Warning: Permanently added '10.128.1.49' (ED25519) to the list of known hosts. 2024/03/14 23:11:29 fuzzer started 2024/03/14 23:11:30 dialing manager at 10.128.0.169:30012 [ 182.906354][ T4997] cgroup: Unknown subsys name 'net' [ 183.084064][ T4997] cgroup: Unknown subsys name 'rlimit' [ 224.157044][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 224.163914][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/14 23:12:25 syscalls: 3866 2024/03/14 23:12:25 code coverage: enabled 2024/03/14 23:12:25 comparison tracing: enabled 2024/03/14 23:12:25 extra coverage: enabled 2024/03/14 23:12:25 delay kcov mmap: enabled 2024/03/14 23:12:25 setuid sandbox: enabled 2024/03/14 23:12:25 namespace sandbox: enabled 2024/03/14 23:12:25 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/14 23:12:25 fault injection: enabled 2024/03/14 23:12:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/14 23:12:25 net packet injection: enabled 2024/03/14 23:12:25 net device setup: enabled 2024/03/14 23:12:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/14 23:12:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/14 23:12:25 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/14 23:12:25 USB emulation: enabled 2024/03/14 23:12:25 hci packet injection: enabled 2024/03/14 23:12:25 wifi device emulation: enabled 2024/03/14 23:12:25 802.15.4 emulation: enabled 2024/03/14 23:12:25 swap file: enabled [ 237.455990][ T4997] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/14 23:12:29 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/14 23:12:29 fetching corpus: 50, signal 12160/16030 (executing program) 2024/03/14 23:12:30 fetching corpus: 100, signal 18703/24387 (executing program) 2024/03/14 23:12:30 fetching corpus: 150, signal 22504/30016 (executing program) 2024/03/14 23:12:30 fetching corpus: 200, signal 25246/34576 (executing program) 2024/03/14 23:12:30 fetching corpus: 250, signal 28608/39702 (executing program) 2024/03/14 23:12:30 fetching corpus: 300, signal 32076/44930 (executing program) 2024/03/14 23:12:30 fetching corpus: 350, signal 34724/49306 (executing program) 2024/03/14 23:12:30 fetching corpus: 400, signal 38867/55101 (executing program) 2024/03/14 23:12:30 fetching corpus: 450, signal 41251/59136 (executing program) 2024/03/14 23:12:31 fetching corpus: 500, signal 43795/63301 (executing program) 2024/03/14 23:12:31 fetching corpus: 550, signal 47014/68099 (executing program) 2024/03/14 23:12:31 fetching corpus: 600, signal 49133/71831 (executing program) 2024/03/14 23:12:31 fetching corpus: 650, signal 50796/75121 (executing program) 2024/03/14 23:12:31 fetching corpus: 700, signal 52530/78453 (executing program) 2024/03/14 23:12:31 fetching corpus: 750, signal 53874/81384 (executing program) 2024/03/14 23:12:31 fetching corpus: 800, signal 56049/85074 (executing program) 2024/03/14 23:12:31 fetching corpus: 850, signal 57976/88496 (executing program) 2024/03/14 23:12:32 fetching corpus: 900, signal 59497/91570 (executing program) 2024/03/14 23:12:32 fetching corpus: 950, signal 61026/94603 (executing program) 2024/03/14 23:12:32 fetching corpus: 1000, signal 62644/97761 (executing program) 2024/03/14 23:12:32 fetching corpus: 1050, signal 64392/100983 (executing program) 2024/03/14 23:12:33 fetching corpus: 1100, signal 66443/104448 (executing program) 2024/03/14 23:12:33 fetching corpus: 1150, signal 67490/107042 (executing program) 2024/03/14 23:12:33 fetching corpus: 1200, signal 68744/109773 (executing program) 2024/03/14 23:12:33 fetching corpus: 1249, signal 70053/112557 (executing program) 2024/03/14 23:12:34 fetching corpus: 1299, signal 71670/115608 (executing program) 2024/03/14 23:12:34 fetching corpus: 1349, signal 72806/118189 (executing program) 2024/03/14 23:12:34 fetching corpus: 1399, signal 73888/120756 (executing program) 2024/03/14 23:12:34 fetching corpus: 1449, signal 75018/123282 (executing program) 2024/03/14 23:12:34 fetching corpus: 1499, signal 75936/125672 (executing program) 2024/03/14 23:12:35 fetching corpus: 1549, signal 76820/128020 (executing program) 2024/03/14 23:12:35 fetching corpus: 1599, signal 78173/130758 (executing program) 2024/03/14 23:12:35 fetching corpus: 1649, signal 79590/133526 (executing program) 2024/03/14 23:12:35 fetching corpus: 1699, signal 80589/135907 (executing program) 2024/03/14 23:12:35 fetching corpus: 1749, signal 81812/138487 (executing program) 2024/03/14 23:12:36 fetching corpus: 1799, signal 82700/140786 (executing program) 2024/03/14 23:12:36 fetching corpus: 1849, signal 84143/143508 (executing program) 2024/03/14 23:12:36 fetching corpus: 1899, signal 85143/145896 (executing program) 2024/03/14 23:12:36 fetching corpus: 1949, signal 86407/148476 (executing program) 2024/03/14 23:12:36 fetching corpus: 1999, signal 87379/150797 (executing program) 2024/03/14 23:12:37 fetching corpus: 2049, signal 88326/153070 (executing program) 2024/03/14 23:12:37 fetching corpus: 2099, signal 89473/155510 (executing program) 2024/03/14 23:12:37 fetching corpus: 2149, signal 90259/157659 (executing program) 2024/03/14 23:12:37 fetching corpus: 2199, signal 91808/160388 (executing program) 2024/03/14 23:12:37 fetching corpus: 2249, signal 92392/162340 (executing program) 2024/03/14 23:12:37 fetching corpus: 2299, signal 93077/164342 (executing program) 2024/03/14 23:12:37 fetching corpus: 2349, signal 94253/166776 (executing program) 2024/03/14 23:12:38 fetching corpus: 2399, signal 95116/168946 (executing program) 2024/03/14 23:12:38 fetching corpus: 2449, signal 95910/171066 (executing program) 2024/03/14 23:12:38 fetching corpus: 2499, signal 96576/173093 (executing program) 2024/03/14 23:12:38 fetching corpus: 2549, signal 97668/175372 (executing program) 2024/03/14 23:12:38 fetching corpus: 2599, signal 99012/177845 (executing program) 2024/03/14 23:12:38 fetching corpus: 2649, signal 99693/179828 (executing program) 2024/03/14 23:12:38 fetching corpus: 2699, signal 101100/182325 (executing program) 2024/03/14 23:12:39 fetching corpus: 2749, signal 102822/185036 (executing program) 2024/03/14 23:12:39 fetching corpus: 2799, signal 103697/187126 (executing program) 2024/03/14 23:12:39 fetching corpus: 2849, signal 104375/189082 (executing program) 2024/03/14 23:12:39 fetching corpus: 2899, signal 104932/190917 (executing program) 2024/03/14 23:12:39 fetching corpus: 2949, signal 105583/192840 (executing program) 2024/03/14 23:12:39 fetching corpus: 2999, signal 106279/194760 (executing program) 2024/03/14 23:12:39 fetching corpus: 3049, signal 107134/196804 (executing program) 2024/03/14 23:12:40 fetching corpus: 3099, signal 108017/198901 (executing program) 2024/03/14 23:12:40 fetching corpus: 3149, signal 109183/201094 (executing program) 2024/03/14 23:12:40 fetching corpus: 3199, signal 110353/203318 (executing program) 2024/03/14 23:12:40 fetching corpus: 3249, signal 110761/204993 (executing program) 2024/03/14 23:12:40 fetching corpus: 3299, signal 111292/206792 (executing program) 2024/03/14 23:12:40 fetching corpus: 3349, signal 112646/209069 (executing program) 2024/03/14 23:12:40 fetching corpus: 3399, signal 113297/210875 (executing program) 2024/03/14 23:12:41 fetching corpus: 3449, signal 113827/212592 (executing program) 2024/03/14 23:12:41 fetching corpus: 3499, signal 114415/214383 (executing program) 2024/03/14 23:12:41 fetching corpus: 3549, signal 115537/216485 (executing program) 2024/03/14 23:12:41 fetching corpus: 3599, signal 116007/218145 (executing program) 2024/03/14 23:12:42 fetching corpus: 3649, signal 116654/219937 (executing program) 2024/03/14 23:12:42 fetching corpus: 3699, signal 117241/221720 (executing program) 2024/03/14 23:12:42 fetching corpus: 3749, signal 117805/223463 (executing program) 2024/03/14 23:12:42 fetching corpus: 3799, signal 118540/225270 (executing program) 2024/03/14 23:12:42 fetching corpus: 3849, signal 119374/227159 (executing program) 2024/03/14 23:12:42 fetching corpus: 3899, signal 120115/228965 (executing program) 2024/03/14 23:12:42 fetching corpus: 3949, signal 121054/230909 (executing program) 2024/03/14 23:12:43 fetching corpus: 3999, signal 121668/232610 (executing program) 2024/03/14 23:12:43 fetching corpus: 4049, signal 122345/234339 (executing program) 2024/03/14 23:12:43 fetching corpus: 4099, signal 123050/236112 (executing program) 2024/03/14 23:12:43 fetching corpus: 4149, signal 123894/237948 (executing program) 2024/03/14 23:12:44 fetching corpus: 4199, signal 124677/239724 (executing program) 2024/03/14 23:12:44 fetching corpus: 4249, signal 125861/241681 (executing program) 2024/03/14 23:12:44 fetching corpus: 4299, signal 126611/243498 (executing program) 2024/03/14 23:12:44 fetching corpus: 4349, signal 127081/245127 (executing program) 2024/03/14 23:12:44 fetching corpus: 4399, signal 127485/246676 (executing program) 2024/03/14 23:12:45 fetching corpus: 4449, signal 127970/248254 (executing program) 2024/03/14 23:12:45 fetching corpus: 4499, signal 128495/249879 (executing program) 2024/03/14 23:12:45 fetching corpus: 4549, signal 129052/251482 (executing program) 2024/03/14 23:12:45 fetching corpus: 4599, signal 129620/253118 (executing program) 2024/03/14 23:12:45 fetching corpus: 4649, signal 130179/254697 (executing program) 2024/03/14 23:12:45 fetching corpus: 4699, signal 131274/256580 (executing program) 2024/03/14 23:12:46 fetching corpus: 4749, signal 132393/258455 (executing program) 2024/03/14 23:12:46 fetching corpus: 4799, signal 132950/260026 (executing program) 2024/03/14 23:12:46 fetching corpus: 4849, signal 133490/261569 (executing program) 2024/03/14 23:12:46 fetching corpus: 4899, signal 133989/263080 (executing program) 2024/03/14 23:12:46 fetching corpus: 4949, signal 134380/264535 (executing program) 2024/03/14 23:12:47 fetching corpus: 4999, signal 135360/266290 (executing program) 2024/03/14 23:12:47 fetching corpus: 5049, signal 135929/267840 (executing program) 2024/03/14 23:12:47 fetching corpus: 5099, signal 136393/269344 (executing program) 2024/03/14 23:12:47 fetching corpus: 5149, signal 137136/270994 (executing program) 2024/03/14 23:12:47 fetching corpus: 5199, signal 137479/272454 (executing program) 2024/03/14 23:12:47 fetching corpus: 5249, signal 137891/273931 (executing program) 2024/03/14 23:12:47 fetching corpus: 5299, signal 138254/275388 (executing program) 2024/03/14 23:12:47 fetching corpus: 5349, signal 138807/276901 (executing program) 2024/03/14 23:12:47 fetching corpus: 5399, signal 139395/278421 (executing program) 2024/03/14 23:12:48 fetching corpus: 5449, signal 140135/279988 (executing program) 2024/03/14 23:12:48 fetching corpus: 5499, signal 140477/281403 (executing program) 2024/03/14 23:12:48 fetching corpus: 5549, signal 141757/283156 (executing program) 2024/03/14 23:12:48 fetching corpus: 5599, signal 142301/284674 (executing program) 2024/03/14 23:12:48 fetching corpus: 5649, signal 142650/286102 (executing program) 2024/03/14 23:12:48 fetching corpus: 5699, signal 143028/287499 (executing program) 2024/03/14 23:12:48 fetching corpus: 5749, signal 144566/289347 (executing program) 2024/03/14 23:12:48 fetching corpus: 5799, signal 145097/290849 (executing program) 2024/03/14 23:12:49 fetching corpus: 5849, signal 145501/292253 (executing program) 2024/03/14 23:12:49 fetching corpus: 5899, signal 145922/293686 (executing program) 2024/03/14 23:12:49 fetching corpus: 5949, signal 146239/295021 (executing program) 2024/03/14 23:12:49 fetching corpus: 5999, signal 147368/296661 (executing program) 2024/03/14 23:12:49 fetching corpus: 6049, signal 147950/298138 (executing program) 2024/03/14 23:12:49 fetching corpus: 6099, signal 148442/299531 (executing program) 2024/03/14 23:12:49 fetching corpus: 6149, signal 148924/300900 (executing program) 2024/03/14 23:12:49 fetching corpus: 6199, signal 149479/302308 (executing program) 2024/03/14 23:12:50 fetching corpus: 6249, signal 149829/303664 (executing program) 2024/03/14 23:12:50 fetching corpus: 6299, signal 150265/304994 (executing program) 2024/03/14 23:12:50 fetching corpus: 6349, signal 150798/306385 (executing program) 2024/03/14 23:12:50 fetching corpus: 6399, signal 151234/307738 (executing program) 2024/03/14 23:12:50 fetching corpus: 6449, signal 151626/309047 (executing program) 2024/03/14 23:12:50 fetching corpus: 6498, signal 152187/310422 (executing program) 2024/03/14 23:12:50 fetching corpus: 6548, signal 152665/311766 (executing program) 2024/03/14 23:12:50 fetching corpus: 6598, signal 153323/313159 (executing program) 2024/03/14 23:12:50 fetching corpus: 6648, signal 154065/314557 (executing program) 2024/03/14 23:12:50 fetching corpus: 6698, signal 154442/315899 (executing program) 2024/03/14 23:12:51 fetching corpus: 6748, signal 154793/317198 (executing program) 2024/03/14 23:12:51 fetching corpus: 6798, signal 155184/318487 (executing program) 2024/03/14 23:12:51 fetching corpus: 6848, signal 155482/319729 (executing program) 2024/03/14 23:12:51 fetching corpus: 6898, signal 155907/321053 (executing program) 2024/03/14 23:12:51 fetching corpus: 6948, signal 156343/322385 (executing program) 2024/03/14 23:12:51 fetching corpus: 6998, signal 156760/323637 (executing program) 2024/03/14 23:12:51 fetching corpus: 7048, signal 157157/324946 (executing program) 2024/03/14 23:12:51 fetching corpus: 7098, signal 157532/326173 (executing program) 2024/03/14 23:12:51 fetching corpus: 7148, signal 157887/327408 (executing program) 2024/03/14 23:12:52 fetching corpus: 7198, signal 158550/328790 (executing program) 2024/03/14 23:12:52 fetching corpus: 7248, signal 159042/330079 (executing program) 2024/03/14 23:12:52 fetching corpus: 7298, signal 159506/331308 (executing program) 2024/03/14 23:12:52 fetching corpus: 7348, signal 159905/332581 (executing program) 2024/03/14 23:12:52 fetching corpus: 7398, signal 160375/333866 (executing program) 2024/03/14 23:12:52 fetching corpus: 7448, signal 160803/335081 (executing program) 2024/03/14 23:12:52 fetching corpus: 7498, signal 161143/336334 (executing program) 2024/03/14 23:12:52 fetching corpus: 7548, signal 161450/337518 (executing program) 2024/03/14 23:12:53 fetching corpus: 7598, signal 161935/338744 (executing program) 2024/03/14 23:12:53 fetching corpus: 7648, signal 162582/340024 (executing program) 2024/03/14 23:12:53 fetching corpus: 7698, signal 163095/341261 (executing program) 2024/03/14 23:12:53 fetching corpus: 7748, signal 163440/342507 (executing program) 2024/03/14 23:12:53 fetching corpus: 7798, signal 163976/343745 (executing program) 2024/03/14 23:12:53 fetching corpus: 7848, signal 164347/344962 (executing program) 2024/03/14 23:12:53 fetching corpus: 7898, signal 164631/346134 (executing program) 2024/03/14 23:12:53 fetching corpus: 7948, signal 164878/347336 (executing program) 2024/03/14 23:12:53 fetching corpus: 7998, signal 165408/348543 (executing program) 2024/03/14 23:12:53 fetching corpus: 8048, signal 165790/349723 (executing program) 2024/03/14 23:12:54 fetching corpus: 8098, signal 167301/351093 (executing program) 2024/03/14 23:12:54 fetching corpus: 8148, signal 167572/352241 (executing program) 2024/03/14 23:12:54 fetching corpus: 8198, signal 167999/353404 (executing program) 2024/03/14 23:12:54 fetching corpus: 8248, signal 168356/354602 (executing program) 2024/03/14 23:12:54 fetching corpus: 8298, signal 168950/355811 (executing program) 2024/03/14 23:12:54 fetching corpus: 8348, signal 169365/356977 (executing program) 2024/03/14 23:12:54 fetching corpus: 8398, signal 169739/358115 (executing program) 2024/03/14 23:12:54 fetching corpus: 8448, signal 170398/359290 (executing program) 2024/03/14 23:12:55 fetching corpus: 8498, signal 170726/360501 (executing program) 2024/03/14 23:12:55 fetching corpus: 8548, signal 171079/361687 (executing program) 2024/03/14 23:12:55 fetching corpus: 8598, signal 171485/362814 (executing program) 2024/03/14 23:12:55 fetching corpus: 8648, signal 171808/363959 (executing program) 2024/03/14 23:12:55 fetching corpus: 8698, signal 172293/365122 (executing program) 2024/03/14 23:12:55 fetching corpus: 8748, signal 172631/366242 (executing program) 2024/03/14 23:12:55 fetching corpus: 8798, signal 172888/367367 (executing program) 2024/03/14 23:12:55 fetching corpus: 8848, signal 173314/368509 (executing program) 2024/03/14 23:12:55 fetching corpus: 8898, signal 173569/369596 (executing program) 2024/03/14 23:12:56 fetching corpus: 8948, signal 173963/370746 (executing program) 2024/03/14 23:12:56 fetching corpus: 8998, signal 174316/371852 (executing program) 2024/03/14 23:12:56 fetching corpus: 9048, signal 175341/372990 (executing program) 2024/03/14 23:12:56 fetching corpus: 9098, signal 175665/374060 (executing program) 2024/03/14 23:12:56 fetching corpus: 9148, signal 176063/375172 (executing program) 2024/03/14 23:12:56 fetching corpus: 9198, signal 176487/376243 (executing program) 2024/03/14 23:12:56 fetching corpus: 9248, signal 177052/377327 (executing program) 2024/03/14 23:12:56 fetching corpus: 9298, signal 177272/378436 (executing program) 2024/03/14 23:12:56 fetching corpus: 9348, signal 177611/379542 (executing program) 2024/03/14 23:12:57 fetching corpus: 9398, signal 178147/380618 (executing program) 2024/03/14 23:12:57 fetching corpus: 9448, signal 178477/381679 (executing program) 2024/03/14 23:12:57 fetching corpus: 9498, signal 178886/382740 (executing program) 2024/03/14 23:12:57 fetching corpus: 9548, signal 179335/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9598, signal 179572/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9648, signal 179890/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9698, signal 180106/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9748, signal 180534/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9798, signal 181000/383636 (executing program) 2024/03/14 23:12:57 fetching corpus: 9848, signal 181186/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 9898, signal 181978/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 9948, signal 182428/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 9998, signal 182709/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10048, signal 183007/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10098, signal 183597/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10148, signal 184163/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10198, signal 184406/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10248, signal 184782/383636 (executing program) 2024/03/14 23:12:58 fetching corpus: 10298, signal 185240/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10348, signal 185494/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10398, signal 185850/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10448, signal 186095/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10498, signal 186332/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10548, signal 186644/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10598, signal 186944/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10648, signal 187235/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10698, signal 187538/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10748, signal 187736/383636 (executing program) 2024/03/14 23:12:59 fetching corpus: 10798, signal 187989/383636 (executing program) 2024/03/14 23:13:00 fetching corpus: 10848, signal 188396/383636 (executing program) 2024/03/14 23:13:00 fetching corpus: 10898, signal 188710/383636 (executing program) 2024/03/14 23:13:00 fetching corpus: 10948, signal 189028/383636 (executing program) 2024/03/14 23:13:00 fetching corpus: 10998, signal 189286/383636 (executing program) 2024/03/14 23:13:00 fetching corpus: 11048, signal 189699/383637 (executing program) 2024/03/14 23:13:00 fetching corpus: 11098, signal 190094/383637 (executing program) 2024/03/14 23:13:00 fetching corpus: 11148, signal 190439/383637 (executing program) 2024/03/14 23:13:00 fetching corpus: 11198, signal 190718/383637 (executing program) 2024/03/14 23:13:00 fetching corpus: 11248, signal 191034/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11298, signal 191355/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11348, signal 191583/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11398, signal 191946/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11448, signal 192210/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11498, signal 192449/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11548, signal 192762/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11598, signal 192987/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11648, signal 193203/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11698, signal 193476/383637 (executing program) 2024/03/14 23:13:01 fetching corpus: 11748, signal 193965/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 11798, signal 194313/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 11848, signal 194776/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 11898, signal 195098/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 11948, signal 195406/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 11998, signal 195620/383637 (executing program) 2024/03/14 23:13:02 fetching corpus: 12048, signal 195947/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12098, signal 196336/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12148, signal 196551/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12198, signal 196779/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12248, signal 196982/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12298, signal 197352/383637 (executing program) 2024/03/14 23:13:03 fetching corpus: 12348, signal 197636/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12398, signal 197913/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12448, signal 198229/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12498, signal 198493/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12548, signal 198806/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12598, signal 199106/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12648, signal 199363/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12698, signal 199572/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12748, signal 199894/383637 (executing program) 2024/03/14 23:13:04 fetching corpus: 12798, signal 200095/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 12848, signal 200415/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 12898, signal 200642/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 12948, signal 201053/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 12998, signal 201373/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 13048, signal 201713/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 13098, signal 201916/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 13148, signal 202166/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 13198, signal 202359/383637 (executing program) 2024/03/14 23:13:05 fetching corpus: 13248, signal 202778/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13298, signal 203028/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13348, signal 203266/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13398, signal 203562/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13448, signal 203809/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13498, signal 204100/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13548, signal 204475/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13598, signal 204756/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13648, signal 204986/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13698, signal 205260/383637 (executing program) 2024/03/14 23:13:06 fetching corpus: 13748, signal 205510/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 13798, signal 205754/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 13848, signal 206029/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 13898, signal 206291/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 13948, signal 206541/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 13998, signal 206808/383637 (executing program) 2024/03/14 23:13:07 fetching corpus: 14048, signal 207017/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14098, signal 207244/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14148, signal 207558/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14198, signal 208332/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14248, signal 208571/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14298, signal 208809/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14348, signal 209176/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14398, signal 209455/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14448, signal 209701/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14498, signal 209887/383639 (executing program) 2024/03/14 23:13:08 fetching corpus: 14548, signal 210185/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14598, signal 210670/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14648, signal 211160/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14698, signal 211415/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14748, signal 211685/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14798, signal 212054/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14848, signal 212548/383639 (executing program) 2024/03/14 23:13:09 fetching corpus: 14898, signal 212787/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 14948, signal 213019/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 14998, signal 213169/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15048, signal 213403/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15098, signal 213620/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15148, signal 213863/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15198, signal 214125/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15248, signal 214333/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15298, signal 214694/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15348, signal 214927/383639 (executing program) 2024/03/14 23:13:10 fetching corpus: 15398, signal 215164/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15448, signal 215444/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15498, signal 215652/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15548, signal 215868/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15598, signal 216080/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15648, signal 216279/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15698, signal 216476/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15748, signal 216690/383639 (executing program) 2024/03/14 23:13:11 fetching corpus: 15798, signal 217162/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 15848, signal 217483/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 15898, signal 217797/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 15948, signal 218048/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 15998, signal 218351/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 16048, signal 218588/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 16098, signal 218859/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 16148, signal 219152/383639 (executing program) 2024/03/14 23:13:12 fetching corpus: 16198, signal 219428/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16248, signal 219705/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16298, signal 220139/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16348, signal 220318/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16398, signal 220581/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16448, signal 220896/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16498, signal 221138/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16548, signal 221341/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16598, signal 221600/383639 (executing program) [ 285.604664][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 285.611434][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/14 23:13:13 fetching corpus: 16648, signal 221791/383639 (executing program) 2024/03/14 23:13:13 fetching corpus: 16698, signal 222075/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16748, signal 222276/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16798, signal 222515/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16848, signal 222705/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16898, signal 222893/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16948, signal 223156/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 16998, signal 223385/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 17048, signal 224089/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 17098, signal 224325/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 17148, signal 224681/383639 (executing program) 2024/03/14 23:13:14 fetching corpus: 17198, signal 225005/383639 (executing program) 2024/03/14 23:13:15 fetching corpus: 17248, signal 225145/383639 (executing program) 2024/03/14 23:13:15 fetching corpus: 17298, signal 225427/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17348, signal 225960/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17398, signal 226193/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17448, signal 226399/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17498, signal 226605/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17548, signal 226900/383641 (executing program) 2024/03/14 23:13:15 fetching corpus: 17598, signal 227249/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17648, signal 227526/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17698, signal 227886/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17748, signal 228192/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17798, signal 228464/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17848, signal 228720/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17898, signal 229077/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17948, signal 229287/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 17998, signal 229650/383641 (executing program) 2024/03/14 23:13:16 fetching corpus: 18048, signal 229839/383641 (executing program) 2024/03/14 23:13:17 fetching corpus: 18098, signal 230072/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18148, signal 230505/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18198, signal 230671/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18248, signal 230925/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18298, signal 231326/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18348, signal 231517/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18398, signal 231704/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18448, signal 231936/383642 (executing program) 2024/03/14 23:13:17 fetching corpus: 18498, signal 232266/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18548, signal 232508/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18598, signal 232716/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18648, signal 232946/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18698, signal 233135/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18748, signal 233358/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18798, signal 233580/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18848, signal 233879/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18898, signal 234069/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18948, signal 234721/383643 (executing program) 2024/03/14 23:13:18 fetching corpus: 18998, signal 234907/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19048, signal 235155/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19098, signal 235365/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19148, signal 235639/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19198, signal 235797/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19248, signal 236037/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19298, signal 236237/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19348, signal 236529/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19398, signal 236784/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19448, signal 237023/383643 (executing program) 2024/03/14 23:13:19 fetching corpus: 19498, signal 237311/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19548, signal 237684/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19598, signal 238035/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19648, signal 238310/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19698, signal 238625/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19748, signal 238760/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19798, signal 238961/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19848, signal 239208/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19898, signal 239374/383643 (executing program) 2024/03/14 23:13:20 fetching corpus: 19948, signal 239561/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 19998, signal 239817/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20048, signal 240007/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20098, signal 240173/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20148, signal 240381/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20198, signal 240578/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20248, signal 240941/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20298, signal 241125/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20348, signal 241255/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20398, signal 241493/383643 (executing program) 2024/03/14 23:13:21 fetching corpus: 20448, signal 241647/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20498, signal 241824/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20548, signal 241984/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20598, signal 242115/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20648, signal 242400/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20698, signal 242708/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20748, signal 242902/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20798, signal 243159/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20848, signal 243472/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20898, signal 243725/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20948, signal 243982/383643 (executing program) 2024/03/14 23:13:22 fetching corpus: 20998, signal 244199/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21048, signal 244405/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21098, signal 244536/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21148, signal 244668/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21198, signal 244855/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21248, signal 245090/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21298, signal 245460/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21348, signal 245681/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21398, signal 245841/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21448, signal 246021/383643 (executing program) 2024/03/14 23:13:23 fetching corpus: 21498, signal 246184/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21548, signal 246392/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21598, signal 246529/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21648, signal 246730/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21698, signal 246937/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21748, signal 247183/383643 (executing program) 2024/03/14 23:13:24 fetching corpus: 21798, signal 247355/383644 (executing program) 2024/03/14 23:13:24 fetching corpus: 21848, signal 247571/383644 (executing program) 2024/03/14 23:13:24 fetching corpus: 21898, signal 247750/383644 (executing program) 2024/03/14 23:13:24 fetching corpus: 21948, signal 248011/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 21998, signal 248158/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22048, signal 248348/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22098, signal 248587/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22148, signal 248716/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22198, signal 248923/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22248, signal 249133/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22298, signal 249331/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22348, signal 249707/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22398, signal 249873/383644 (executing program) 2024/03/14 23:13:25 fetching corpus: 22448, signal 250053/383644 (executing program) 2024/03/14 23:13:26 fetching corpus: 22498, signal 250365/383644 (executing program) 2024/03/14 23:13:26 fetching corpus: 22548, signal 250587/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22598, signal 250770/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22648, signal 250929/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22698, signal 251238/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22748, signal 251432/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22798, signal 251745/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22848, signal 251914/383646 (executing program) 2024/03/14 23:13:26 fetching corpus: 22898, signal 252104/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 22948, signal 252239/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 22998, signal 252421/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23048, signal 252596/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23098, signal 252793/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23148, signal 253033/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23198, signal 253265/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23248, signal 253416/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23298, signal 253571/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23348, signal 253777/383646 (executing program) 2024/03/14 23:13:27 fetching corpus: 23398, signal 253969/383646 (executing program) 2024/03/14 23:13:28 fetching corpus: 23448, signal 254140/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23498, signal 254343/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23548, signal 254494/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23598, signal 254662/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23648, signal 254875/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23698, signal 255012/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23748, signal 255216/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23798, signal 255413/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23848, signal 255616/383647 (executing program) 2024/03/14 23:13:28 fetching corpus: 23898, signal 255828/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 23948, signal 256153/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 23998, signal 256431/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 24048, signal 256706/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 24098, signal 256937/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 24148, signal 257118/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 24198, signal 257329/383647 (executing program) 2024/03/14 23:13:29 fetching corpus: 24248, signal 257538/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24298, signal 258056/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24348, signal 258262/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24398, signal 258461/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24448, signal 258632/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24498, signal 258837/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24548, signal 259022/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24598, signal 259171/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24648, signal 259382/383647 (executing program) 2024/03/14 23:13:30 fetching corpus: 24698, signal 259551/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24748, signal 259805/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24798, signal 260056/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24848, signal 260358/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24898, signal 260532/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24948, signal 260694/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 24998, signal 260929/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 25048, signal 261116/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 25098, signal 261293/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 25148, signal 261503/383647 (executing program) 2024/03/14 23:13:31 fetching corpus: 25198, signal 261699/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25248, signal 261866/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25298, signal 262076/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25348, signal 262187/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25398, signal 262389/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25448, signal 262729/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25498, signal 262880/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25548, signal 263048/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25598, signal 263178/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25648, signal 263382/383647 (executing program) 2024/03/14 23:13:32 fetching corpus: 25698, signal 263550/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25748, signal 263807/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25798, signal 263993/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25848, signal 264162/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25898, signal 264470/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25948, signal 264719/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 25998, signal 264898/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 26048, signal 265081/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 26098, signal 265259/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 26148, signal 265460/383647 (executing program) 2024/03/14 23:13:33 fetching corpus: 26198, signal 265629/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26248, signal 265793/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26298, signal 265971/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26348, signal 266150/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26398, signal 266394/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26448, signal 266592/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26498, signal 266904/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26548, signal 267033/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26598, signal 267210/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26648, signal 267371/383647 (executing program) 2024/03/14 23:13:34 fetching corpus: 26698, signal 267692/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26748, signal 268132/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26798, signal 268282/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26848, signal 268550/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26898, signal 268728/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26948, signal 268858/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 26998, signal 269162/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 27048, signal 269325/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 27098, signal 269490/383654 (executing program) 2024/03/14 23:13:35 fetching corpus: 27148, signal 269664/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27198, signal 269859/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27248, signal 270008/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27298, signal 270137/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27348, signal 270302/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27398, signal 270502/383654 (executing program) 2024/03/14 23:13:36 fetching corpus: 27448, signal 270620/383655 (executing program) 2024/03/14 23:13:36 fetching corpus: 27498, signal 270871/383655 (executing program) 2024/03/14 23:13:36 fetching corpus: 27548, signal 271016/383655 (executing program) 2024/03/14 23:13:36 fetching corpus: 27598, signal 271182/383655 (executing program) 2024/03/14 23:13:36 fetching corpus: 27648, signal 271321/383655 (executing program) 2024/03/14 23:13:36 fetching corpus: 27698, signal 271486/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27748, signal 271661/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27798, signal 271829/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27848, signal 272020/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27898, signal 272226/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27948, signal 272387/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 27998, signal 272593/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 28048, signal 272903/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 28098, signal 273183/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 28148, signal 273320/383655 (executing program) 2024/03/14 23:13:37 fetching corpus: 28198, signal 273496/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28248, signal 273691/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28298, signal 273937/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28348, signal 274092/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28398, signal 274224/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28448, signal 274409/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28498, signal 274600/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28548, signal 274936/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28598, signal 275076/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28648, signal 275223/383657 (executing program) 2024/03/14 23:13:38 fetching corpus: 28698, signal 275425/383657 (executing program) 2024/03/14 23:13:39 fetching corpus: 28748, signal 275694/383657 (executing program) 2024/03/14 23:13:39 fetching corpus: 28798, signal 275831/383658 (executing program) 2024/03/14 23:13:39 fetching corpus: 28848, signal 275964/383658 (executing program) 2024/03/14 23:13:39 fetching corpus: 28898, signal 276113/383659 (executing program) 2024/03/14 23:13:39 fetching corpus: 28948, signal 276274/383659 (executing program) 2024/03/14 23:13:39 fetching corpus: 28998, signal 276410/383659 (executing program) 2024/03/14 23:13:39 fetching corpus: 29048, signal 276589/383659 (executing program) 2024/03/14 23:13:39 fetching corpus: 29098, signal 276811/383659 (executing program) 2024/03/14 23:13:39 fetching corpus: 29148, signal 276977/383659 (executing program) 2024/03/14 23:13:40 fetching corpus: 29198, signal 277136/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29248, signal 277288/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29298, signal 277464/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29348, signal 277664/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29398, signal 277838/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29448, signal 278299/383660 (executing program) 2024/03/14 23:13:40 fetching corpus: 29498, signal 278609/383661 (executing program) 2024/03/14 23:13:40 fetching corpus: 29548, signal 278759/383661 (executing program) 2024/03/14 23:13:40 fetching corpus: 29598, signal 278940/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29648, signal 279054/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29698, signal 279212/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29748, signal 279339/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29798, signal 279521/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29848, signal 279754/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29898, signal 280097/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29948, signal 280414/383661 (executing program) 2024/03/14 23:13:41 fetching corpus: 29998, signal 280541/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30048, signal 280792/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30098, signal 281047/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30148, signal 281198/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30198, signal 281367/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30248, signal 281549/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30298, signal 281698/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30348, signal 281799/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30398, signal 281945/383661 (executing program) 2024/03/14 23:13:42 fetching corpus: 30448, signal 282101/383661 (executing program) 2024/03/14 23:13:43 fetching corpus: 30498, signal 282275/383661 (executing program) 2024/03/14 23:13:43 fetching corpus: 30548, signal 282404/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30598, signal 282553/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30648, signal 282716/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30698, signal 282838/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30748, signal 282953/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30798, signal 283116/383662 (executing program) 2024/03/14 23:13:43 fetching corpus: 30848, signal 283274/383662 (executing program) 2024/03/14 23:13:44 fetching corpus: 30898, signal 283428/383662 (executing program) 2024/03/14 23:13:44 fetching corpus: 30948, signal 283551/383662 (executing program) 2024/03/14 23:13:44 fetching corpus: 30998, signal 283683/383662 (executing program) 2024/03/14 23:13:44 fetching corpus: 31048, signal 283830/383665 (executing program) 2024/03/14 23:13:44 fetching corpus: 31098, signal 284203/383665 (executing program) 2024/03/14 23:13:44 fetching corpus: 31148, signal 284343/383665 (executing program) 2024/03/14 23:13:44 fetching corpus: 31198, signal 284539/383665 (executing program) 2024/03/14 23:13:44 fetching corpus: 31248, signal 284672/383665 (executing program) 2024/03/14 23:13:44 fetching corpus: 31298, signal 284870/383665 (executing program) 2024/03/14 23:13:45 fetching corpus: 31348, signal 285023/383665 (executing program) 2024/03/14 23:13:45 fetching corpus: 31398, signal 285195/383665 (executing program) 2024/03/14 23:13:45 fetching corpus: 31448, signal 285481/383669 (executing program) 2024/03/14 23:13:45 fetching corpus: 31498, signal 285662/383669 (executing program) 2024/03/14 23:13:45 fetching corpus: 31548, signal 285835/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31598, signal 285967/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31648, signal 286114/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31698, signal 286271/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31748, signal 286418/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31798, signal 286553/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31848, signal 286726/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31898, signal 286865/383669 (executing program) 2024/03/14 23:13:46 fetching corpus: 31948, signal 287003/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 31998, signal 287141/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32048, signal 287272/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32098, signal 287448/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32148, signal 287605/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32198, signal 287762/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32248, signal 287905/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32298, signal 288070/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32348, signal 288219/383669 (executing program) 2024/03/14 23:13:47 fetching corpus: 32398, signal 288361/383669 (executing program) 2024/03/14 23:13:48 fetching corpus: 32448, signal 288498/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32498, signal 288692/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32548, signal 288925/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32598, signal 289097/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32648, signal 289267/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32698, signal 289439/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32748, signal 289556/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32798, signal 289680/383670 (executing program) 2024/03/14 23:13:48 fetching corpus: 32848, signal 289900/383670 (executing program) 2024/03/14 23:13:49 fetching corpus: 32898, signal 290043/383670 (executing program) 2024/03/14 23:13:49 fetching corpus: 32948, signal 290184/383670 (executing program) 2024/03/14 23:13:49 fetching corpus: 32962, signal 290211/383670 (executing program) 2024/03/14 23:13:49 fetching corpus: 32962, signal 290211/383670 (executing program) 2024/03/14 23:13:49 starting 5 fuzzer processes [ 322.460801][ T5021] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 322.474130][ T5018] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 322.484066][ T5023] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 322.493030][ T5023] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 322.503149][ T5023] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 322.514618][ T5023] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 322.524020][ T5023] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 322.534496][ T5023] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 322.543948][ T5023] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 322.553357][ T5023] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 322.566552][ T5023] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 322.575159][ T5023] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 322.584543][ T5024] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 322.586435][ T5023] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 322.595570][ T5026] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 322.619041][ T5024] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 322.629999][ T5026] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 322.642943][ T5024] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 322.655862][ T5023] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 322.659448][ T5024] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 322.673740][ T5023] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 322.674233][ T5024] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 322.689386][ T5023] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 322.703926][ T5023] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 323.322274][ T5024] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 323.360790][ T5024] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 323.388271][ T5024] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 323.476389][ T4384] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 323.488084][ T4384] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 323.498044][ T4384] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 324.816809][ T5018] Bluetooth: hci1: command tx timeout [ 324.823006][ T5018] Bluetooth: hci3: command tx timeout [ 324.828652][ T5018] Bluetooth: hci2: command tx timeout [ 324.832289][ T4384] Bluetooth: hci0: command tx timeout [ 325.055251][ T5020] chnl_net:caif_netlink_parms(): no params data found [ 325.170010][ T5015] chnl_net:caif_netlink_parms(): no params data found [ 325.318913][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 325.358877][ T5016] chnl_net:caif_netlink_parms(): no params data found [ 325.581784][ T5023] Bluetooth: hci4: command tx timeout [ 325.712590][ T5019] chnl_net:caif_netlink_parms(): no params data found [ 326.590187][ T5020] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.601853][ T5020] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.609660][ T5020] bridge_slave_0: entered allmulticast mode [ 326.619132][ T5020] bridge_slave_0: entered promiscuous mode [ 326.862049][ T5023] Bluetooth: hci2: command tx timeout [ 326.862160][ T4384] Bluetooth: hci0: command tx timeout [ 326.867615][ T5023] Bluetooth: hci1: command tx timeout [ 326.875093][ T4384] Bluetooth: hci3: command tx timeout [ 326.893279][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.901070][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.909001][ T5015] bridge_slave_0: entered allmulticast mode [ 326.918647][ T5015] bridge_slave_0: entered promiscuous mode [ 326.963352][ T5020] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.971118][ T5020] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.979250][ T5020] bridge_slave_1: entered allmulticast mode [ 326.988564][ T5020] bridge_slave_1: entered promiscuous mode [ 327.052456][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.060185][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.069227][ T5034] bridge_slave_0: entered allmulticast mode [ 327.078834][ T5034] bridge_slave_0: entered promiscuous mode [ 327.158852][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.169518][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.177474][ T5015] bridge_slave_1: entered allmulticast mode [ 327.186939][ T5015] bridge_slave_1: entered promiscuous mode [ 327.282787][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.290541][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.298480][ T5034] bridge_slave_1: entered allmulticast mode [ 327.307917][ T5034] bridge_slave_1: entered promiscuous mode [ 327.597441][ T5016] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.605495][ T5016] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.613543][ T5016] bridge_slave_0: entered allmulticast mode [ 327.623045][ T5016] bridge_slave_0: entered promiscuous mode [ 327.669706][ T4384] Bluetooth: hci4: command tx timeout [ 327.697386][ T5020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.716384][ T5019] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.724380][ T5019] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.732290][ T5019] bridge_slave_0: entered allmulticast mode [ 327.741738][ T5019] bridge_slave_0: entered promiscuous mode [ 327.768122][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.778120][ T5019] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.786160][ T5019] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.794012][ T5019] bridge_slave_1: entered allmulticast mode [ 327.803460][ T5019] bridge_slave_1: entered promiscuous mode [ 327.812833][ T5016] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.820525][ T5016] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.828970][ T5016] bridge_slave_1: entered allmulticast mode [ 327.838429][ T5016] bridge_slave_1: entered promiscuous mode [ 327.915016][ T5015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.933715][ T5020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.953515][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.140104][ T5015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.293741][ T5019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.314403][ T5016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.333359][ T5019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.429345][ T5020] team0: Port device team_slave_0 added [ 328.584174][ T5016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.602049][ T5015] team0: Port device team_slave_0 added [ 328.620208][ T5020] team0: Port device team_slave_1 added [ 328.636077][ T5034] team0: Port device team_slave_0 added [ 328.699672][ T5019] team0: Port device team_slave_0 added [ 328.761186][ T5015] team0: Port device team_slave_1 added [ 328.777083][ T5034] team0: Port device team_slave_1 added [ 328.844547][ T5019] team0: Port device team_slave_1 added [ 328.941911][ T4384] Bluetooth: hci1: command tx timeout [ 328.947682][ T5024] Bluetooth: hci0: command tx timeout [ 328.953617][ T4384] Bluetooth: hci2: command tx timeout [ 328.959252][ T4384] Bluetooth: hci3: command tx timeout [ 329.086713][ T5016] team0: Port device team_slave_0 added [ 329.096800][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.104178][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.130745][ T5020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.337376][ T5016] team0: Port device team_slave_1 added [ 329.347686][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.355159][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.381659][ T5020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.396065][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.403452][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.430048][ T5015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.450416][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.457660][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.484124][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.507135][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.514446][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.541146][ T5019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.653186][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.660390][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.686917][ T5015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.701416][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.708692][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.735183][ T5016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.746043][ T5023] Bluetooth: hci4: command tx timeout [ 329.750170][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.758911][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.785308][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.804990][ T5019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.812270][ T5019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.838663][ T5019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.877830][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.885094][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.911852][ T5016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.241491][ T5020] hsr_slave_0: entered promiscuous mode [ 330.252904][ T5020] hsr_slave_1: entered promiscuous mode [ 330.278466][ T5034] hsr_slave_0: entered promiscuous mode [ 330.298422][ T5034] hsr_slave_1: entered promiscuous mode [ 330.311111][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.319234][ T5034] Cannot create hsr debugfs directory [ 330.555061][ T5019] hsr_slave_0: entered promiscuous mode [ 330.576975][ T5019] hsr_slave_1: entered promiscuous mode [ 330.593300][ T5019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.601126][ T5019] Cannot create hsr debugfs directory [ 330.726689][ T5015] hsr_slave_0: entered promiscuous mode [ 330.742381][ T5015] hsr_slave_1: entered promiscuous mode [ 330.754699][ T5015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.762724][ T5015] Cannot create hsr debugfs directory [ 330.857955][ T5016] hsr_slave_0: entered promiscuous mode [ 330.876408][ T5016] hsr_slave_1: entered promiscuous mode [ 330.893136][ T5016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.900948][ T5016] Cannot create hsr debugfs directory [ 331.022223][ T5023] Bluetooth: hci3: command tx timeout [ 331.023833][ T4384] Bluetooth: hci0: command tx timeout [ 331.027788][ T5023] Bluetooth: hci2: command tx timeout [ 331.027890][ T5023] Bluetooth: hci1: command tx timeout [ 331.826821][ T5018] Bluetooth: hci4: command tx timeout [ 333.113722][ T5034] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 333.180834][ T5034] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 333.232671][ T5015] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.281087][ T5034] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 333.342081][ T5020] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 333.391047][ T5015] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.426111][ T5034] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 333.507945][ T5020] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 333.541952][ T5015] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.608465][ T5016] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.652449][ T5020] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 333.705223][ T5015] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 333.880633][ T5016] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.951436][ T5020] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.027619][ T5016] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 334.086825][ T5019] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.117895][ T5016] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 334.153738][ T5019] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.218402][ T5019] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.283045][ T5019] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 335.084176][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.318920][ T5015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.406058][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.497172][ T5020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.541742][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.549565][ T777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.627005][ T5015] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.721409][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.729293][ T777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.873752][ T5019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.910783][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.918734][ T777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.943606][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.951215][ T777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.994966][ T5020] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.033364][ T5016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.228453][ T5016] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.296594][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.304537][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.398135][ T5019] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.426420][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.434259][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.451687][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.459395][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.616044][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.623977][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.640783][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.648631][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.989410][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.997285][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.171827][ T5020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.268274][ T5016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.651890][ T5015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.758250][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.239564][ T5015] veth0_vlan: entered promiscuous mode [ 339.438733][ T5015] veth1_vlan: entered promiscuous mode [ 339.498956][ T5020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.694631][ T5016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.748581][ T5019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.938338][ T5015] veth0_macvtap: entered promiscuous mode [ 340.086955][ T5015] veth1_macvtap: entered promiscuous mode [ 340.335791][ T5020] veth0_vlan: entered promiscuous mode [ 340.352820][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.383638][ T5016] veth0_vlan: entered promiscuous mode [ 340.508115][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.537967][ T5020] veth1_vlan: entered promiscuous mode [ 340.603267][ T5016] veth1_vlan: entered promiscuous mode [ 340.650308][ T5015] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.660793][ T5015] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.670796][ T5015] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.679974][ T5015] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.746455][ T5019] veth0_vlan: entered promiscuous mode [ 340.956802][ T5020] veth0_macvtap: entered promiscuous mode [ 340.969545][ T5019] veth1_vlan: entered promiscuous mode [ 341.055694][ T5020] veth1_macvtap: entered promiscuous mode [ 341.133599][ T5016] veth0_macvtap: entered promiscuous mode [ 341.247296][ T5016] veth1_macvtap: entered promiscuous mode [ 341.349997][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.360902][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.376888][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.515491][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.526465][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.542323][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.552854][ T5019] veth0_macvtap: entered promiscuous mode [ 341.656504][ T5020] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.669048][ T5020] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.678417][ T5020] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.687674][ T5020] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.708211][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.720305][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.730490][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 341.741507][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.760351][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.810808][ T5019] veth1_macvtap: entered promiscuous mode [ 341.985260][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 341.996085][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.007259][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.018039][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.036341][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.150453][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.161349][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.171723][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.182568][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.192803][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 342.204018][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.228431][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.299175][ T5016] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.313275][ T5016] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.323510][ T5016] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.332877][ T5016] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.434193][ T5034] veth0_vlan: entered promiscuous mode [ 342.459838][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.471269][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.481503][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.492433][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.502803][ T5019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 342.513709][ T5019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.529400][ T5019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.642749][ T5034] veth1_vlan: entered promiscuous mode [ 342.742927][ T5019] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.752190][ T5019] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.761272][ T5019] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.770517][ T5019] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.126960][ T5034] veth0_macvtap: entered promiscuous mode [ 343.219258][ T5034] veth1_macvtap: entered promiscuous mode [ 343.451092][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.463395][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.473779][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.484599][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.494744][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.508884][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.522863][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 343.533854][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.549740][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.709623][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.721970][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.732825][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.744512][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.755331][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.766108][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.776484][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 343.787267][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.803153][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.060095][ T5034] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.072187][ T5034] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.081285][ T5034] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.092098][ T5034] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.075009][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 347.082771][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 348.292266][ T777] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.300395][ T777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.479241][ T777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.488778][ T777] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:16 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:14:17 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) [ 349.716582][ T5082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.725052][ T5082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 349.833755][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.842137][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.072164][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.080267][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.242951][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.251055][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote]}, 0x1c) 23:14:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x24, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8}]}, 0x24}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:14:18 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getgid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_set_default_phy={{0x2031, 0x3}, {0x5, 0x5, 0x81}}}, 0x7) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) syz_clone(0x8000, &(0x7f00000012c0)="d7", 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x0) syz_clone(0x26000800, &(0x7f0000001440)="22bed0d46471250c51e4f4ead7bf7552e0904f4f39c9f8d3af8063f833c3371878", 0x21, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)) syz_clone3(&(0x7f0000002a00)={0x48001000, 0x0, 0x0, &(0x7f00000028c0), {}, 0x0, 0x0, &(0x7f0000002940)=""/83, &(0x7f00000029c0)=[0x0], 0x1, {r0}}, 0x58) [ 350.597497][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.605703][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.891488][ T5213] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 350.913096][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.924618][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 23:14:19 executing program 1: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 23:14:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="18000000000057b5a6"], &(0x7f0000000d40)='GPL\x00'}, 0x90) 23:14:20 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf, &(0x7f00000002c0)=@ringbuf, &(0x7f00000003c0)='syzkaller\x00', 0x1}, 0x90) 23:14:20 executing program 1: unlink(&(0x7f0000000100)='./file0\x00') [ 351.992333][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.000533][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) [ 352.333324][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.342942][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:14:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003480)={0x0, 0x0, 0x0}, 0x0) 23:14:20 executing program 1: getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x0, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000840)) 23:14:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5}}}, 0x24}}, 0x0) 23:14:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000008200)={0x0, 0x0, &(0x7f00000081c0)={&(0x7f00000080c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:14:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001940), &(0x7f0000001980)=0xe) [ 353.153677][ T5239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:14:21 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r1}, 0x4) 23:14:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5}}}, 0x24}}, 0x0) 23:14:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 23:14:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={&(0x7f0000004200)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000044c0)={&(0x7f0000004400)={0x14}, 0x14}}, 0x0) 23:14:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) [ 354.100220][ T5250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:14:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 23:14:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x2) 23:14:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5}}}, 0x24}}, 0x0) 23:14:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x17, 0x7ff, 0x0, 0x162a}, 0x48) [ 354.998273][ T5261] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) [ 355.411642][ C0] hrtimer: interrupt took 237447 ns 23:14:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5}}}, 0x24}}, 0x0) 23:14:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="ac9be99066f44ce22797d630bd", 0xd}], 0x1}}], 0x1, 0x0) [ 355.853765][ T5271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:14:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0xb3d3}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 23:14:24 executing program 0: unshare(0xc040480) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r0}, 0x10) bpf$ITER_CREATE(0x18, 0x0, 0x0) 23:14:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 23:14:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 23:14:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 23:14:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 23:14:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 23:14:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:26 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000000)=0xffffffe1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) r2 = pidfd_getfd(r0, r0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f0000000180)=@framed={{}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6}]}, 0x0, 0x8, 0x0, &(0x7f0000000200), 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x4, 0x8, 0x0, 0x8}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)=[{0x3, 0x5, 0x0, 0x1}], 0x10, 0x8}, 0x90) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)={0x1fc, r1, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x976f}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x1fc}}, 0x0) mlockall(0x3) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0xc0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x40000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000bc0)={{r0}, 0x0, &(0x7f0000000b80)=r0}, 0x20) getpeername$packet(r2, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d80)=0x14) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000e40)={0x7}, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x3, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x7c, &(0x7f0000000cc0)=""/124, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x3, 0xc}, 0x10, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) geteuid() openat$full(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x11, &(0x7f00000015c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@jmp={0x5, 0x0, 0x5, 0x2}, @generic={0x0, 0x0, 0xa, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001780), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[r0, r3, r3], 0x0, 0x10, 0x2}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001a40)={@cgroup, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[0x0], 0x0, &(0x7f0000001a00)=[0x0, 0x0, 0x0]}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x68, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x68}}, 0x4008000) 23:14:26 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, &(0x7f00000014c0), 0x4) 23:14:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) [ 358.425922][ T5295] batadv_slave_1: entered promiscuous mode [ 358.453049][ T5294] batadv_slave_1: left promiscuous mode 23:14:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000dc0)={'veth1_vlan\x00', 0x8152}) 23:14:26 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x0, 0x2710}) 23:14:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:27 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@perf_event}, 0x40) 23:14:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 23:14:27 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0xfffffd75) 23:14:27 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x0, 0x2710}) 23:14:27 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0), 0x48) 23:14:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004b00)=@bpf_lsm={0x1d, 0x11, &(0x7f0000004740)=@framed={{}, [@tail_call, @ringbuf_output]}, &(0x7f0000004840)='GPL\x00'}, 0x90) 23:14:28 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x84202, 0x0) 23:14:28 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) 23:14:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x4a, &(0x7f0000000780)={0x4}, 0x4) 23:14:28 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 23:14:28 executing program 1: getrlimit(0xc, &(0x7f0000000040)) 23:14:29 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0xffffffffffffff80) 23:14:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:29 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:14:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 23:14:29 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000280)='memory.pressure\x00', 0x2, 0x0) 23:14:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x40401, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 23:14:30 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x23) 23:14:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), r0) 23:14:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:30 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xe0982, 0x0) 23:14:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 23:14:30 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000001b80)) 23:14:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x35, &(0x7f0000000c40)=ANY=[@ANYBLOB="18260000", @ANYRES32, @ANYBLOB="0000000000800000b7080000000000007b8af8ff00000000b708000040c500007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000047b8af8ff0000000000000080cf0000007b8af0ff00800000bfa1004b6600000007000000f8ffffffbfa40000000000000704ffff0000ffffb70200800800000018230000cdf40c134ccb75f847293eca6882741b17a46201da07035b17995d8984bcc2caea51a8dc06c69f118586"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0xbe, &(0x7f0000000580)=""/190}, 0x90) 23:14:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8043, 0x0) 23:14:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 23:14:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003440)=@base={0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 23:14:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006bc0)={0x6, 0x1, &(0x7f0000005a00)=@raw=[@generic], &(0x7f0000005a40)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000005a80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000006a80), 0x8, 0x10, &(0x7f0000006ac0), 0x10}, 0x90) 23:14:32 executing program 3: socketpair(0x2, 0x0, 0x400, &(0x7f0000000000)) 23:14:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001180)={&(0x7f0000000b00), 0x6e, 0x0}, 0x0) 23:14:32 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000004340)={0xffffffffffffffff, 0x0}, 0x20) 23:14:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:14:32 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40081, 0x0) write$P9_RWRITE(r0, 0x0, 0x8) 23:14:33 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/48) 23:14:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x35, &(0x7f0000000c40)=ANY=[@ANYBLOB="18260000", @ANYRES32, @ANYBLOB="0000000000800000b7080000000000007b8af8ff00000000b708000040c500007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000047b8af8ff0000000000000080cf0000007b8af0ff00800000bfa1004b6600000007000000f8ffffffbfa40000000000000704ffff0000ffffb70200800800000018230000cdf40c13"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0xbe, &(0x7f0000000580)=""/190}, 0x90) 23:14:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x3}, 0x48) 23:14:33 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1044, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 23:14:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="88", 0x1}], 0x1}, 0xc00d1) 23:14:33 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@o_path={0x0}, 0x7ffffffff000) 23:14:34 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 23:14:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003440)=@base={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 23:14:34 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:34 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000023c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 23:14:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:14:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x11, &(0x7f0000000000)=ANY=[], &(0x7f0000001200)='GPL\x00', 0x3, 0x1000, &(0x7f0000001240)=""/4096}, 0x90) 23:14:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x4, &(0x7f0000001140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000001200)='GPL\x00', 0x3, 0x1000, &(0x7f0000001240)=""/4096}, 0x90) 23:14:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x2}]}, {0x0, [0x0, 0x5f, 0x5f, 0x5f]}}, &(0x7f00000003c0)=""/170, 0x2a, 0xaa, 0x1}, 0x20) 23:14:34 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:14:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="1f", 0x1}], 0x1}, 0xc1) 23:14:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) 23:14:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 23:14:35 executing program 0: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000700)=@o_path={0x0}, 0x18) 23:14:35 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000740)='./file0\x00'}, 0x18) 23:14:36 executing program 3: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000000)='./file0/file0\x00'}, 0x18) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 23:14:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0x0, 0x0, 0x288}, 0x48) 23:14:36 executing program 0: socketpair(0x2, 0x1, 0x62a1ba24, &(0x7f0000001b80)) 23:14:36 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) 23:14:36 executing program 1: bpf$BPF_PROG_ATTACH(0x1d, &(0x7f0000000880)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 23:14:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:36 executing program 3: bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:14:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 23:14:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000001280)=""/141, 0x0, 0x8d, 0x1}, 0x20) 23:14:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1044}, 0x48) 23:14:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001180)) 23:14:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x0, 0x0, 0x0, &(0x7f0000001200)='GPL\x00'}, 0x90) 23:14:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 23:14:37 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:14:37 executing program 4: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@generic={&(0x7f0000000340)='./file1\x00'}, 0x18) 23:14:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48002, 0x0) 23:14:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002900)={&(0x7f00000004c0)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=[@txtime={{0x18}}], 0x18}, 0x0) 23:14:38 executing program 2: syz_clone(0x432400, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 23:14:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:14:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0xfdf8) 23:14:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x2, 0x0, 0x7fff}, 0x8) 23:14:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000002600), 0xc) 23:14:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000400)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xa8}, 0x0) 23:14:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x2, &(0x7f0000002740)=ANY=[@ANYBLOB="ff"], &(0x7f0000002400)='syzkaller\x00', 0x5, 0xa7, &(0x7f0000002440)=""/167}, 0x90) 23:14:40 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:14:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000100)=0x4) 23:14:40 executing program 1: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100), 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000500)}, 0x20) 23:14:40 executing program 2: setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) 23:14:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:14:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0xf, &(0x7f0000000240)=@ringbuf, &(0x7f0000000300)='GPL\x00'}, 0x90) 23:14:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000b80)="ae", 0x1, 0x20080, &(0x7f0000000bc0)={0x1c, 0x1c, 0x1}, 0x1c) 23:14:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x6}, 0x98) 23:14:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 23:14:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x3ff}, 0x14) 23:14:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f00000011c0)=0x4) 23:14:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000240)) 23:14:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="612c31e733a7", @random="a63d9d8e166b", @val, {@ipv4}}, 0x0) 23:14:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x30}, 0x0) 23:14:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000000c0)='kmem_cache_free\x00', r0}, 0x39) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) 23:14:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r1, 0xffffffffffffffff, 0x0) 23:14:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x4ffe0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 23:14:42 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x65}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) dup3(r1, r0, 0x0) 23:14:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "b8e9"}, &(0x7f0000000100)=0xa) [ 375.067633][ T28] audit: type=1326 audit(1710458083.187:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f295327dda9 code=0x0 23:14:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2023, 0x0) 23:14:43 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 23:14:43 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x9) 23:14:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000024007b560000000000400000ac8fa3"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r0, 0x11, 0x0, 0x0, @prog_id}, 0x20) 23:14:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) 23:14:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2810008, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:14:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) fcntl$setlease(r0, 0x400, 0x0) 23:14:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:14:44 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x42, 0x40, 0x2}, 0x48) 23:14:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 23:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:14:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:14:46 executing program 0: io_setup(0x7fff, &(0x7f0000000000)) 23:14:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x610000, 0x0) 23:14:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x100000530) 23:14:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r0, &(0x7f00000009c0), 0x0}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r3 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)=0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x0, 0x4e20, 0x4, 0x2, 0x0, 0x0, 0x2c, r2, r4}, {0x401, 0xffffffffffff05f8, 0x6, 0x8, 0x7, 0x5, 0x10001, 0x8}, {0x400, 0x2, 0x7ff, 0xfc}, 0x0, 0x6e6bb9, 0x0, 0x1, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x32}, 0x2, @in6=@loopback, 0x3506, 0x4, 0x1, 0x1, 0x7, 0x7fff, 0x3}}, 0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) 23:14:46 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) [ 378.950989][ T5591] bridge0: port 3(team0) entered blocking state [ 378.958886][ T5591] bridge0: port 3(team0) entered disabled state [ 378.966262][ T5591] team0: entered allmulticast mode [ 378.976230][ T5591] team_slave_0: entered allmulticast mode [ 378.983564][ T5591] team_slave_1: entered allmulticast mode [ 379.057958][ T5591] team0: entered promiscuous mode [ 379.063450][ T5591] team_slave_0: entered promiscuous mode [ 379.070359][ T5591] team_slave_1: entered promiscuous mode [ 379.088693][ T5591] bridge0: port 3(team0) entered blocking state [ 379.095881][ T5591] bridge0: port 3(team0) entered forwarding state 23:14:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000780)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 23:14:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="18472c02f9a2c49947ba10d81d2647df6cd0a6dd", 0x14) 23:14:47 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:14:47 executing program 1: socket(0x0, 0x7da895e774aa164d, 0x0) 23:14:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x800, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27, 0x0}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="b6", @ANYRES8=r1, @ANYRES64], 0x100000530) 23:14:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8200, 0x0) rename(&(0x7f0000000040)='.\x00', &(0x7f0000000180)='./file0\x00') 23:14:48 executing program 1: r0 = getuid() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f0000000340)='./file0\x00', r0, 0x0) 23:14:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x152) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x200, 0x0) 23:14:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:49 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x1c0) r0 = open$dir(&(0x7f00000004c0)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000140)='./file1/../file0\x00') 23:14:49 executing program 2: open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000040)='.\x00', &(0x7f0000000180)='./file0\x00') 23:14:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xfa, 0x0}, 0x0) 23:14:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) fcntl$dupfd(r1, 0x0, r1) 23:14:50 executing program 2: open$dir(&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) 23:14:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 23:14:50 executing program 1: symlinkat(&(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 23:14:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:51 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000280)=""/174, 0xae) r1 = geteuid() chown(&(0x7f0000000040)='./file0\x00', r1, 0x0) 23:14:51 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:14:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x3}, 0xc) 23:14:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:52 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @random="e1e611a22a31", @val, {@ipv4}}, 0x0) 23:14:52 executing program 0: madvise(&(0x7f00008a8000/0x3000)=nil, 0x3000, 0x0) 23:14:52 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 23:14:53 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @empty, "10c0b57db48aef2dd9e6519259adfb25"}}}}, 0x0) 23:14:53 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 23:14:53 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:14:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:53 executing program 0: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 23:14:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 23:14:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f0000001c40)=[{&(0x7f0000000800)=""/218, 0xda}, {&(0x7f0000000900)=""/182, 0xb6}, {0x0}], 0x3, 0x0, 0x0) 23:14:53 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, &(0x7f0000000000)) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 23:14:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="6db67e637ef7ea2cffffffff86dd60181bc500100000fe808000dae40000000000f5210000bb04"], 0x0) 23:14:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:54 executing program 3: syz_emit_ethernet(0xc1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60181bc5008b2c00fe0700000000000000000000000000bb04e76acf58ad94d61475e8d09bed42187d4ece"], 0x0) 23:14:54 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60181bc5008b2c00fe8000000000000000000000000000bb04e76acf58ad94d61475e8b29bed427d4e204e20", @ANYRES32], 0x0) 23:14:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a00)={&(0x7f0000002700)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "38d76b9281a1443afe9fd91c9d5911d851fde50746621077e9ee798e946af3128826801ae11fbdb5364c0485a54f9f1319026ad1a3764d9761c55530f562b2"}, 0x80, &(0x7f00000028c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002900)=[{0x28, 0x0, 0x0, "1f97636f22128308cfa3ca834083db7be8"}], 0x28}, 0x0) 23:14:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0}, 0x0) 23:14:54 executing program 0: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000580)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:14:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 23:14:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000b00)="8cb9", 0x2}], 0x1}, 0x20008885) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x2002) 23:14:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 23:14:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000002f40)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003080)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 23:14:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003500)={&(0x7f0000001e00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, 0x80, &(0x7f0000003440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xcf35dcf942b0c66f) 23:14:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000400), 0x10, 0x0, 0x0) 23:14:55 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000dc0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 23:14:55 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:14:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:14:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000800)="90", 0x1}], 0x1}, 0x0) 23:14:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:14:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:56 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='./file0\x00'}, 0x18) 23:14:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005a80)=@base={0xa, 0x0, 0x0, 0x0, 0x206, 0x1}, 0x48) 23:14:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=[@cred={{0x1c}}], 0x20}, 0x40000042) 23:14:57 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001a00)='syz0\x00', 0x1ff) 23:14:57 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001000), 0xc) 23:14:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)}, 0x0) 23:14:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000680)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @null, @remote, @remote, @rose]}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)=""/254, 0xfe}], 0x1, &(0x7f00000019c0)=""/97, 0x61}, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000009c0)="db", 0x1}, {&(0x7f0000000000)="7fd40055242f36596202dab0179758d2be8da5e29259d1af82ae9de542", 0x1d}, {&(0x7f0000000040)="a2ad431d1123836fd2ee7f0a4726b70acccd4929133a51bea8d9308aafc7495e2ff3314f3b92d0d1ef2f93fed4f7e46d4ea020859cdfdabdbf748da9da0fcc7cc242996b053ff69f87675cabe2d993965489b0d841734f9248aa3c1882f36e542228e54aefd3c770a25f", 0x6a}, {&(0x7f00000000c0)="18c270a76739faf2cfc73d0d1dff473f3b15f50b93e4741e8088627829f281928ff43ee005cba950b5c86cad93bc8ab92969d998c24b782028d9001f736f8089366127ab718f088eaffb72f394f3f661ad3cdbac07666b504a02168ebf1759fe58d8276dfe56f4ba839de386125877bfc82717a81f0c21", 0x77}], 0x4}, 0x0) 23:14:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:14:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000980)={0x0, 0xffffffffffffff0b, &(0x7f0000000940)=[{&(0x7f0000000800)="90", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/227, 0xe3}], 0x1}, 0x0) 23:14:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x13, 0x8, 0x9, 0x7040, 0x0, 0x1}, 0x48) 23:14:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 23:14:58 executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xfffffe6e, &(0x7f0000000340)}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x34100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 23:14:58 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) 23:14:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff003, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000580), 0x7, r0}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000580)={r0, &(0x7f0000001600), 0x0}, 0x20) 23:14:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002b00)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec53e869e36bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f00000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f93f5df52360003e725135a03dd5ffb75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acad30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70106d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44d2c2543c772c5ccb137be7dc1874c514b37c66855400100000000000008257f4a0301067bb4d9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3993861306780000000000000006e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39137f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4d2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a941945624794d6f1065fbde0d3f6608c2100364b440308d972a30a68dc407455b984f51c9f233cd463724f9ce41ba7713ae5ca232cfd75f115973ff2ab40bec830f01bec37d0008999a450062c9a6e4786b5ed104f5d5d5ec0e36c119dc4a8421c7446b7fd33945de9eea5d0381de4784e68a2a32fff97f89ec4626c1d72a8698e60a979a5167650d51e6699181f526f52884a5ca564145a407fe326c4831c6e0e4484a3bff22dd49fb4d1e87e6b1aec5b9a280160c8b96245e9f85a8b07aa720b8629fa25826e98098a9203d6c9ea767b566e609b0afb838167d9ec1e5996c1e08ac3b4b8bdbe0b979118ff2d45510e9479f07d60ce5b6a521d0bdb2ebeabfafe2389191ebef5b6a17e3a943608ab20060e4c4ceff008bc5d3294ab1c05c3e819d92bade4847a47872563dfb0095e2ba14228eef362014e3cef44ddf333e3aff5170c6b5b2210145957e051d9a98e93fbab82ae2fd3c8cb2ae6ade397dd37e4ad832f82d4f0b10e44431afa76c5fb414bd98659925b1ff8cf58749286b01c49743df97f59cdb7dbf3183b2a3e9f3edb1e7e17c46676e1aeb43e1f99f146ab790e449a3b5dd027f7fb8995def78bd63f2e80af6f82b200"/4753], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='block_plug\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 23:14:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:14:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x2, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:14:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0x83419149c3b785d0}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup=r1, r0, 0x1, 0x6, r0, @prog_id}, 0x20) 23:14:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'freezer'}]}, 0x9) syz_clone(0xc0920400, 0x0, 0x1000000, 0x0, 0x0, 0x0) 23:15:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x45a30, 0x0, r0, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r1}, &(0x7f0000000d80)=0x3902, &(0x7f0000000dc0)}, 0x20) 23:15:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:00 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)=@generic={0x0}, 0x18) 23:15:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x90) 23:15:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x45a30, 0x0, r0, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r1}, &(0x7f0000000d80)=0x3902, &(0x7f0000000dc0)}, 0x20) 23:15:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) 23:15:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:01 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 23:15:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:15:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e85"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:15:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x45a30, 0x0, r0, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r1}, &(0x7f0000000d80)=0x3902, &(0x7f0000000dc0)}, 0x20) 23:15:02 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1}, 0x90) bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 23:15:02 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:15:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff9ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cda18820ae3428e04358e271f60d25b7937f02c85e5e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e1a00897a74a0091ff110026e6d2ef831ab7ea0c34f17efd36ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0cb82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e1019c12a73748b049604fa72c64ed858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6e97180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0cc4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f19afc91b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bde792c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffffd7917f23837adb4057a6ed473b65c18bb7ee72eff56b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2498d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d4a3e1a9e90d76c1993e0799d4894ee7f8249dc1e342892129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355b17402a500587b603306a5af8d867d80a07f10b854b1c8c768c001496fa99ce5b5040be9194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c6775e19f0b7e70803000000b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989172a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2d7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aa0000000000000000532ff181c985f54b7ae20aa5e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ea6fd1f9320cfe7f09aed4d1e72d26e5c7a93854c8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bd91fc105dddd77ab929b95032d3717fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548fc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc1758763f0000009c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000ff0300000000000078d1de98be3a66f6fbf68f2f5693050fa56db62e2f99cf916059ee364dad078fc88d17cbde37a2270f90a60afe8548f4c579b09c333382c6e7a316ac03aa23d379836b96173a5541fa96c27e7fb6d2585d828aa330f3438d8487912bb7742be1502e706644f7a937451beb7a5f6ca3ef21e8cb8f841af6d54334d82a8b816b6daccf0c66162f897623ee325d714f9f10636a7573582ff31c7f9c6f767c806ef4af486cc19a5355bdc814cb5557c6fa6404179c865980b0815b907a7f268e97828c196f5ac033d395a217b4e1e45663023a0292003c36a3b7461fc2c8566e0f3f693bfacae26aa2b7d17962989ccb943633c080aacc9b7d311c251686fc66aa80bf41a5bf6cd72d5aa995820fb318fad61a79a61d0a969fd6018ac9f131fe02fe31d565723cbf9b63841e21417fc29a3e7a03886d80566ae001861799a45e62aad91c72139e681ced8625b675dfbd6d458d4b2d9e6d565430248172ad942cdb41639f4113896827c8806e049218cd1eef89d6b9b14dd707da40705c07f878263ff9b71ccf28ec50178c7aac83bef7bd1045a5e4bcb6cfe05e2ac3e17c1f8f12ddf5b6770ce0da8cb3aba3a935a6b737b6d3ebf2c715dcc11c5759bd0acdecf333f2b77c52fb2251336bbd92f73ad1a30bb9162bd9d699c49d824b827f3e7c1096354946e09922db25904c83262c6dcb87457e4abefa0e9dcb17d79c173895b74aae2ed4419662690a16494e7b27d0d2688c69b4be3d21b783195f6a5e5dc5c07c73f0d0f0670db10ac9ef5b8295ff88df734e3c6ab8555c0390f962cbf559bce9c42e1034dba78997b2877b485d9d4ae2fcd3e757b84319879d0337785773c940af6e57d162f4606d101def01199325c8676a32e26303560271b720216d95e0013265a45b02bd2414bebdc855f05f4585948be9ae456f86b2492f0d8dbded34425fcd8b7a069cce0dde4c9975298a5469c75d8c324329f7e838edc957505fb748e79e1c766cacbca14b9a80fcc8f92db6d4a73f5eb35f5d8697a2de352abf4780ad329e6cee33663aab1b5a81ebe55dbd72c0c8c29f3af8f90ddff4dfa9807113c6990c94282c4622b5bb8797b9687275af0c5cf342aeaab10a3460e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) 23:15:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x41a00) 23:15:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x45a30, 0x0, r0, 0xfffffffb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r1}, &(0x7f0000000d80)=0x3902, &(0x7f0000000dc0)}, 0x20) 23:15:03 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socket$igmp6(0xa, 0x3, 0x2) 23:15:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000700)={0x0, 0x0, 0xfffffffd, 0x15, 0x0, 0xf23}) 23:15:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) [ 395.914229][ T5810] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:15:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x40247007) 23:15:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x40049409) 23:15:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000700)={0x0, 0x0, 0xfffffffd, 0x15, 0x0, 0xf23}) 23:15:04 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x7, r1}, 0x38) 23:15:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000630277fbac14140ce934a0a662079f4b4d2f87e50aca6aab845013f288a81a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) 23:15:05 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0xe00, 0x0) 23:15:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=@newpolicy={0xb8, 0x13, 0x0, 0x0, 0x0, {{@in=@multicast2, @in6=@private2}}}, 0xb8}}, 0x0) 23:15:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 23:15:05 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)) 23:15:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000700)={0x0, 0x0, 0xfffffffd, 0x15, 0x0, 0xf23}) 23:15:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x88381, 0x0) read$FUSE(r0, 0x0, 0x0) 23:15:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x48) [ 397.912227][ T28] audit: type=1326 audit(1710458105.997:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5835 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b3e47dda9 code=0x0 23:15:06 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 23:15:06 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) 23:15:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000700)={0x0, 0x0, 0xfffffffd, 0x15, 0x0, 0xf23}) 23:15:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f00000007c0)={'wg2\x00'}) 23:15:07 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xa8}}, 0x2c085) 23:15:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)="b1889000f958d27a", 0x8) 23:15:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 23:15:07 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc0603d06, 0x0) [ 399.950128][ T5868] fuse: Bad value for 'user_id' 23:15:08 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 23:15:08 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc0603d06, 0x0) 23:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000006"], 0x3c}}, 0x0) 23:15:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='environ\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r1}, 0x90) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x13, 0x400, 0x70bd2d, 0x25dfdbfe, {0x10, 0x2, 0x5, 0x12, {0x4e23, 0x4e24, [0x7, 0x9, 0x6], [0x6, 0xffff, 0x0, 0x8], r2, [0x5762, 0x3]}, 0x87b, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2a3848f78ec76a70428b76e6f4b20bc487fd1ce0da8514da83618fe151ca7cd789593fc6f2c04be6c617e68a57"}]}, 0x80}, 0x1, 0x0, 0x0, 0x40001}, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa00377a5353e5d1400c82441403d1e423099bd72a8e418d7836f"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r4) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r5, 0x223, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback={0xe0ffff00000000}}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r6) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r7) r9 = gettid() r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r6, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r10, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9535e4b47dc0ec4805e3e03d12f30a0"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fe3e6c09b7805eb77e2717e441fba081"}, @NL80211_ATTR_PMK={0x14, 0xfe, "f57ff439ed355d973a2f65def6d837fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@generic={0x1, 0x5, 0x2}) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="10250000000e0001006e297f2c8dbd41657464657673696d0000000f0002006e657464657673696d30000008008b00000000", @ANYRES32=r9, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0004000000080001007063690011000200303030303a30303a31302e300000000008008c0004000000"], 0x84}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x210, r8, 0x200, 0x4, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xb4cd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x3f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0xfff}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffe162}, {0x6}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xec4}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x45}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2323}, {0x8, 0x15, 0x5}}]}, 0x210}}, 0x8000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1c457544e8b7a188}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5d7}, {0x8, 0x15, 0xffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x20}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x8000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9c}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x401}, {0x6}, {0x8, 0x15, 0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x40050}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x1) 23:15:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) [ 400.703528][ T5877] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.713535][ T5877] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 400.720977][ T5877] IPv6: NLM_F_CREATE should be set when creating new route [ 400.722326][ T28] audit: type=1326 audit(1710458108.797:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5873 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5df107dda9 code=0x0 23:15:09 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x3e, 0xfffffffffffffffd) 23:15:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 23:15:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc0603d06, 0x0) [ 401.293595][ T5882] bridge0: port 3(team0) entered blocking state [ 401.308533][ T5882] bridge0: port 3(team0) entered disabled state [ 401.315927][ T5882] team0: entered allmulticast mode [ 401.321314][ T5882] team_slave_0: entered allmulticast mode [ 401.327693][ T5882] team_slave_1: entered allmulticast mode [ 401.339297][ T5882] team0: entered promiscuous mode [ 401.344977][ T5882] team_slave_0: entered promiscuous mode [ 401.351979][ T5882] team_slave_1: entered promiscuous mode [ 401.361312][ T5882] bridge0: port 3(team0) entered blocking state [ 401.368480][ T5882] bridge0: port 3(team0) entered forwarding state 23:15:09 executing program 2: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\'+/\x00', 0x0) 23:15:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15}, 0x48) 23:15:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 23:15:09 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc0603d06, 0x0) 23:15:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='environ\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r1}, 0x90) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x13, 0x400, 0x70bd2d, 0x25dfdbfe, {0x10, 0x2, 0x5, 0x12, {0x4e23, 0x4e24, [0x7, 0x9, 0x6], [0x6, 0xffff, 0x0, 0x8], r2, [0x5762, 0x3]}, 0x87b, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2a3848f78ec76a70428b76e6f4b20bc487fd1ce0da8514da83618fe151ca7cd789593fc6f2c04be6c617e68a57"}]}, 0x80}, 0x1, 0x0, 0x0, 0x40001}, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa00377a5353e5d1400c82441403d1e423099bd72a8e418d7836f"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r4) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r5, 0x223, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback={0xe0ffff00000000}}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r6) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r7) r9 = gettid() r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r6, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r10, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9535e4b47dc0ec4805e3e03d12f30a0"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fe3e6c09b7805eb77e2717e441fba081"}, @NL80211_ATTR_PMK={0x14, 0xfe, "f57ff439ed355d973a2f65def6d837fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@generic={0x1, 0x5, 0x2}) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="10250000000e0001006e297f2c8dbd41657464657673696d0000000f0002006e657464657673696d30000008008b00000000", @ANYRES32=r9, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0004000000080001007063690011000200303030303a30303a31302e300000000008008c0004000000"], 0x84}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x210, r8, 0x200, 0x4, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xb4cd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x3f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0xfff}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffe162}, {0x6}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xec4}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x45}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2323}, {0x8, 0x15, 0x5}}]}, 0x210}}, 0x8000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1c457544e8b7a188}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5d7}, {0x8, 0x15, 0xffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x20}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x8000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9c}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x401}, {0x6}, {0x8, 0x15, 0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x40050}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x1) 23:15:10 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/user\x00') 23:15:10 executing program 3: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="1c", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0) 23:15:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x2c, 0x1d, 0x201, 0x0, 0x0, {}, [@NDA_PROBES={0x8}, @NDA_NH_ID={0x8}]}, 0x2c}}, 0x0) 23:15:10 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), 0x0, &(0x7f0000000900)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) 23:15:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 23:15:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)='\x00') 23:15:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1c, r1, 0x2d91b973b319cf6f, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}]}, 0x1c}}, 0x0) [ 403.136116][ T5908] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 403.157470][ T5910] fuseblk: Bad value for 'fd' 23:15:11 executing program 0: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 23:15:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="6ebd", 0x2, r0) 23:15:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 23:15:12 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000005c83995f000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 23:15:12 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 23:15:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='environ\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r1}, 0x90) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x13, 0x400, 0x70bd2d, 0x25dfdbfe, {0x10, 0x2, 0x5, 0x12, {0x4e23, 0x4e24, [0x7, 0x9, 0x6], [0x6, 0xffff, 0x0, 0x8], r2, [0x5762, 0x3]}, 0x87b, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2a3848f78ec76a70428b76e6f4b20bc487fd1ce0da8514da83618fe151ca7cd789593fc6f2c04be6c617e68a57"}]}, 0x80}, 0x1, 0x0, 0x0, 0x40001}, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa00377a5353e5d1400c82441403d1e423099bd72a8e418d7836f"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r4) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r5, 0x223, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback={0xe0ffff00000000}}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r6) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r7) r9 = gettid() r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r6, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r10, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9535e4b47dc0ec4805e3e03d12f30a0"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fe3e6c09b7805eb77e2717e441fba081"}, @NL80211_ATTR_PMK={0x14, 0xfe, "f57ff439ed355d973a2f65def6d837fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@generic={0x1, 0x5, 0x2}) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="10250000000e0001006e297f2c8dbd41657464657673696d0000000f0002006e657464657673696d30000008008b00000000", @ANYRES32=r9, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0004000000080001007063690011000200303030303a30303a31302e300000000008008c0004000000"], 0x84}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x210, r8, 0x200, 0x4, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xb4cd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x3f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0xfff}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffe162}, {0x6}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xec4}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x45}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2323}, {0x8, 0x15, 0x5}}]}, 0x210}}, 0x8000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1c457544e8b7a188}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5d7}, {0x8, 0x15, 0xffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x20}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x8000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9c}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x401}, {0x6}, {0x8, 0x15, 0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x40050}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x1) 23:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @sack_perm, @window, @window={0x3, 0x2, 0x2}, @window, @mss, @window], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000780)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000007c0)="5d7291119af92cd0bef33bf1221b56e4ecb54f23e551bde22da4e4cd5565629470b559e31bcb9f3969d0085a0de478ad217c426a6ed0a83dafc067a33ac87ee5269e728fcac31b7958148c7431eb775ffb6d", 0x52}, {&(0x7f0000000840)="dd8662109b111398844ebe39e7a88fc46967e50233867ebcd97eb7b5a9ce2e0af8d26a1d414ffca6dc232d81335ad8b6e9e46b35992820a23595740376dbddc425a748db11de4c6c1ded0a944e1becd8dc3d30f85f19c70d7ac85dc923963c9add27752634be2dc8ac43f7079d31209ff65915", 0x73}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000740)="8f5c19da4207edf6cbc542c53e0197580e99", 0x12}, {&(0x7f00000018c0)="37614fbf0ee3c2e64ea4f9f9ac748eb80ac652fb1b456642d1e0040396bf7814df37b6a6ae39bf18f93dc7b165f28c9e7717331cef73b803fffc0b96fa017df2a3319506467cdcb1fb8e7f7aa077041070fba9d662b3cad7d715896b316768a0cdc2c6f803f940afd21ee819e9df929bee28586fe7065e13c7854f2a07983f318d3b78875f61e38d6219b1c5ef5830e32ffbf0b6ef57e5553a34b74cc7647edbe60fe40f49f882440d1b1ac082a48178976079576380617205ac41f6c05dc4cf1fe43f8a3d059ce6b6545ab6eb5a6e2bfb104e6e61b3053febd56a482679ab4505bc6389c04b04be0bee5b509343ec97c7a1876ccb303501", 0xf8}, {&(0x7f00000019c0)="a4a649f9e5f5c336049cae06ab6b34beb7c1e62f7c01063be8fa42f1b8a00e6a22fcea24daea34728aae23b219650167a1572f57288ed1f8d81f0548505a0005f7a4cac5d7008bc3f51f8674b6937481821d30a1c3952c6fd9170862370689cb3b54d6b06a73231c8033c1d85d9c80e1f6b7f0c84b2256d4ba4f2c8219cd030f3c1fb3a003b3e9154d757ff0fe041678760d8ee9d22306203c96b090e6f4d6f0cf9dd71016640851c127e36cea9e25ed7f3b10a5dcce10d2998c33aacacdce0452", 0xc1}, {&(0x7f0000001ac0)="9563b7b1f80b4a9a79ab319e415303704042632407d90d10417e90b17a8d85026f4e22e23367f45285db07657bad84ad12023b3f1f0021be75d631a941a7c6a2882b464e4b516183ef", 0x49}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001dc0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000025c0)="35279ac74221433701fd84cd84319c49dfb342a487e5c6abf0f202769177c4745d3e111c7c3ded72e6663707ccf08f3d26f9ee941f198356bce9d432c1b39aa9ca34b30d66c659e22ed56b6ecf051812ad57bc2a0b2d18649c975b9f25ed25c5784b5f3217fa96af8883589bf115bf43e714f7c08e5844fe617d9844271d3b87e337000bdb2198a93f47001f6b6112bdf1798fdbba3d87e8228bdb6a3f16d1e5604ca4eba3aa3ae101f472eee4bdd70e49cc9918b2244075463b181f6133c83c172bbcc72765a0d141eb2576dc40e360568bc9fbde141fa4d22db5a838213f70c90cd69a04557d6b1f9869fb1626ce09e0e1aeb4a2986e2fb3af9df6fd6c32b5ac215f3ddee5c94042eff39433e9388aa3a66679a810f4d50ff5c01bc8bc66ec44e8fd5ae1bc8083fc986462252250809333e7737178dba3a2c9ae28c89a4e76ae1b01d8fd299d6f8f84982c83f79c8c3b49ebcdaee5227aa0c0397e274f503f9c7e27727336a4b21c2b0775dff361fafaa8e0b0b87fa74f4351ebf6822b960508dacba01cf73514ac85fba66b42ab46fa128a5ee6ecdc375886c60b0d87d432367e2aeb5b8ae8b236b1d32ed1a08cbc43a8158c822ee9ff122033c1eaf256e2011490088560b25f1e2a7becc24fe274a5ae974300036fef6130681fcab21976bb4cfd3b95a5f365436531abd7c78b4b3577bd92ba6a396c6179c3015e4764a7c4869deaff661a42301fa94ae78192c58e938e8eeb0ecbc447f8a480574c5eca9a8b2c2e63e5bb8072561152ea53076dd81c52d0492ceb23a990bee1867b1125009a62db7a10551a032120341165c3bc4be2abaa043658fe91081199227b04d2b4d6112eeef11d2478248ebdafc39930f3de23af5739e195a41fa198eca467be380cc45ceea6f18eb67a59b8e61269bcfff66eebba9f4ef2fe81b8bd5a05eb757aad1ff02540ce0a0cc3f59510259a8189f2a8361974ef85499150f81cf7660508a3db2d8719dd72826bbc25d6aa363df7f8d51f61c95e14ddb76fa309fdd6c6aca6b9726599adaf36614fd380dd700bf04b28b8781c8e16f01fd070c2a9acec97d962603cf54c3a61d468a7be3655ae735d9f500f3fdb617e483f0b7eafbea9f04a5ab6f38ce00caf6d6f81c13badb55664860a4382898dae27fe497429c3d079afb65725c7980bbc128bd4085584f107af4e0473e93f09c9a0171ea1441b6fdeab1f8a8fce769bee849d44825a05a7781a4fb93ee2c72c1a3840577915afdd18f139046cd8bdde2e0882c6bb3d25faf2207f36d4c94a945764a32253348817d801cf6c14570fde7697ad3bb4f79227bf657aced647ba6fca45421ce461653600b1651c6cbd260bb0510730ec7df161ade85393ad2f6821c36e613e506caf3e18c299f11796de0b9ad95ddae5b543d0d83605a05e42d00535fc6d5c5b540fa6891a37844361cec4c8c34ea1114e66ef95ad66e58e26f55f5b9495539a141957c2046624b0c19ff98bf935015a60246358888e5bb9637c423c188c3933dbb16801549f1bb036e7cdf3dfd3d611ff74f948374171c25f34f9857f14ea1c6dfc4978a5994e6a8e2b702872ebffa03409a9036d390b985b92be939305f491e1259f33a448b29ff9633a822c8b2aaa818288f96ac1823157fb666eecea0841cd62259454fbf9462ae34db67899b58816f1d3fa84abd3a26c56a0e78730d0b7b9c946fdd09369c0f36c33935903f1e07d9158152361bd554d53cb2a51eaf4d5533c296d7244423a9fbd1e9c1d274850ba29af3487ae54906689dc8c5296b8e0d02abe7ef8272ae02d4dddc92b927e82f5d59999325050f932e6185618bc6a9877536e9370daedfe6c9977cb17b96cfdd052104f9724c7ee0fd57db0fa9c3eff3127d00a12faf4f56713b2a48ceb0c17a4e6a1b42a0d18383e4dd8edc350957fbdeb0cd3ab977e670e9995cded27d220711b70a717f5a88e46efaab9677e69ae5eddfaf45e232d977967422b0215c72f3e967c03b9af8b35298711628176ff546e52fc37b0c2e74aca63b879f9c1f35ec6be69d4e3596fe28633aceece973af9a385d07e190e3ba11907442584ccb22bbc6041614d8ad24b8720876bd4b07d07905ba9494e28cd95132b81d4ac18a531fa4d2e4aeca8190b843415823f3f7a7dd9d201b103f3c2ac9f4400733a8e4baf72f7ea23f9c6fd729b9c17230b4777dfe72bd64bfe4ebd0d1f3d966a5d49a8e889d90056e704881c668d5de62c560ad9ad0e6ad3e9893c5ecc1a6f560ed582f34302ff0610b25936c56d48af11e84761264a70bbebaf50790703159b3c6561e3e5ad81b9399126a55c6ef4296341c1e73ac8de750e3ca56a2d407ba4ee69d8cad3c2368282b9dd9013bba45ab83c49a2e1a798d1a3d560c21cf67bf1355787ffc9679b33792284467ec4e8378ee3dd605a10370e6e31c4fe0ef75c1fdacd386e024d883eb824a79733d79bd82b795e94515b94e6aa0029ccafc2a3b3f7fe5aff8a1854140bd15a25917a9a6dbeb55a72931fe28245e6ef44eed2ea8e1bf4c7916faccc865dd7962f02402b87a40a450478b9f4bab76286f1dfce307026fd27f5703f40faacbba40a61eb68e854521efc24b346739b293e27da84297a0d75a7c5025d43f1813e19a3e8a8a7c2edc6b5521e0181f72e3b938783a33674418f6b3c37c0e3a20c3ba882601f5a2e58a6fdd9365340f194268f923ed4390ce3cf3e923a4a18769ad52ab53faaf075412c680af1a3cd487d76af44a3c6603046c553ed88825cc3debb0d9f10f4e33f41cad745ebd53b47cbf78992df1392d65e60044f7bcbb84f0317c00aedb8b0c49d437c974cfd41e661e6bc20fe76039eedf2a99d2ace5f4d9636355254c1252429f652c951875005d7f21b258849f4932eb1132131fdf4c5dcb5c876789ac0b92656ed6a173f2be5949979af374766b05456360165ba1a42458aae0e11663a0421a304b8501a898f227950b836e2bf1500f983184952fd321bb534c25bf00768b988f28097040e47e544eab9e7e81ce1513975284908257bbe2bad2f249bc742bbb86f52680d0be1f1c949c8bff68ab877018e87b237aa28f51c43f6209bba6662eea9eba0a41e02ffd634f6cfaf01ff4bc320ac0df1aaddfbd7ad75b1ec7571198d267a37f83e47722e3514a225901fa4a3aebcf26c8e74d8f19ce601d43df51720483e175940c68ba981ed4a685c9e2d760e4f5a8280c4a03f77d0dca2d0bcda36948a45c39f0322f6f85249cfb25a7cb1f61b30edbbc9275b3899e9708182760b126e31690b63f7a0b3d66dd4ba9a875fc5f0b7a07de40a3b30ac87d320912ab2eb875df9a1c4426e575ed0b41931027ba28fd0a52f94607d9ee232d04f7dca5b6c17382cd543180bf92294467f235d801a622c648a6b1e7b74edfa1370c0ec963eeee13ec3dddd441c8dfd540ced3fe3addf92a807b79d95d4aab328dfde0a95feb33af8aa465134441e7a4a15c8db09b3ab49e4969f4019791c9f7672eec600153ead8fe9d8188e5e3118e860b70184c95e3a1b9b4a821ab19534fc53e9c6a27ce410335d229b6883daba3ae121c556b2828930d0da9bb65ec1983bde9dcb9681fff327cbfd3b4f841a973cd316812e231c0da1867ebe309609462d0ff42553f6e1f16b3586c0b1ee18ac7b46e0e37b5a8d3ae9b80f7ab7aaa18f1d9857de03f611eef986dfcac75c2e228a710d83d4501555bd4737fa77c1ab1ff6d943285544f41620aa06877ba2272b26647e2fde7c9e142cf1b1f9e18171bd55ffa67a4aeb31a1584a1f04972aab3560c4c4172298a3a8fb8108688c522ef338582d91449bfef91c382a31ee4d0b8d723ddfd78dae4705372bc6fb85f69f0f82b3cf51ce8a4bb0572b7be42ad26104bc58c3273b295f47d30aa704c6bd83ccdf2a1c6f70d7316b45fd8c14cce2718cbeb4cbeb55292f1cbb5b533fdf5ea47675a0440f6e425327a732cfb1cfac2e709a3a2961eb428ef19d04c6d5e8c436070caeeca3a8a85b154be8f8adf444392ed74db497d310e84d7fe00e775d97efedea715e002bb972e77aaf43b9fba5f409ecbcc6ceec5351946ebd271f419739d1f3474c44175e95d9f4c06a2ef3ca0b7bd25055f41f7175e2d1ead261c0148b97aca9db8a414dad07208fe951adb7ef4677f086053f3ba3d11f3c545b3444b27f55f1ef7702a9f69d49c0c377bfea23e20d6a5ba934d36ca329b198a7d0d080dbdcf0083a44a5e674da7b44d2f4a88be68ea6104f6b30b6af3bc249f75818cc75747d455965290a9e0ab1e8ec2153bbd7d8cd6a001d5069da73fc9a21e87695996b9cbf61e9086328c601ac8783fdd9ee8b3d7b4ec21a8b37bd4773e82bec4ca5e288002a762af01dda761d543419dd1f68c3b0706d06e276b0966b135e89793682c0135614b8211caba27b76fb385229ce0b37b4b2ae43a3b7554bf918bc3e30e88a875c4fec47785f6cf877a45c2e76a409c87a68346c375f727f9ac4fc10388ac676a9ea0062e11858aa834fd9c107de8d8c56e5cf8897bf3009a1fc4e470ddfcf", 0xc98}], 0x1}}], 0x5, 0x801) 23:15:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 404.650390][ T5930] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 404.850926][ T5932] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 404.976323][ T5940] bridge0: port 3(team0) entered blocking state [ 404.993027][ T5940] bridge0: port 3(team0) entered disabled state [ 405.000023][ T5940] team0: entered allmulticast mode [ 405.005776][ T5940] team_slave_0: entered allmulticast mode [ 405.011907][ T5940] team_slave_1: entered allmulticast mode [ 405.023787][ T5940] team0: entered promiscuous mode [ 405.029190][ T5940] team_slave_0: entered promiscuous mode [ 405.036226][ T5940] team_slave_1: entered promiscuous mode [ 405.045639][ T5940] bridge0: port 3(team0) entered blocking state [ 405.052725][ T5940] bridge0: port 3(team0) entered forwarding state 23:15:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) 23:15:13 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000005c83995f000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) socket$packet(0x11, 0x0, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 23:15:13 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfff0}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x2, 0xffffffff}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x5, 0x0, 0xb, 0x2, 0x0, 0xfff8}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x14, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:15:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @sack_perm, @window, @window={0x3, 0x2, 0x2}, @window, @mss, @window], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000780)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000007c0)="5d7291119af92cd0bef33bf1221b56e4ecb54f23e551bde22da4e4cd5565629470b559e31bcb9f3969d0085a0de478ad217c426a6ed0a83dafc067a33ac87ee5269e728fcac31b7958148c7431eb775ffb6d", 0x52}, {&(0x7f0000000840)="dd8662109b111398844ebe39e7a88fc46967e50233867ebcd97eb7b5a9ce2e0af8d26a1d414ffca6dc232d81335ad8b6e9e46b35992820a23595740376dbddc425a748db11de4c6c1ded0a944e1becd8dc3d30f85f19c70d7ac85dc923963c9add27752634be2dc8ac43f7079d31209ff65915", 0x73}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000740)="8f5c19da4207edf6cbc542c53e0197580e99", 0x12}, {&(0x7f00000018c0)="37614fbf0ee3c2e64ea4f9f9ac748eb80ac652fb1b456642d1e0040396bf7814df37b6a6ae39bf18f93dc7b165f28c9e7717331cef73b803fffc0b96fa017df2a3319506467cdcb1fb8e7f7aa077041070fba9d662b3cad7d715896b316768a0cdc2c6f803f940afd21ee819e9df929bee28586fe7065e13c7854f2a07983f318d3b78875f61e38d6219b1c5ef5830e32ffbf0b6ef57e5553a34b74cc7647edbe60fe40f49f882440d1b1ac082a48178976079576380617205ac41f6c05dc4cf1fe43f8a3d059ce6b6545ab6eb5a6e2bfb104e6e61b3053febd56a482679ab4505bc6389c04b04be0bee5b509343ec97c7a1876ccb303501", 0xf8}, {&(0x7f00000019c0)="a4a649f9e5f5c336049cae06ab6b34beb7c1e62f7c01063be8fa42f1b8a00e6a22fcea24daea34728aae23b219650167a1572f57288ed1f8d81f0548505a0005f7a4cac5d7008bc3f51f8674b6937481821d30a1c3952c6fd9170862370689cb3b54d6b06a73231c8033c1d85d9c80e1f6b7f0c84b2256d4ba4f2c8219cd030f3c1fb3a003b3e9154d757ff0fe041678760d8ee9d22306203c96b090e6f4d6f0cf9dd71016640851c127e36cea9e25ed7f3b10a5dcce10d2998c33aacacdce0452", 0xc1}, {&(0x7f0000001ac0)="9563b7b1f80b4a9a79ab319e415303704042632407d90d10417e90b17a8d85026f4e22e23367f45285db07657bad84ad12023b3f1f0021be75d631a941a7c6a2882b464e4b516183ef", 0x49}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001dc0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000025c0)="35279ac74221433701fd84cd84319c49dfb342a487e5c6abf0f202769177c4745d3e111c7c3ded72e6663707ccf08f3d26f9ee941f198356bce9d432c1b39aa9ca34b30d66c659e22ed56b6ecf051812ad57bc2a0b2d18649c975b9f25ed25c5784b5f3217fa96af8883589bf115bf43e714f7c08e5844fe617d9844271d3b87e337000bdb2198a93f47001f6b6112bdf1798fdbba3d87e8228bdb6a3f16d1e5604ca4eba3aa3ae101f472eee4bdd70e49cc9918b2244075463b181f6133c83c172bbcc72765a0d141eb2576dc40e360568bc9fbde141fa4d22db5a838213f70c90cd69a04557d6b1f9869fb1626ce09e0e1aeb4a2986e2fb3af9df6fd6c32b5ac215f3ddee5c94042eff39433e9388aa3a66679a810f4d50ff5c01bc8bc66ec44e8fd5ae1bc8083fc986462252250809333e7737178dba3a2c9ae28c89a4e76ae1b01d8fd299d6f8f84982c83f79c8c3b49ebcdaee5227aa0c0397e274f503f9c7e27727336a4b21c2b0775dff361fafaa8e0b0b87fa74f4351ebf6822b960508dacba01cf73514ac85fba66b42ab46fa128a5ee6ecdc375886c60b0d87d432367e2aeb5b8ae8b236b1d32ed1a08cbc43a8158c822ee9ff122033c1eaf256e2011490088560b25f1e2a7becc24fe274a5ae974300036fef6130681fcab21976bb4cfd3b95a5f365436531abd7c78b4b3577bd92ba6a396c6179c3015e4764a7c4869deaff661a42301fa94ae78192c58e938e8eeb0ecbc447f8a480574c5eca9a8b2c2e63e5bb8072561152ea53076dd81c52d0492ceb23a990bee1867b1125009a62db7a10551a032120341165c3bc4be2abaa043658fe91081199227b04d2b4d6112eeef11d2478248ebdafc39930f3de23af5739e195a41fa198eca467be380cc45ceea6f18eb67a59b8e61269bcfff66eebba9f4ef2fe81b8bd5a05eb757aad1ff02540ce0a0cc3f59510259a8189f2a8361974ef85499150f81cf7660508a3db2d8719dd72826bbc25d6aa363df7f8d51f61c95e14ddb76fa309fdd6c6aca6b9726599adaf36614fd380dd700bf04b28b8781c8e16f01fd070c2a9acec97d962603cf54c3a61d468a7be3655ae735d9f500f3fdb617e483f0b7eafbea9f04a5ab6f38ce00caf6d6f81c13badb55664860a4382898dae27fe497429c3d079afb65725c7980bbc128bd4085584f107af4e0473e93f09c9a0171ea1441b6fdeab1f8a8fce769bee849d44825a05a7781a4fb93ee2c72c1a3840577915afdd18f139046cd8bdde2e0882c6bb3d25faf2207f36d4c94a945764a32253348817d801cf6c14570fde7697ad3bb4f79227bf657aced647ba6fca45421ce461653600b1651c6cbd260bb0510730ec7df161ade85393ad2f6821c36e613e506caf3e18c299f11796de0b9ad95ddae5b543d0d83605a05e42d00535fc6d5c5b540fa6891a37844361cec4c8c34ea1114e66ef95ad66e58e26f55f5b9495539a141957c2046624b0c19ff98bf935015a60246358888e5bb9637c423c188c3933dbb16801549f1bb036e7cdf3dfd3d611ff74f948374171c25f34f9857f14ea1c6dfc4978a5994e6a8e2b702872ebffa03409a9036d390b985b92be939305f491e1259f33a448b29ff9633a822c8b2aaa818288f96ac1823157fb666eecea0841cd62259454fbf9462ae34db67899b58816f1d3fa84abd3a26c56a0e78730d0b7b9c946fdd09369c0f36c33935903f1e07d9158152361bd554d53cb2a51eaf4d5533c296d7244423a9fbd1e9c1d274850ba29af3487ae54906689dc8c5296b8e0d02abe7ef8272ae02d4dddc92b927e82f5d59999325050f932e6185618bc6a9877536e9370daedfe6c9977cb17b96cfdd052104f9724c7ee0fd57db0fa9c3eff3127d00a12faf4f56713b2a48ceb0c17a4e6a1b42a0d18383e4dd8edc350957fbdeb0cd3ab977e670e9995cded27d220711b70a717f5a88e46efaab9677e69ae5eddfaf45e232d977967422b0215c72f3e967c03b9af8b35298711628176ff546e52fc37b0c2e74aca63b879f9c1f35ec6be69d4e3596fe28633aceece973af9a385d07e190e3ba11907442584ccb22bbc6041614d8ad24b8720876bd4b07d07905ba9494e28cd95132b81d4ac18a531fa4d2e4aeca8190b843415823f3f7a7dd9d201b103f3c2ac9f4400733a8e4baf72f7ea23f9c6fd729b9c17230b4777dfe72bd64bfe4ebd0d1f3d966a5d49a8e889d90056e704881c668d5de62c560ad9ad0e6ad3e9893c5ecc1a6f560ed582f34302ff0610b25936c56d48af11e84761264a70bbebaf50790703159b3c6561e3e5ad81b9399126a55c6ef4296341c1e73ac8de750e3ca56a2d407ba4ee69d8cad3c2368282b9dd9013bba45ab83c49a2e1a798d1a3d560c21cf67bf1355787ffc9679b33792284467ec4e8378ee3dd605a10370e6e31c4fe0ef75c1fdacd386e024d883eb824a79733d79bd82b795e94515b94e6aa0029ccafc2a3b3f7fe5aff8a1854140bd15a25917a9a6dbeb55a72931fe28245e6ef44eed2ea8e1bf4c7916faccc865dd7962f02402b87a40a450478b9f4bab76286f1dfce307026fd27f5703f40faacbba40a61eb68e854521efc24b346739b293e27da84297a0d75a7c5025d43f1813e19a3e8a8a7c2edc6b5521e0181f72e3b938783a33674418f6b3c37c0e3a20c3ba882601f5a2e58a6fdd9365340f194268f923ed4390ce3cf3e923a4a18769ad52ab53faaf075412c680af1a3cd487d76af44a3c6603046c553ed88825cc3debb0d9f10f4e33f41cad745ebd53b47cbf78992df1392d65e60044f7bcbb84f0317c00aedb8b0c49d437c974cfd41e661e6bc20fe76039eedf2a99d2ace5f4d9636355254c1252429f652c951875005d7f21b258849f4932eb1132131fdf4c5dcb5c876789ac0b92656ed6a173f2be5949979af374766b05456360165ba1a42458aae0e11663a0421a304b8501a898f227950b836e2bf1500f983184952fd321bb534c25bf00768b988f28097040e47e544eab9e7e81ce1513975284908257bbe2bad2f249bc742bbb86f52680d0be1f1c949c8bff68ab877018e87b237aa28f51c43f6209bba6662eea9eba0a41e02ffd634f6cfaf01ff4bc320ac0df1aaddfbd7ad75b1ec7571198d267a37f83e47722e3514a225901fa4a3aebcf26c8e74d8f19ce601d43df51720483e175940c68ba981ed4a685c9e2d760e4f5a8280c4a03f77d0dca2d0bcda36948a45c39f0322f6f85249cfb25a7cb1f61b30edbbc9275b3899e9708182760b126e31690b63f7a0b3d66dd4ba9a875fc5f0b7a07de40a3b30ac87d320912ab2eb875df9a1c4426e575ed0b41931027ba28fd0a52f94607d9ee232d04f7dca5b6c17382cd543180bf92294467f235d801a622c648a6b1e7b74edfa1370c0ec963eeee13ec3dddd441c8dfd540ced3fe3addf92a807b79d95d4aab328dfde0a95feb33af8aa465134441e7a4a15c8db09b3ab49e4969f4019791c9f7672eec600153ead8fe9d8188e5e3118e860b70184c95e3a1b9b4a821ab19534fc53e9c6a27ce410335d229b6883daba3ae121c556b2828930d0da9bb65ec1983bde9dcb9681fff327cbfd3b4f841a973cd316812e231c0da1867ebe309609462d0ff42553f6e1f16b3586c0b1ee18ac7b46e0e37b5a8d3ae9b80f7ab7aaa18f1d9857de03f611eef986dfcac75c2e228a710d83d4501555bd4737fa77c1ab1ff6d943285544f41620aa06877ba2272b26647e2fde7c9e142cf1b1f9e18171bd55ffa67a4aeb31a1584a1f04972aab3560c4c4172298a3a8fb8108688c522ef338582d91449bfef91c382a31ee4d0b8d723ddfd78dae4705372bc6fb85f69f0f82b3cf51ce8a4bb0572b7be42ad26104bc58c3273b295f47d30aa704c6bd83ccdf2a1c6f70d7316b45fd8c14cce2718cbeb4cbeb55292f1cbb5b533fdf5ea47675a0440f6e425327a732cfb1cfac2e709a3a2961eb428ef19d04c6d5e8c436070caeeca3a8a85b154be8f8adf444392ed74db497d310e84d7fe00e775d97efedea715e002bb972e77aaf43b9fba5f409ecbcc6ceec5351946ebd271f419739d1f3474c44175e95d9f4c06a2ef3ca0b7bd25055f41f7175e2d1ead261c0148b97aca9db8a414dad07208fe951adb7ef4677f086053f3ba3d11f3c545b3444b27f55f1ef7702a9f69d49c0c377bfea23e20d6a5ba934d36ca329b198a7d0d080dbdcf0083a44a5e674da7b44d2f4a88be68ea6104f6b30b6af3bc249f75818cc75747d455965290a9e0ab1e8ec2153bbd7d8cd6a001d5069da73fc9a21e87695996b9cbf61e9086328c601ac8783fdd9ee8b3d7b4ec21a8b37bd4773e82bec4ca5e288002a762af01dda761d543419dd1f68c3b0706d06e276b0966b135e89793682c0135614b8211caba27b76fb385229ce0b37b4b2ae43a3b7554bf918bc3e30e88a875c4fec47785f6cf877a45c2e76a409c87a68346c375f727f9ac4fc10388ac676a9ea0062e11858aa834fd9c107de8d8c56e5cf8897bf3009a1fc4e470ddfcf", 0xc98}], 0x1}}], 0x5, 0x801) [ 405.666814][ T5944] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 405.690647][ C0] Illegal XDP return value 1603896156 on prog (id 18) dev lo, expect packet loss! 23:15:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 23:15:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='environ\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r1}, 0x90) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x13, 0x400, 0x70bd2d, 0x25dfdbfe, {0x10, 0x2, 0x5, 0x12, {0x4e23, 0x4e24, [0x7, 0x9, 0x6], [0x6, 0xffff, 0x0, 0x8], r2, [0x5762, 0x3]}, 0x87b, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "2a3848f78ec76a70428b76e6f4b20bc487fd1ce0da8514da83618fe151ca7cd789593fc6f2c04be6c617e68a57"}]}, 0x80}, 0x1, 0x0, 0x0, 0x40001}, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa00377a5353e5d1400c82441403d1e423099bd72a8e418d7836f"], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r4) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r5, 0x223, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback={0xe0ffff00000000}}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r6) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), r7) r9 = gettid() r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r6, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r10, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "d9535e4b47dc0ec4805e3e03d12f30a0"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "fe3e6c09b7805eb77e2717e441fba081"}, @NL80211_ATTR_PMK={0x14, 0xfe, "f57ff439ed355d973a2f65def6d837fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@generic={0x1, 0x5, 0x2}) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="10250000000e0001006e297f2c8dbd41657464657673696d0000000f0002006e657464657673696d30000008008b00000000", @ANYRES32=r9, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c0004000000080001007063690011000200303030303a30303a31302e300000000008008c0004000000"], 0x84}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001000200303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x210, r8, 0x200, 0x4, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xb4cd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x3f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0xfff}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffe162}, {0x6}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xec4}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x45}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2323}, {0x8, 0x15, 0x5}}]}, 0x210}}, 0x8000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1c457544e8b7a188}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r8, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5d7}, {0x8, 0x15, 0xffff}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000040) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x20}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x8000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9c}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x401}, {0x6}, {0x8, 0x15, 0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x40050}, 0x4) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x1) 23:15:14 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)=ANY=[@ANYBLOB="ff1e000000ffffffffffffff86dd607f00ef000c2f0000000000000000000000000000000000ff020000000000000000000000000001200088be73ace8ca51"], 0x0) 23:15:14 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) 23:15:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @sack_perm, @window, @window={0x3, 0x2, 0x2}, @window, @mss, @window], 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000780)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000007c0)="5d7291119af92cd0bef33bf1221b56e4ecb54f23e551bde22da4e4cd5565629470b559e31bcb9f3969d0085a0de478ad217c426a6ed0a83dafc067a33ac87ee5269e728fcac31b7958148c7431eb775ffb6d", 0x52}, {&(0x7f0000000840)="dd8662109b111398844ebe39e7a88fc46967e50233867ebcd97eb7b5a9ce2e0af8d26a1d414ffca6dc232d81335ad8b6e9e46b35992820a23595740376dbddc425a748db11de4c6c1ded0a944e1becd8dc3d30f85f19c70d7ac85dc923963c9add27752634be2dc8ac43f7079d31209ff65915", 0x73}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000740)="8f5c19da4207edf6cbc542c53e0197580e99", 0x12}, {&(0x7f00000018c0)="37614fbf0ee3c2e64ea4f9f9ac748eb80ac652fb1b456642d1e0040396bf7814df37b6a6ae39bf18f93dc7b165f28c9e7717331cef73b803fffc0b96fa017df2a3319506467cdcb1fb8e7f7aa077041070fba9d662b3cad7d715896b316768a0cdc2c6f803f940afd21ee819e9df929bee28586fe7065e13c7854f2a07983f318d3b78875f61e38d6219b1c5ef5830e32ffbf0b6ef57e5553a34b74cc7647edbe60fe40f49f882440d1b1ac082a48178976079576380617205ac41f6c05dc4cf1fe43f8a3d059ce6b6545ab6eb5a6e2bfb104e6e61b3053febd56a482679ab4505bc6389c04b04be0bee5b509343ec97c7a1876ccb303501", 0xf8}, {&(0x7f00000019c0)="a4a649f9e5f5c336049cae06ab6b34beb7c1e62f7c01063be8fa42f1b8a00e6a22fcea24daea34728aae23b219650167a1572f57288ed1f8d81f0548505a0005f7a4cac5d7008bc3f51f8674b6937481821d30a1c3952c6fd9170862370689cb3b54d6b06a73231c8033c1d85d9c80e1f6b7f0c84b2256d4ba4f2c8219cd030f3c1fb3a003b3e9154d757ff0fe041678760d8ee9d22306203c96b090e6f4d6f0cf9dd71016640851c127e36cea9e25ed7f3b10a5dcce10d2998c33aacacdce0452", 0xc1}, {&(0x7f0000001ac0)="9563b7b1f80b4a9a79ab319e415303704042632407d90d10417e90b17a8d85026f4e22e23367f45285db07657bad84ad12023b3f1f0021be75d631a941a7c6a2882b464e4b516183ef", 0x49}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001dc0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000025c0)="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", 0xc98}], 0x1}}], 0x5, 0x801) [ 406.653363][ T5954] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:15:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) 23:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 23:15:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 23:15:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 23:15:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) shutdown(r0, 0x1) 23:15:15 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfff0}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x2, 0xffffffff}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x5, 0x0, 0xb, 0x2, 0x0, 0xfff8}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x14, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 23:15:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000009c0)={0x0, 0x0, 0x80000}) 23:15:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x4}]}}]}, 0x3c}}, 0x0) [ 408.531195][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 408.538092][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 23:15:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) 23:15:17 executing program 4: syz_emit_ethernet(0x189, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffff7abd86dd605a9b5f050000000000000000002300000000000000d4aaff"], 0x0) 23:15:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x2) write$hidraw(r0, &(0x7f0000000440)='s', 0x1) read$watch_queue(r0, 0x0, 0x0) 23:15:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:17 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000b40)=[{{0x0, 0x803e, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0/file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 23:15:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$unix(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x4884) 23:15:18 executing program 4: iopl(0x3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:15:18 executing program 0: syz_emit_ethernet(0x8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000f500142100fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e2205", @ANYBLOB='z'], 0x0) 23:15:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:18 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RWSTAT(r0, &(0x7f00000001c0)={0x7}, 0x7) 23:15:18 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f00000041c0)=@name, 0x0, 0x0) 23:15:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x5c3c0b4d15e901a5, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1}]}, 0x44}}, 0x0) 23:15:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:19 executing program 3: pipe2$9p(&(0x7f0000000000), 0x80000) socketpair(0x2b, 0x1, 0x4, &(0x7f0000000200)) 23:15:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x2, 0x4) 23:15:19 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x6, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) 23:15:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) [ 411.495573][ T6018] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 23:15:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:19 executing program 2: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000002c0)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 23:15:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) 23:15:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8992, &(0x7f0000000340)={'sit0\x00', 0x0}) 23:15:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x3f}]}) 23:15:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0x4020940d, 0x0) 23:15:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:20 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 23:15:21 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000400)) 23:15:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89b0, &(0x7f00000006c0)={'wpan1\x00'}) 23:15:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:21 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:21 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000005c0)=[{}, {}]}) 23:15:21 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$midi(r0, &(0x7f0000000040)='/', 0x1) 23:15:21 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f00000000c0)) 23:15:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0x4020940d, 0x0) 23:15:22 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:22 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x10000, "89d2d8bc14844b32153147f2c6c2fdf26ecbbf93a651e17eb035c4746cae3b4f"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x4, "d26c453fc49202614f8ef9a67bd074c57dae3ac52ce82ffdd2557fb595a32d94"}) 23:15:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000240)={0x1}) 23:15:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:23 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:15:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x5}}) 23:15:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:23 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:23 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:15:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:24 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:24 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:24 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:15:24 executing program 3: ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x1ffffffffffffeec, &(0x7f0000001100)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:15:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:15:25 executing program 4: ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:25 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:15:25 executing program 2: getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee01]) setresgid(0x0, r0, 0x0) 23:15:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:15:26 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:26 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xca04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:15:26 executing program 0: ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:15:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:26 executing program 1: write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) 23:15:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:15:27 executing program 3: r0 = syz_open_dev$dri(0x0, 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:15:27 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) [ 419.352294][ T5088] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:15:27 executing program 0: write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) 23:15:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 419.662065][ T5088] usb 5-1: Using ep0 maxpacket: 16 23:15:27 executing program 2: r0 = syz_open_dev$dri(0x0, 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 419.796741][ T5088] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:15:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:28 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) [ 419.918461][ T6155] Zero length message leads to an empty skb [ 420.012775][ T5088] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 420.022632][ T5088] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.031186][ T5088] usb 5-1: Product: syz [ 420.041162][ T5088] usb 5-1: Manufacturer: syz [ 420.047823][ T5088] usb 5-1: SerialNumber: syz 23:15:28 executing program 3: write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) [ 420.211833][ T5088] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 23:15:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 420.427737][ T5088] usb 5-1: USB disconnect, device number 2 23:15:28 executing program 1: r0 = syz_open_dev$dri(0x0, 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:28 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251, 0x800}) 23:15:29 executing program 2: r0 = syz_open_dev$amidi(0x0, 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:15:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 23:15:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:29 executing program 4: r0 = syz_open_dev$amidi(0x0, 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:30 executing program 0: r0 = syz_open_dev$amidi(0x0, 0x200, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 23:15:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:31 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x0, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:31 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 23:15:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:32 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x0, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:32 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]}}}]}, 0x44}}, 0x0) 23:15:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x800}) 23:15:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:33 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x0, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437}, 0x20}}, 0x0) 23:15:33 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x800}) 23:15:33 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:34 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:34 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x0) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437}, 0x20}}, 0x0) 23:15:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, 0x0) 23:15:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x800}) 23:15:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437}, 0x20}}, 0x0) 23:15:34 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:34 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x0) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:35 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, 0x0) 23:15:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:35 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:35 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:35 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x0) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:15:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 23:15:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, 0x0) 23:15:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 23:15:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000140)='syzkaller\x00', 0x3}, 0x90) 23:15:37 executing program 1: syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) 23:15:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 23:15:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:38 executing program 0: syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) 23:15:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}]}}}]}, 0x40}}, 0x0) 23:15:38 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, &(0x7f0000000080)}, 0x90) 23:15:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:38 executing program 3: syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(0xffffffffffffffff, &(0x7f0000000100)='4', 0x1) 23:15:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:39 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, 0x0, 0x0) 23:15:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:39 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x9}, 0x48) 23:15:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}]}}}]}, 0x40}}, 0x0) 23:15:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0], 0x1, 0x800}) 23:15:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:40 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, 0x0, 0x0) 23:15:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}]}}}]}, 0x40}}, 0x0) 23:15:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000100)=[0x0, 0x0], 0x40000251}) 23:15:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:15:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:15:40 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:40 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, 0x0, 0x0) 23:15:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x9, 0x0, 0x0, 0x0}, 0x90) 23:15:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'team0\x00'}) 23:15:41 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:15:41 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:41 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100), 0x0) 23:15:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 433.633228][ T6344] team0: mtu less than device minimum 23:15:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f00000002c0)=@framed={{}, [@printk={@lx}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) close(r0) 23:15:42 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f0000000300)=""/173}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:15:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 23:15:42 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:42 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100), 0x0) 23:15:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:15:42 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:42 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:15:42 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 23:15:43 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x200, 0x2141) write$midi(r0, &(0x7f0000000100), 0x0) 23:15:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, 0x0) 23:15:43 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:15:43 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="c7", 0x1}], 0x1, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}], 0x20}, 0x0) 23:15:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:15:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:44 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:44 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:44 executing program 4: getresgid(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 23:15:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:45 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:45 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x69}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) 23:15:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:45 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:45 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x8) 23:15:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 23:15:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:46 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:46 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000002c0), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b327d062"}}) 23:15:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:15:46 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:46 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:46 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0xe}, 0x48) 23:15:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 23:15:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:15:47 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:47 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:47 executing program 0: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 23:15:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 23:15:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:15:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000000c0)) 23:15:48 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) 23:15:49 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:49 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:15:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x15, 0x2, &(0x7f0000000b00)=@raw=[@map_fd], 0x0}, 0x90) 23:15:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:50 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:50 executing program 2: bpf$MAP_CREATE_CONST_STR(0x5, &(0x7f0000000c00), 0x48) 23:15:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:15:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:51 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:51 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000040)) 23:15:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:15:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:52 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:52 executing program 1: bpf$MAP_CREATE_CONST_STR(0xa, &(0x7f0000000c00), 0x48) 23:15:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:15:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:52 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:52 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="1a", 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x101, 0xf54, 0x7fff}}], 0x18}, 0x40040) 23:15:53 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) 23:15:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:15:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) 23:15:53 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa8, r1, 0x601, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x2c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x24}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0xa8}}, 0x0) 23:15:53 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) [ 446.384351][ T50] Bluetooth: hci2: command 0x0406 tx timeout [ 446.391083][ T5026] Bluetooth: hci3: command 0x0406 tx timeout [ 446.400662][ T50] Bluetooth: hci4: command 0x0406 tx timeout [ 446.409085][ T5026] Bluetooth: hci1: command 0x0406 tx timeout [ 446.419089][ T5024] Bluetooth: hci0: command 0x0406 tx timeout 23:15:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:15:54 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x40305839, 0x0) 23:15:54 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:54 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1}, 0x0) 23:15:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f00000006c0)={'wpan1\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) 23:15:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1}, 0x0) [ 447.544289][ T5018] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 447.564598][ T5018] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 447.592846][ T5018] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 447.648054][ T5018] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 447.668321][ T5018] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 447.680076][ T5018] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 23:15:56 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:15:56 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) 23:15:56 executing program 3: socket$phonet_pipe(0x2, 0x5, 0x2) [ 448.575620][ T2438] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:15:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) [ 448.922610][ T2438] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:15:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1}, 0x0) [ 449.148920][ T2438] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.588515][ T2438] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:15:57 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 449.757417][ T5023] Bluetooth: hci5: command tx timeout 23:15:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) [ 450.092537][ T2438] team0: left allmulticast mode [ 450.097699][ T2438] team_slave_0: left allmulticast mode [ 450.103770][ T2438] team_slave_1: left allmulticast mode [ 450.109639][ T2438] team0: left promiscuous mode [ 450.114786][ T2438] team_slave_0: left promiscuous mode [ 450.121309][ T2438] team_slave_1: left promiscuous mode [ 450.128892][ T2438] bridge0: port 3(team0) entered disabled state 23:15:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 450.275189][ T2438] bridge_slave_1: left allmulticast mode [ 450.281143][ T2438] bridge_slave_1: left promiscuous mode [ 450.288491][ T2438] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.432133][ T2438] bridge_slave_0: left allmulticast mode [ 450.438101][ T2438] bridge_slave_0: left promiscuous mode [ 450.444986][ T2438] bridge0: port 1(bridge_slave_0) entered disabled state 23:15:58 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x80}, 0x10) 23:15:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) 23:15:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) 23:15:59 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:15:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:15:59 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$pppoe(0x18, 0x1, 0x0) [ 451.853743][ T5023] Bluetooth: hci5: command tx timeout [ 451.945390][ T2438] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 23:16:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}}, 0x0) [ 452.004345][ T2438] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 452.099084][ T2438] bond0 (unregistering): Released all slaves 23:16:00 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 452.322708][ T6564] chnl_net:caif_netlink_parms(): no params data found 23:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, 0x0) 23:16:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:16:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) 23:16:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x28}}, 0x0) 23:16:01 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f00000006c0)={'wpan1\x00'}) [ 453.542519][ T2438] hsr_slave_0: left promiscuous mode [ 453.586636][ T2438] hsr_slave_1: left promiscuous mode [ 453.617273][ T2438] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 453.629150][ T2438] batman_adv: batadv0: Removing interface: batadv_slave_0 23:16:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 453.695560][ T2438] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.703447][ T2438] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 453.879820][ T2438] veth1_macvtap: left promiscuous mode [ 453.885942][ T2438] veth0_macvtap: left promiscuous mode [ 453.892679][ T2438] veth1_vlan: left promiscuous mode [ 453.898292][ T2438] veth0_vlan: left promiscuous mode [ 453.912081][ T5023] Bluetooth: hci5: command tx timeout [ 455.986649][ T5023] Bluetooth: hci5: command tx timeout [ 456.457169][ T2438] team0 (unregistering): Port device team_slave_1 removed [ 456.552646][ T2438] team0 (unregistering): Port device team_slave_0 removed 23:16:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)='h', 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) 23:16:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x28}}, 0x0) 23:16:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close$fd_v4l2_buffer(r0) close$fd_v4l2_buffer(r0) 23:16:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:16:06 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:06 executing program 0: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0xd) 23:16:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x28}}, 0x0) 23:16:07 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x707, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000700)={0x0, 0x8, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, 0x0}) [ 459.443187][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.450984][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.465811][ T6564] bridge_slave_0: entered allmulticast mode [ 459.475402][ T6564] bridge_slave_0: entered promiscuous mode [ 459.625894][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.633894][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.641945][ T6564] bridge_slave_1: entered allmulticast mode 23:16:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 459.780170][ T6564] bridge_slave_1: entered promiscuous mode 23:16:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:16:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 460.403171][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.539582][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:16:08 executing program 3: ioprio_set$pid(0x0, 0x0, 0x82b05750373f32e) 23:16:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 461.027542][ T6564] team0: Port device team_slave_0 added [ 461.120491][ T6564] team0: Port device team_slave_1 added 23:16:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x101}, 0x48) 23:16:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 461.564992][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.572295][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.598845][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:16:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:16:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) [ 461.848157][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.855674][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.882228][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:16:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:16:10 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x0, 0x2141) write$midi(r0, &(0x7f0000000100)='4', 0x1) 23:16:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x14, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) [ 462.796396][ T6564] hsr_slave_0: entered promiscuous mode [ 462.886982][ T6564] hsr_slave_1: entered promiscuous mode 23:16:11 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) [ 462.946251][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.954426][ T6564] Cannot create hsr debugfs directory 23:16:11 executing program 0: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:16:11 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:16:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:16:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 23:16:12 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89a1, &(0x7f00000014c0)) 23:16:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:12 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:16:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:16:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 23:16:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x541b) 23:16:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 465.528229][ T6564] netdevsim netdevsim4 netdevsim0: renamed from eth0 23:16:13 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:16:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 465.645818][ T6564] netdevsim netdevsim4 netdevsim1: renamed from eth1 23:16:13 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) [ 465.763513][ T6564] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 465.906027][ T6564] netdevsim netdevsim4 netdevsim3: renamed from eth3 23:16:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x40, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x24, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 23:16:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:14 executing program 0: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 23:16:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0x0, 0x0) 23:16:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 23:16:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 23:16:15 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 23:16:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0x0, 0x0) 23:16:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 23:16:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) [ 467.733409][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 23:16:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) [ 467.987023][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.171128][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.179125][ T5083] bridge0: port 1(bridge_slave_0) entered forwarding state 23:16:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 468.343587][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.351416][ T5083] bridge0: port 2(bridge_slave_1) entered forwarding state 23:16:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0x0, 0x0) 23:16:16 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 23:16:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 23:16:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:16:17 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 23:16:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 469.956971][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 469.963898][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 23:16:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:16:18 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 23:16:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 23:16:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 471.298120][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 23:16:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:16:19 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 23:16:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, r1, 0x109, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x8, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 23:16:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r4 = syz_open_procfs$namespace(0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:20 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) 23:16:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:16:21 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 23:16:21 executing program 0: prctl$PR_GET_UNALIGN(0x42, 0x0) 23:16:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x5}]}]}]}}]}, 0x44}}, 0x0) 23:16:21 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000f5000c2100fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e2205", @ANYBLOB="71c2e24e"], 0x0) 23:16:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:16:22 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 473.976823][ T6854] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 474.115531][ T6859] dccp_invalid_packet: P.Data Offset(5) too small 23:16:22 executing program 0: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)) 23:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 23:16:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 474.494183][ T6564] veth0_vlan: entered promiscuous mode [ 474.663306][ T6564] veth1_vlan: entered promiscuous mode 23:16:22 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000f5000c2100fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e2205", @ANYBLOB="71c2e24e"], 0x0) 23:16:22 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r0, 0x1, 0xfffffffe, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 474.760011][ T6865] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:16:23 executing program 3: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)) [ 475.104031][ T6564] veth0_macvtap: entered promiscuous mode [ 475.208508][ T6564] veth1_macvtap: entered promiscuous mode 23:16:23 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xe}) 23:16:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 475.476044][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 475.486976][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.497236][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 475.508150][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.518327][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 475.529250][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.542680][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 475.554418][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:16:23 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x0, 0x2000}, 0x20) [ 475.570071][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 23:16:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 23:16:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 475.827169][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 475.839248][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.854353][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 475.866354][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.876478][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 475.887267][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.897618][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 475.908510][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.924348][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 23:16:24 executing program 2: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)) [ 476.031976][ T6564] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.041123][ T6564] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.056340][ T6564] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.067681][ T6564] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:16:24 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xe}) 23:16:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 23:16:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 23:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) [ 477.152815][ T28] audit: type=1326 audit(1710458185.227:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 [ 477.178993][ T28] audit: type=1326 audit(1710458185.227:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 [ 477.268818][ T28] audit: type=1326 audit(1710458185.347:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 [ 477.294895][ T28] audit: type=1326 audit(1710458185.357:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 [ 477.318977][ T28] audit: type=1326 audit(1710458185.367:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 [ 477.343816][ T28] audit: type=1326 audit(1710458185.377:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f5b87dda9 code=0x7ffc0000 23:16:25 executing program 2: r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_setup(0x7912, &(0x7f0000000140)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 23:16:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r2, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="68010000000000002900000036"], 0x180}, 0x0) 23:16:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 23:16:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 477.904464][ T6905] ===================================================== [ 477.912504][ T6905] BUG: KMSAN: uninit-value in io_sendrecv_fail+0x91/0x1e0 [ 477.919878][ T6905] io_sendrecv_fail+0x91/0x1e0 [ 477.925091][ T6905] io_req_defer_failed+0x3c4/0x610 [ 477.930474][ T6905] io_queue_sqe_fallback+0x1e7/0x280 [ 477.936175][ T6905] io_submit_fail_init+0x4e1/0x790 [ 477.941793][ T6905] io_submit_sqes+0x19d4/0x2fc0 [ 477.946880][ T6905] __se_sys_io_uring_enter+0x40b/0x43f0 [ 477.952877][ T6905] __x64_sys_io_uring_enter+0x11f/0x1a0 [ 477.958777][ T6905] do_syscall_64+0xd5/0x1f0 [ 477.963760][ T6905] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 477.969977][ T6905] [ 477.972716][ T6905] Uninit was created at: [ 477.977265][ T6905] __alloc_pages+0x9a7/0xe00 [ 477.982312][ T6905] new_slab+0x2de/0x1400 [ 477.986904][ T6905] ___slab_alloc+0x1184/0x33d0 [ 477.992135][ T6905] kmem_cache_alloc_bulk+0x503/0x13e0 [ 478.000790][ T6905] __io_alloc_req_refill+0x248/0x780 [ 478.007361][ T6905] io_submit_sqes+0xaa2/0x2fc0 [ 478.012540][ T6905] __se_sys_io_uring_enter+0x40b/0x43f0 [ 478.018325][ T6905] __x64_sys_io_uring_enter+0x11f/0x1a0 [ 478.024220][ T6905] do_syscall_64+0xd5/0x1f0 [ 478.028970][ T6905] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 478.035354][ T6905] [ 478.037796][ T6905] CPU: 1 PID: 6905 Comm: syz-executor.2 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 478.048181][ T6905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 478.058562][ T6905] ===================================================== [ 478.065913][ T6905] Disabling lock debugging due to kernel taint [ 478.072454][ T6905] Kernel panic - not syncing: kmsan.panic set ... [ 478.079022][ T6905] CPU: 1 PID: 6905 Comm: syz-executor.2 Tainted: G B 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 478.090718][ T6905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 478.100958][ T6905] Call Trace: [ 478.104385][ T6905] [ 478.107449][ T6905] dump_stack_lvl+0x216/0x2d0 [ 478.112386][ T6905] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 478.118475][ T6905] dump_stack+0x1e/0x30 [ 478.122886][ T6905] panic+0x4e2/0xcd0 [ 478.127023][ T6905] ? kmsan_get_metadata+0x71/0x1d0 [ 478.132429][ T6905] kmsan_report+0x2d5/0x2e0 [ 478.137200][ T6905] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 478.143718][ T6905] ? __msan_warning+0x95/0x120 [ 478.148726][ T6905] ? io_sendrecv_fail+0x91/0x1e0 [ 478.153919][ T6905] ? io_req_defer_failed+0x3c4/0x610 [ 478.159475][ T6905] ? io_queue_sqe_fallback+0x1e7/0x280 [ 478.165210][ T6905] ? io_submit_fail_init+0x4e1/0x790 [ 478.170793][ T6905] ? io_submit_sqes+0x19d4/0x2fc0 [ 478.176057][ T6905] ? __se_sys_io_uring_enter+0x40b/0x43f0 [ 478.182034][ T6905] ? __x64_sys_io_uring_enter+0x11f/0x1a0 [ 478.187999][ T6905] ? do_syscall_64+0xd5/0x1f0 [ 478.192936][ T6905] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 478.199271][ T6905] ? mod_objcg_state+0x7ce/0xf90 [ 478.204520][ T6905] ? __memcg_slab_post_alloc_hook+0xb8/0x8a0 [ 478.210760][ T6905] ? kmsan_get_metadata+0x146/0x1d0 [ 478.216234][ T6905] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 478.222322][ T6905] __msan_warning+0x95/0x120 [ 478.227161][ T6905] io_sendrecv_fail+0x91/0x1e0 [ 478.232175][ T6905] ? io_req_defer_failed+0x3bb/0x610 [ 478.237688][ T6905] ? __pfx_io_sendrecv_fail+0x10/0x10 [ 478.243312][ T6905] io_req_defer_failed+0x3c4/0x610 [ 478.248670][ T6905] io_queue_sqe_fallback+0x1e7/0x280 [ 478.254235][ T6905] io_submit_fail_init+0x4e1/0x790 [ 478.259667][ T6905] io_submit_sqes+0x19d4/0x2fc0 [ 478.264841][ T6905] __se_sys_io_uring_enter+0x40b/0x43f0 [ 478.270662][ T6905] ? kmsan_get_metadata+0x146/0x1d0 [ 478.276140][ T6905] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 478.282230][ T6905] ? xfd_validate_state+0x89/0x210 [ 478.287639][ T6905] __x64_sys_io_uring_enter+0x11f/0x1a0 [ 478.293464][ T6905] do_syscall_64+0xd5/0x1f0 [ 478.298232][ T6905] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 478.304377][ T6905] RIP: 0033:0x7f9f5b87dda9 [ 478.308973][ T6905] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 478.328839][ T6905] RSP: 002b:00007f9f5c6970c8 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 478.337504][ T6905] RAX: ffffffffffffffda RBX: 00007f9f5b9abf80 RCX: 00007f9f5b87dda9 [ 478.345685][ T6905] RDX: 0000000000000000 RSI: 0000000000000092 RDI: 0000000000000003 [ 478.353840][ T6905] RBP: 00007f9f5b8ca47a R08: 0000000000000000 R09: 0000000000000000 [ 478.361995][ T6905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 478.370157][ T6905] R13: 000000000000000b R14: 00007f9f5b9abf80 R15: 00007ffe9a4b6b98 [ 478.378350][ T6905] [ 478.381711][ T6905] Kernel Offset: disabled [ 478.386134][ T6905] Rebooting in 86400 seconds..