Warning: Permanently added '10.128.0.124' (ED25519) to the list of known hosts. 2024/03/23 14:29:49 fuzzer started 2024/03/23 14:29:50 dialing manager at 10.128.0.169:30013 [ 158.294014][ T5010] cgroup: Unknown subsys name 'net' [ 158.537915][ T5010] cgroup: Unknown subsys name 'rlimit' 2024/03/23 14:30:38 syscalls: 3815 2024/03/23 14:30:38 code coverage: enabled 2024/03/23 14:30:38 comparison tracing: enabled 2024/03/23 14:30:38 extra coverage: enabled 2024/03/23 14:30:38 delay kcov mmap: enabled 2024/03/23 14:30:38 setuid sandbox: enabled 2024/03/23 14:30:38 namespace sandbox: enabled 2024/03/23 14:30:38 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/23 14:30:38 fault injection: enabled 2024/03/23 14:30:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/23 14:30:38 net packet injection: enabled 2024/03/23 14:30:38 net device setup: enabled 2024/03/23 14:30:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/23 14:30:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/23 14:30:38 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/23 14:30:38 USB emulation: enabled 2024/03/23 14:30:38 hci packet injection: enabled 2024/03/23 14:30:38 wifi device emulation: enabled 2024/03/23 14:30:38 802.15.4 emulation: enabled 2024/03/23 14:30:38 swap file: enabled [ 204.600862][ T5010] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/23 14:30:42 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/23 14:30:42 fetching corpus: 50, signal 11301/4000 (executing program) 2024/03/23 14:30:42 fetching corpus: 100, signal 17186/6000 (executing program) 2024/03/23 14:30:42 fetching corpus: 150, signal 19803/8000 (executing program) 2024/03/23 14:30:42 fetching corpus: 200, signal 23037/10000 (executing program) 2024/03/23 14:30:42 fetching corpus: 250, signal 26705/12000 (executing program) 2024/03/23 14:30:42 fetching corpus: 300, signal 31759/14000 (executing program) 2024/03/23 14:30:42 fetching corpus: 350, signal 34980/16000 (executing program) 2024/03/23 14:30:42 fetching corpus: 400, signal 37646/18000 (executing program) 2024/03/23 14:30:43 fetching corpus: 450, signal 39753/20000 (executing program) 2024/03/23 14:30:43 fetching corpus: 500, signal 42218/22000 (executing program) 2024/03/23 14:30:43 fetching corpus: 550, signal 44453/24000 (executing program) 2024/03/23 14:30:43 fetching corpus: 600, signal 47130/26000 (executing program) 2024/03/23 14:30:43 fetching corpus: 650, signal 49147/28000 (executing program) 2024/03/23 14:30:43 fetching corpus: 700, signal 50710/30000 (executing program) 2024/03/23 14:30:43 fetching corpus: 750, signal 53026/32000 (executing program) 2024/03/23 14:30:43 fetching corpus: 800, signal 54535/34000 (executing program) 2024/03/23 14:30:43 fetching corpus: 850, signal 56992/36000 (executing program) 2024/03/23 14:30:43 fetching corpus: 900, signal 58826/38000 (executing program) 2024/03/23 14:30:43 fetching corpus: 950, signal 59864/40000 (executing program) 2024/03/23 14:30:43 fetching corpus: 1000, signal 61660/42000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1050, signal 63494/44000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1100, signal 64735/46000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1150, signal 66320/48000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1200, signal 67737/50000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1250, signal 69294/52000 (executing program) 2024/03/23 14:30:44 fetching corpus: 1300, signal 70974/54000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1350, signal 73815/56000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1400, signal 74818/58000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1450, signal 75775/60000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1500, signal 77699/62000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1550, signal 78982/64000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1600, signal 81064/66000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1650, signal 82092/68000 (executing program) 2024/03/23 14:30:45 fetching corpus: 1700, signal 83095/70000 (executing program) 2024/03/23 14:30:46 fetching corpus: 1750, signal 84521/72000 (executing program) 2024/03/23 14:30:46 fetching corpus: 1800, signal 85334/74000 (executing program) 2024/03/23 14:30:46 fetching corpus: 1850, signal 86401/76000 (executing program) 2024/03/23 14:30:46 fetching corpus: 1900, signal 87882/78000 (executing program) 2024/03/23 14:30:46 fetching corpus: 1950, signal 89034/80000 (executing program) 2024/03/23 14:30:46 fetching corpus: 2000, signal 89753/82000 (executing program) 2024/03/23 14:30:46 fetching corpus: 2050, signal 90743/84000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2100, signal 91695/86000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2150, signal 92873/88000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2200, signal 94064/90000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2250, signal 94670/92000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2300, signal 95590/94000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2350, signal 96737/96000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2400, signal 97587/98000 (executing program) 2024/03/23 14:30:47 fetching corpus: 2450, signal 98476/100000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2500, signal 99332/102000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2550, signal 100210/104000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2600, signal 101289/106000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2650, signal 102167/108000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2700, signal 103788/110000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2750, signal 104927/112000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2800, signal 106030/114000 (executing program) 2024/03/23 14:30:48 fetching corpus: 2850, signal 106993/116000 (executing program) 2024/03/23 14:30:49 fetching corpus: 2900, signal 107672/118000 (executing program) 2024/03/23 14:30:49 fetching corpus: 2950, signal 108578/120000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3000, signal 109645/122000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3050, signal 110256/124000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3100, signal 111188/126000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3150, signal 111762/128000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3200, signal 112861/130000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3250, signal 114220/132000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3300, signal 114723/134000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3350, signal 115250/136000 (executing program) 2024/03/23 14:30:49 fetching corpus: 3400, signal 117055/138000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3450, signal 118005/140000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3500, signal 118695/142000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3550, signal 119461/144000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3600, signal 120152/146000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3650, signal 120623/148000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3700, signal 121179/150000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3750, signal 121873/152000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3800, signal 123169/154000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3850, signal 123827/156000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3900, signal 124730/158000 (executing program) 2024/03/23 14:30:50 fetching corpus: 3950, signal 125340/160000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4000, signal 126154/162000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4050, signal 127063/164000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4100, signal 127476/166000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4150, signal 128398/168000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4200, signal 128927/170000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4250, signal 129659/172000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4300, signal 130154/174000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4350, signal 131182/176000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4400, signal 131702/178000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4450, signal 132598/180000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4500, signal 133063/182000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4550, signal 133575/184000 (executing program) 2024/03/23 14:30:51 fetching corpus: 4600, signal 134033/186000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4650, signal 134805/188000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4700, signal 135409/190000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4750, signal 136218/192000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4800, signal 137104/194000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4850, signal 137722/196000 (executing program) 2024/03/23 14:30:52 fetching corpus: 4900, signal 138426/198000 (executing program) 2024/03/23 14:30:53 fetching corpus: 4950, signal 139210/200000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5000, signal 139909/202000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5050, signal 140616/204000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5100, signal 141269/206000 (executing program) [ 219.103914][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.110777][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/23 14:30:53 fetching corpus: 5150, signal 141889/208000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5200, signal 142547/210000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5250, signal 143281/212000 (executing program) 2024/03/23 14:30:53 fetching corpus: 5300, signal 143910/214000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5350, signal 144478/216000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5400, signal 144961/218000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5450, signal 145646/220000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5500, signal 146191/222000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5550, signal 146588/224000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5600, signal 146955/226000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5650, signal 147357/228000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5700, signal 147829/230000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5750, signal 148254/232000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5800, signal 148607/234000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5850, signal 149070/236000 (executing program) 2024/03/23 14:30:54 fetching corpus: 5900, signal 149761/238000 (executing program) 2024/03/23 14:30:55 fetching corpus: 5950, signal 150419/240000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6000, signal 150811/242000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6050, signal 151891/244000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6100, signal 152467/246000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6150, signal 153061/248000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6200, signal 153550/250000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6250, signal 154686/252000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6300, signal 155186/254000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6350, signal 155611/256000 (executing program) 2024/03/23 14:30:55 fetching corpus: 6400, signal 155976/258000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6450, signal 156315/260000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6500, signal 156788/262000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6550, signal 157307/264000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6600, signal 157646/266000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6650, signal 158050/268000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6700, signal 158801/270000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6750, signal 159145/272000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6800, signal 159730/274000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6850, signal 160174/276000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6900, signal 160521/278000 (executing program) 2024/03/23 14:30:56 fetching corpus: 6950, signal 160994/280000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7000, signal 161674/282000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7050, signal 162054/284000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7100, signal 162542/286000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7150, signal 162940/288000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7200, signal 163355/290000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7250, signal 163798/292000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7300, signal 164200/294000 (executing program) 2024/03/23 14:30:57 fetching corpus: 7350, signal 164835/296000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7400, signal 165370/298000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7450, signal 165719/300000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7500, signal 166184/302000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7550, signal 166532/304000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7600, signal 167000/306000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7650, signal 167345/308000 (executing program) 2024/03/23 14:30:58 fetching corpus: 7700, signal 167646/310000 (executing program) 2024/03/23 14:30:59 fetching corpus: 7750, signal 168031/312000 (executing program) 2024/03/23 14:30:59 fetching corpus: 7800, signal 168350/314000 (executing program) 2024/03/23 14:30:59 fetching corpus: 7850, signal 168684/316000 (executing program) 2024/03/23 14:30:59 fetching corpus: 7900, signal 168988/318000 (executing program) 2024/03/23 14:30:59 fetching corpus: 7950, signal 169382/320000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8000, signal 169875/322000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8050, signal 170135/324000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8100, signal 170492/326000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8150, signal 170865/328000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8200, signal 171233/330000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8250, signal 171513/332000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8300, signal 171772/334000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8350, signal 172231/336000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8400, signal 172921/338000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8450, signal 173378/340000 (executing program) 2024/03/23 14:31:00 fetching corpus: 8500, signal 174628/342000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8550, signal 175250/344000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8600, signal 175677/346000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8650, signal 176208/348000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8700, signal 176480/350000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8750, signal 176827/352000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8800, signal 177160/354000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8850, signal 177561/356000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8900, signal 177877/358000 (executing program) 2024/03/23 14:31:01 fetching corpus: 8950, signal 178277/360000 (executing program) 2024/03/23 14:31:01 fetching corpus: 9000, signal 178669/362000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9050, signal 178951/364000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9100, signal 179284/366000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9150, signal 179623/368000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9200, signal 180111/370000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9250, signal 180407/372000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9300, signal 180902/374000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9350, signal 181135/376000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9400, signal 181656/378000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9450, signal 182042/380000 (executing program) 2024/03/23 14:31:02 fetching corpus: 9500, signal 182701/382000 (executing program) 2024/03/23 14:31:03 fetching corpus: 9550, signal 183011/384000 (executing program) 2024/03/23 14:31:03 fetching corpus: 9600, signal 183346/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9650, signal 183782/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9700, signal 184226/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9750, signal 184455/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9800, signal 184814/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9850, signal 185119/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9900, signal 185486/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 9950, signal 185792/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 10000, signal 186251/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 10050, signal 186829/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 10100, signal 187165/384835 (executing program) 2024/03/23 14:31:03 fetching corpus: 10150, signal 187511/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10200, signal 187869/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10250, signal 188140/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10300, signal 188395/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10350, signal 188758/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10400, signal 189008/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10450, signal 189366/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10500, signal 189804/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10550, signal 190053/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10600, signal 190650/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10650, signal 190958/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10700, signal 191233/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10750, signal 191597/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10800, signal 191930/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10850, signal 192287/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10900, signal 192624/384835 (executing program) 2024/03/23 14:31:04 fetching corpus: 10950, signal 192997/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11000, signal 193380/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11050, signal 193659/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11100, signal 194174/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11150, signal 194641/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11200, signal 194892/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11250, signal 195194/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11300, signal 195569/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11350, signal 195889/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11400, signal 196268/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11450, signal 196632/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11500, signal 196929/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11550, signal 197301/384835 (executing program) 2024/03/23 14:31:05 fetching corpus: 11600, signal 197521/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11650, signal 197918/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11700, signal 198238/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11750, signal 198717/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11800, signal 198921/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11850, signal 199344/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11900, signal 199813/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 11950, signal 200142/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 12000, signal 200344/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 12050, signal 200647/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 12100, signal 200968/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 12150, signal 201319/384835 (executing program) 2024/03/23 14:31:06 fetching corpus: 12200, signal 201646/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12250, signal 202029/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12300, signal 202310/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12350, signal 202544/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12400, signal 202965/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12450, signal 203305/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12500, signal 203681/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12550, signal 203929/384835 (executing program) 2024/03/23 14:31:07 fetching corpus: 12600, signal 204191/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12650, signal 204469/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12700, signal 204699/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12750, signal 204962/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12800, signal 205226/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12850, signal 205525/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12900, signal 205848/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 12950, signal 206206/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 13000, signal 206536/384835 (executing program) 2024/03/23 14:31:08 fetching corpus: 13050, signal 206950/384835 (executing program) 2024/03/23 14:31:09 fetching corpus: 13100, signal 207302/384835 (executing program) 2024/03/23 14:31:09 fetching corpus: 13150, signal 207659/384835 (executing program) 2024/03/23 14:31:09 fetching corpus: 13200, signal 207899/384835 (executing program) 2024/03/23 14:31:09 fetching corpus: 13250, signal 208203/384835 (executing program) 2024/03/23 14:31:09 fetching corpus: 13300, signal 208579/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13350, signal 208859/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13400, signal 209093/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13450, signal 209689/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13500, signal 209935/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13550, signal 210243/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13600, signal 210532/384835 (executing program) 2024/03/23 14:31:10 fetching corpus: 13650, signal 210807/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13700, signal 211026/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13750, signal 211387/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13800, signal 211630/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13850, signal 211936/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13900, signal 212213/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 13950, signal 212553/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 14000, signal 212849/384835 (executing program) 2024/03/23 14:31:11 fetching corpus: 14050, signal 213041/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14100, signal 213496/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14150, signal 213717/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14200, signal 213901/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14250, signal 214101/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14300, signal 214535/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14350, signal 214751/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14400, signal 215041/384835 (executing program) 2024/03/23 14:31:12 fetching corpus: 14450, signal 215347/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14500, signal 215576/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14550, signal 215814/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14600, signal 216108/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14650, signal 216374/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14700, signal 216673/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14750, signal 216968/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14800, signal 217161/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14850, signal 217605/384835 (executing program) 2024/03/23 14:31:13 fetching corpus: 14900, signal 217836/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 14950, signal 218294/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15000, signal 218860/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15050, signal 219044/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15100, signal 219251/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15150, signal 219453/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15200, signal 219665/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15250, signal 220035/384835 (executing program) 2024/03/23 14:31:14 fetching corpus: 15300, signal 220325/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15350, signal 220626/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15400, signal 220804/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15450, signal 221008/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15500, signal 221236/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15550, signal 221496/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15600, signal 221729/384835 (executing program) 2024/03/23 14:31:15 fetching corpus: 15650, signal 221989/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15700, signal 222241/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15750, signal 222497/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15800, signal 222896/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15850, signal 223123/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15900, signal 223402/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 15950, signal 223732/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 16000, signal 224106/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 16050, signal 224397/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 16100, signal 224722/384835 (executing program) 2024/03/23 14:31:16 fetching corpus: 16150, signal 225024/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16200, signal 225267/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16250, signal 225549/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16300, signal 225784/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16350, signal 226007/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16400, signal 226321/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16450, signal 226551/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16500, signal 226861/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16550, signal 227142/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16600, signal 227388/384835 (executing program) 2024/03/23 14:31:17 fetching corpus: 16650, signal 227761/384835 (executing program) 2024/03/23 14:31:18 fetching corpus: 16700, signal 228048/384835 (executing program) 2024/03/23 14:31:18 fetching corpus: 16750, signal 228254/384835 (executing program) 2024/03/23 14:31:18 fetching corpus: 16800, signal 228552/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 16850, signal 228871/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 16900, signal 229098/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 16950, signal 229379/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 17000, signal 229785/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 17050, signal 230002/384836 (executing program) 2024/03/23 14:31:18 fetching corpus: 17100, signal 230277/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17150, signal 230492/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17200, signal 230826/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17250, signal 231154/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17300, signal 231519/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17350, signal 231724/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17400, signal 231994/384836 (executing program) 2024/03/23 14:31:19 fetching corpus: 17450, signal 232279/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17500, signal 232469/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17550, signal 232979/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17600, signal 233233/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17650, signal 233552/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17700, signal 233763/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17750, signal 234100/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17800, signal 234294/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17850, signal 234521/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17900, signal 234802/384836 (executing program) 2024/03/23 14:31:20 fetching corpus: 17950, signal 235080/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18000, signal 235355/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18050, signal 235597/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18100, signal 235846/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18150, signal 236211/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18200, signal 236436/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18250, signal 236651/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18300, signal 236919/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18350, signal 237468/384836 (executing program) 2024/03/23 14:31:21 fetching corpus: 18400, signal 237691/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18450, signal 237902/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18500, signal 238099/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18550, signal 238341/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18600, signal 238519/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18650, signal 238757/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18700, signal 239033/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18750, signal 239264/384836 (executing program) 2024/03/23 14:31:22 fetching corpus: 18800, signal 239466/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 18850, signal 239859/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 18900, signal 240065/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 18950, signal 240295/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19000, signal 240557/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19050, signal 240824/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19100, signal 241015/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19150, signal 241242/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19200, signal 241508/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19250, signal 242138/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19300, signal 242317/384836 (executing program) 2024/03/23 14:31:23 fetching corpus: 19350, signal 242608/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19400, signal 242822/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19450, signal 243013/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19500, signal 243226/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19550, signal 243451/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19600, signal 243615/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19650, signal 243791/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19700, signal 243950/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19750, signal 244272/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19800, signal 244588/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19850, signal 244777/384836 (executing program) 2024/03/23 14:31:24 fetching corpus: 19900, signal 245043/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 19950, signal 245268/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20000, signal 245445/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20050, signal 245635/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20100, signal 245860/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20150, signal 246088/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20200, signal 246613/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20250, signal 246933/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20300, signal 247092/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20350, signal 247283/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20400, signal 247746/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20450, signal 248041/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20500, signal 248311/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20550, signal 248495/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20600, signal 248985/384836 (executing program) 2024/03/23 14:31:25 fetching corpus: 20650, signal 249207/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20700, signal 249404/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20750, signal 249651/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20800, signal 249836/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20850, signal 250215/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20900, signal 250456/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 20950, signal 250694/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21000, signal 250928/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21050, signal 251129/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21100, signal 251305/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21150, signal 251493/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21200, signal 251671/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21250, signal 251837/384836 (executing program) 2024/03/23 14:31:26 fetching corpus: 21300, signal 252007/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21350, signal 252166/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21400, signal 252382/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21450, signal 252704/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21500, signal 252899/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21550, signal 253098/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21600, signal 253243/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21650, signal 253544/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21700, signal 253729/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21750, signal 253935/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21800, signal 254189/384836 (executing program) 2024/03/23 14:31:27 fetching corpus: 21850, signal 254367/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 21900, signal 254573/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 21950, signal 254752/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22000, signal 254942/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22050, signal 255170/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22100, signal 255385/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22150, signal 255525/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22200, signal 255669/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22250, signal 255869/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22300, signal 256125/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22350, signal 256374/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22400, signal 256582/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22450, signal 256735/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22500, signal 256908/384836 (executing program) 2024/03/23 14:31:28 fetching corpus: 22550, signal 257058/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22600, signal 257318/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22650, signal 257473/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22700, signal 257676/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22750, signal 257895/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22800, signal 258064/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22850, signal 258264/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22900, signal 258759/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 22950, signal 259003/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 23000, signal 259252/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 23050, signal 259626/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 23100, signal 259860/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 23150, signal 260076/384836 (executing program) 2024/03/23 14:31:29 fetching corpus: 23200, signal 260218/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23250, signal 260422/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23300, signal 261223/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23350, signal 261418/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23400, signal 261620/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23450, signal 261790/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23500, signal 262117/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23550, signal 262310/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23600, signal 262562/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23650, signal 262702/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23700, signal 262917/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23750, signal 263112/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23800, signal 263305/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23850, signal 263492/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23900, signal 263740/384836 (executing program) 2024/03/23 14:31:30 fetching corpus: 23950, signal 263882/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24000, signal 264092/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24050, signal 264241/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24100, signal 264406/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24150, signal 264624/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24200, signal 264797/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24250, signal 264970/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24300, signal 265135/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24350, signal 265404/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24400, signal 265596/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24450, signal 265790/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24500, signal 265964/384836 (executing program) 2024/03/23 14:31:31 fetching corpus: 24550, signal 266131/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24600, signal 266445/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24650, signal 266644/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24700, signal 266797/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24750, signal 266965/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24800, signal 267145/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24850, signal 267359/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24900, signal 267532/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 24950, signal 267715/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 25000, signal 267985/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 25050, signal 268481/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 25100, signal 268707/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 25150, signal 268960/384836 (executing program) 2024/03/23 14:31:32 fetching corpus: 25200, signal 269164/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25250, signal 269304/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25300, signal 269500/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25350, signal 269689/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25400, signal 269899/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25450, signal 270092/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25500, signal 270256/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25550, signal 270582/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25600, signal 270753/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25650, signal 271019/384836 (executing program) 2024/03/23 14:31:33 fetching corpus: 25700, signal 271215/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 25750, signal 271376/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 25800, signal 271537/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 25850, signal 271681/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 25900, signal 271916/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 25950, signal 272064/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26000, signal 272217/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26050, signal 272331/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26100, signal 272494/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26150, signal 272885/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26200, signal 273043/384836 (executing program) 2024/03/23 14:31:34 fetching corpus: 26250, signal 273199/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26300, signal 273409/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26350, signal 273559/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26400, signal 273767/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26450, signal 273890/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26500, signal 274052/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26550, signal 274334/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26600, signal 274560/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26650, signal 274717/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26700, signal 274974/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26750, signal 275118/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26800, signal 275384/384836 (executing program) 2024/03/23 14:31:35 fetching corpus: 26850, signal 275578/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 26900, signal 275798/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 26950, signal 275954/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27000, signal 276088/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27050, signal 276297/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27100, signal 276476/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27150, signal 276618/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27200, signal 276813/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27250, signal 277002/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27300, signal 277229/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27350, signal 277475/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27400, signal 277725/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27450, signal 277857/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27500, signal 278030/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27550, signal 278171/384836 (executing program) 2024/03/23 14:31:36 fetching corpus: 27600, signal 278307/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27650, signal 278479/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27700, signal 278735/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27750, signal 278860/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27800, signal 279018/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27850, signal 279202/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27900, signal 279412/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 27950, signal 279649/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 28000, signal 279857/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 28050, signal 280101/384836 (executing program) 2024/03/23 14:31:37 fetching corpus: 28100, signal 280240/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28150, signal 280398/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28200, signal 280507/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28250, signal 280668/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28300, signal 280938/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28350, signal 281120/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28400, signal 281287/384836 (executing program) 2024/03/23 14:31:38 fetching corpus: 28450, signal 281482/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28500, signal 281665/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28550, signal 281845/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28600, signal 282003/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28650, signal 282175/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28700, signal 282353/384836 (executing program) 2024/03/23 14:31:39 fetching corpus: 28750, signal 282553/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 28800, signal 282737/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 28850, signal 282917/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 28900, signal 283178/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 28950, signal 283392/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29000, signal 283521/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29050, signal 283692/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29100, signal 283820/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29150, signal 283966/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29200, signal 284136/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29250, signal 284307/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29300, signal 284473/384836 (executing program) 2024/03/23 14:31:40 fetching corpus: 29350, signal 284812/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29400, signal 284958/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29450, signal 285250/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29500, signal 285413/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29550, signal 285527/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29600, signal 285662/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29650, signal 285840/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29700, signal 286005/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29750, signal 286267/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29800, signal 286404/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29850, signal 286577/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29900, signal 286702/384836 (executing program) 2024/03/23 14:31:41 fetching corpus: 29950, signal 286838/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30000, signal 286944/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30050, signal 287060/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30100, signal 287205/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30150, signal 287395/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30200, signal 287520/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30250, signal 287675/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30300, signal 287805/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30350, signal 287987/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30400, signal 288136/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30450, signal 288334/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30500, signal 288506/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30550, signal 288639/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30600, signal 288812/384836 (executing program) 2024/03/23 14:31:42 fetching corpus: 30650, signal 288990/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30700, signal 289180/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30750, signal 289277/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30800, signal 289502/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30850, signal 289777/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30900, signal 289912/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 30950, signal 290143/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31000, signal 290320/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31050, signal 290488/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31100, signal 290788/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31150, signal 290915/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31200, signal 291102/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31250, signal 291242/384836 (executing program) 2024/03/23 14:31:43 fetching corpus: 31300, signal 291358/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31350, signal 291483/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31400, signal 291592/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31450, signal 291755/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31500, signal 291905/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31550, signal 292112/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31600, signal 292365/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31650, signal 292506/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31700, signal 292643/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31750, signal 292789/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31800, signal 292916/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31850, signal 293107/384836 (executing program) 2024/03/23 14:31:44 fetching corpus: 31900, signal 293252/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 31950, signal 293394/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32000, signal 293543/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32050, signal 293782/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32100, signal 293915/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32150, signal 294115/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32200, signal 294241/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32250, signal 294820/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32300, signal 294996/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32350, signal 295137/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32400, signal 295398/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32450, signal 295574/384836 (executing program) 2024/03/23 14:31:45 fetching corpus: 32500, signal 295759/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32550, signal 296107/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32600, signal 296332/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32650, signal 296498/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32700, signal 296743/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32750, signal 296923/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32800, signal 297033/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32850, signal 297223/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32900, signal 297355/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 32950, signal 297522/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 33000, signal 297679/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 33050, signal 297824/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 33100, signal 297982/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 33150, signal 298114/384836 (executing program) 2024/03/23 14:31:46 fetching corpus: 33200, signal 298314/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33250, signal 298435/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33300, signal 298567/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33350, signal 298812/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33400, signal 298956/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33450, signal 299110/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33500, signal 299286/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33550, signal 299458/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33600, signal 299605/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33631, signal 299683/384836 (executing program) 2024/03/23 14:31:47 fetching corpus: 33631, signal 299683/384836 (executing program) 2024/03/23 14:31:47 starting 5 fuzzer processes [ 275.222405][ T5031] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 275.236413][ T49] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 275.246006][ T49] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 275.259455][ T49] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 275.270942][ T49] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 275.279405][ T49] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 275.289357][ T49] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 275.321431][ T49] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 275.362075][ T5039] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 275.377667][ T5039] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 275.380776][ T5034] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 275.412956][ T5039] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 275.417122][ T5034] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 275.430444][ T5034] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 275.431946][ T5039] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 275.451053][ T5039] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 275.462376][ T5039] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 275.471796][ T5039] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 275.519498][ T49] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 275.529615][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 275.539081][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 275.576884][ T49] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 275.595633][ T49] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 275.608238][ T49] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 275.609419][ T5034] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 275.627441][ T49] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 275.635339][ T5034] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 275.643833][ T49] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 275.650859][ T5034] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 275.662777][ T5034] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 277.412411][ T49] Bluetooth: hci0: command tx timeout [ 277.497030][ T49] Bluetooth: hci1: command tx timeout [ 277.573028][ T49] Bluetooth: hci2: command tx timeout [ 277.777353][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 277.813072][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 277.821866][ T49] Bluetooth: hci4: command tx timeout [ 277.829292][ T49] Bluetooth: hci3: command tx timeout [ 277.871097][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 277.890283][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 278.231431][ T5043] chnl_net:caif_netlink_parms(): no params data found [ 279.095413][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.103548][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.111540][ T5037] bridge_slave_0: entered allmulticast mode [ 279.120865][ T5037] bridge_slave_0: entered promiscuous mode [ 279.168451][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.176738][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.184621][ T5041] bridge_slave_0: entered allmulticast mode [ 279.192786][ T5041] bridge_slave_0: entered promiscuous mode [ 279.205765][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.213613][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.221598][ T5033] bridge_slave_0: entered allmulticast mode [ 279.230866][ T5033] bridge_slave_0: entered promiscuous mode [ 279.245155][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.254705][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.262538][ T5037] bridge_slave_1: entered allmulticast mode [ 279.271761][ T5037] bridge_slave_1: entered promiscuous mode [ 279.331889][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.339639][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.350227][ T5041] bridge_slave_1: entered allmulticast mode [ 279.361541][ T5041] bridge_slave_1: entered promiscuous mode [ 279.402761][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.411247][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.419035][ T5033] bridge_slave_1: entered allmulticast mode [ 279.428086][ T5033] bridge_slave_1: entered promiscuous mode [ 279.473856][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.481917][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.489614][ T5030] bridge_slave_0: entered allmulticast mode [ 279.499165][ T5030] bridge_slave_0: entered promiscuous mode [ 279.512134][ T5039] Bluetooth: hci0: command tx timeout [ 279.573778][ T5039] Bluetooth: hci1: command tx timeout [ 279.677406][ T5039] Bluetooth: hci2: command tx timeout [ 279.715359][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.726375][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.734291][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.742133][ T5030] bridge_slave_1: entered allmulticast mode [ 279.750376][ T5030] bridge_slave_1: entered promiscuous mode [ 279.803393][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.855930][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.892086][ T5039] Bluetooth: hci3: command tx timeout [ 279.894957][ T49] Bluetooth: hci4: command tx timeout [ 279.943406][ T5043] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.952010][ T5043] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.959543][ T5043] bridge_slave_0: entered allmulticast mode [ 279.969670][ T5043] bridge_slave_0: entered promiscuous mode [ 279.988668][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.998693][ T5043] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.006566][ T5043] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.014266][ T5043] bridge_slave_1: entered allmulticast mode [ 280.023175][ T5043] bridge_slave_1: entered promiscuous mode [ 280.044656][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.187924][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.203905][ T5037] team0: Port device team_slave_0 added [ 280.222398][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.332947][ T5037] team0: Port device team_slave_1 added [ 280.384420][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.401727][ T5041] team0: Port device team_slave_0 added [ 280.418672][ T5043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.436167][ T5041] team0: Port device team_slave_1 added [ 280.481038][ T5033] team0: Port device team_slave_0 added [ 280.554220][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.561737][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.621666][ T5043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.671554][ T5033] team0: Port device team_slave_1 added [ 280.682061][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.689129][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.716781][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.790808][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.798060][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.824495][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.873809][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.881184][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.907816][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.944343][ T5030] team0: Port device team_slave_0 added [ 280.995504][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.002899][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.029423][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.165264][ T5030] team0: Port device team_slave_1 added [ 281.179679][ T5043] team0: Port device team_slave_0 added [ 281.283606][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.290879][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.317240][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.341204][ T5037] hsr_slave_0: entered promiscuous mode [ 281.350918][ T5037] hsr_slave_1: entered promiscuous mode [ 281.365667][ T5043] team0: Port device team_slave_1 added [ 281.430964][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.438040][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.464548][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.478631][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.485915][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.512191][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.583344][ T49] Bluetooth: hci0: command tx timeout [ 281.625528][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.632822][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.650674][ T49] Bluetooth: hci1: command tx timeout [ 281.659092][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.730768][ T49] Bluetooth: hci2: command tx timeout [ 281.815960][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.823533][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.850009][ T5043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.890671][ T5041] hsr_slave_0: entered promiscuous mode [ 281.899930][ T5041] hsr_slave_1: entered promiscuous mode [ 281.908671][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.916535][ T5041] Cannot create hsr debugfs directory [ 281.976607][ T49] Bluetooth: hci3: command tx timeout [ 281.982497][ T5039] Bluetooth: hci4: command tx timeout [ 281.992254][ T5043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.999387][ T5043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.025713][ T5043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.244250][ T5033] hsr_slave_0: entered promiscuous mode [ 282.254178][ T5033] hsr_slave_1: entered promiscuous mode [ 282.262868][ T5033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.271612][ T5033] Cannot create hsr debugfs directory [ 282.329499][ T5030] hsr_slave_0: entered promiscuous mode [ 282.339880][ T5030] hsr_slave_1: entered promiscuous mode [ 282.348606][ T5030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.356428][ T5030] Cannot create hsr debugfs directory [ 282.664980][ T5043] hsr_slave_0: entered promiscuous mode [ 282.675194][ T5043] hsr_slave_1: entered promiscuous mode [ 282.683770][ T5043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.691668][ T5043] Cannot create hsr debugfs directory [ 283.355215][ T5037] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 283.454260][ T5037] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.545996][ T5037] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.652725][ T5039] Bluetooth: hci0: command tx timeout [ 283.670402][ T5037] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.730800][ T5039] Bluetooth: hci1: command tx timeout [ 283.830628][ T5039] Bluetooth: hci2: command tx timeout [ 283.839142][ T5030] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.911006][ T5030] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 283.948287][ T5041] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.011690][ T5030] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.045701][ T5041] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.051049][ T5039] Bluetooth: hci3: command tx timeout [ 284.058237][ T5039] Bluetooth: hci4: command tx timeout [ 284.079300][ T5041] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.117095][ T5041] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.134854][ T5030] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.286078][ T5033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.333046][ T5033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.359743][ T5033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.455438][ T5033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.480213][ T5043] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.537871][ T5043] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.614053][ T5043] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.669103][ T5043] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.420377][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.668528][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.697741][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.727219][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.857756][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.880363][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.906667][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.914489][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.950429][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.024056][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.032043][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.047393][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.055283][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.070916][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.078570][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.303369][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.311112][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.325468][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.333347][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.413678][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.608739][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.616565][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.696525][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.704294][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.804180][ T5043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.106393][ T5043] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.255432][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.263239][ T5080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.359525][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.367355][ T5080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.786657][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.866628][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.073846][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.281519][ T5037] veth0_vlan: entered promiscuous mode [ 289.439143][ T5037] veth1_vlan: entered promiscuous mode [ 289.507084][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.712235][ T5043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.777271][ T5030] veth0_vlan: entered promiscuous mode [ 289.947159][ T5037] veth0_macvtap: entered promiscuous mode [ 290.003762][ T5037] veth1_macvtap: entered promiscuous mode [ 290.019617][ T5030] veth1_vlan: entered promiscuous mode [ 290.269404][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.295385][ T5033] veth0_vlan: entered promiscuous mode [ 290.401899][ T5043] veth0_vlan: entered promiscuous mode [ 290.457755][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.469256][ T5033] veth1_vlan: entered promiscuous mode [ 290.505414][ T5030] veth0_macvtap: entered promiscuous mode [ 290.585096][ T5037] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.594712][ T5037] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.604823][ T5037] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.614162][ T5037] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.640045][ T5030] veth1_macvtap: entered promiscuous mode [ 290.656521][ T5043] veth1_vlan: entered promiscuous mode [ 290.886669][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.897569][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.913446][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.040189][ T5043] veth0_macvtap: entered promiscuous mode [ 291.076854][ T5033] veth0_macvtap: entered promiscuous mode [ 291.117688][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.128964][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.144343][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.177317][ T5033] veth1_macvtap: entered promiscuous mode [ 291.194364][ T5043] veth1_macvtap: entered promiscuous mode [ 291.409004][ T5030] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.418920][ T5030] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.428137][ T5030] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.437384][ T5030] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.469568][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.481911][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.495290][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.508135][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.523852][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.534314][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.545239][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.555674][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.566440][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.576662][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.587464][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.602694][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.742166][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.753016][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.763259][ T5043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.774139][ T5043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.789316][ T5043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.849789][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.860792][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.871490][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.882340][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.893168][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.906438][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.921802][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.975182][ T5043] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.984663][ T5043] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.993880][ T5043] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.003064][ T5043] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.069371][ T5033] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.079985][ T5033] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.092629][ T5033] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.102719][ T5033] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.141537][ T5041] veth0_vlan: entered promiscuous mode [ 292.313309][ T5041] veth1_vlan: entered promiscuous mode [ 292.735425][ T5041] veth0_macvtap: entered promiscuous mode [ 292.833979][ T5041] veth1_macvtap: entered promiscuous mode [ 293.125202][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.137666][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.147850][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.158617][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.170733][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.183044][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.193343][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.204222][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.219378][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.427229][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.439499][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.451189][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.463440][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.473896][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.484626][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.496345][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.508568][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.525616][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.621794][ T5041] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.632711][ T5041] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.642093][ T5041] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.653185][ T5041] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.667034][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.675201][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.847572][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.856855][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 14:32:13 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) [ 298.662678][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.670881][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.031857][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.039944][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:13 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x50203, 0x0) [ 299.298020][ T5089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.306221][ T5089] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.306586][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.323340][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:13 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x180) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x90000520) [ 299.628124][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.636685][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.648904][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.660082][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:14 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x246bc4e873617ac4, 0x0) 14:32:14 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000540)) [ 300.122534][ T76] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.130805][ T76] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) 14:32:14 executing program 2: socketpair(0x0, 0x93fcf8e864791daf, 0x0, 0x0) [ 300.417346][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.425564][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:32:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 14:32:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f00)={'wlan1\x00'}) 14:32:15 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 14:32:15 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)="d7642b4f1e50067938bb", 0xa) 14:32:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:32:15 executing program 4: syz_open_dev$usbfs(&(0x7f0000002f40), 0x9e, 0x341001) 14:32:15 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x6100, 0x0) 14:32:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{0x0}, {&(0x7f00000010c0)='2', 0x1}], 0x2}, 0x0) 14:32:16 executing program 0: syz_open_dev$audion(&(0x7f00000002c0), 0x8001, 0x0) 14:32:16 executing program 3: syz_io_uring_setup(0x3f37, &(0x7f0000000b40), &(0x7f0000000bc0), &(0x7f0000000c00)) 14:32:16 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000380)={'wg1\x00'}) 14:32:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x1, 0x0) 14:32:16 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000004ac0)={0x0, 0x0, 0x0, 0x0, 0x0, "e2058f093070946f687c96c2f4b6abff5041c6"}) 14:32:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 14:32:16 executing program 3: syz_open_dev$usbfs(&(0x7f0000000b40), 0x0, 0x0) 14:32:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0}, 0x0) 14:32:17 executing program 1: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x8) 14:32:17 executing program 2: syz_io_uring_setup(0x697f, &(0x7f00000007c0)={0x0, 0x0, 0x200}, &(0x7f0000000840), &(0x7f0000000880)) 14:32:17 executing program 0: memfd_create(&(0x7f00000000c0)='](#+]]}\x00', 0x1) 14:32:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80000) 14:32:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000005000)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000005200)={&(0x7f0000005100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:32:17 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 1', 0x1b) 14:32:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)) 14:32:18 executing program 3: syz_io_uring_setup(0x697f, &(0x7f00000007c0)={0x0, 0x0, 0x200}, &(0x7f0000000840), &(0x7f0000000880)) 14:32:18 executing program 0: syz_io_uring_setup(0xc66, &(0x7f0000000640)={0x0, 0x0, 0x4}, 0x0, 0x0) 14:32:18 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x91, 0x40a40) 14:32:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 14:32:18 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 14:32:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0) 14:32:18 executing program 0: syz_open_dev$audion(&(0x7f0000000340), 0x7, 0x201) 14:32:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 14:32:19 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f00000001c0)) 14:32:19 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) 14:32:19 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000001800)) 14:32:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:32:19 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80010023, 0x0) 14:32:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000880), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 14:32:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x80, 0xff, 0x0, 0x7, 0x5, "f07d0c5a47ea9369fcc4b57732656d3ae65676"}) 14:32:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:32:20 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000017c0)) 14:32:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0) 14:32:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="be"], 0xc8}, 0x0) 14:32:20 executing program 3: syz_clone(0x42000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:32:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000080)) 14:32:21 executing program 4: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 14:32:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e) 14:32:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000002380)=@abs={0x1}, 0x6e, 0x0}, 0x0) 14:32:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 14:32:21 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 14:32:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:32:22 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000003340), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 14:32:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000880), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 14:32:22 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x2aa, &(0x7f0000000480), &(0x7f0000000500), &(0x7f0000000540)) 14:32:22 executing program 0: futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 14:32:22 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000030c0), 0x1, 0x0) 14:32:22 executing program 2: futex(&(0x7f0000002a40), 0x1, 0x0, 0x0, 0x0, 0x0) 14:32:23 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FILS_NONCES={0x24}]}, 0x4c}}, 0x0) 14:32:23 executing program 0: clock_getres(0x0, &(0x7f0000003840)) 14:32:23 executing program 4: syz_open_dev$usbfs(&(0x7f00000002c0), 0x5, 0xbb574c22130bf856) 14:32:23 executing program 1: futex(&(0x7f0000000040), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 14:32:23 executing program 2: syz_open_dev$usbfs(&(0x7f0000002f40), 0x0, 0x341001) 14:32:23 executing program 3: socket(0x2, 0x0, 0x1000000) 14:32:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 14:32:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000048c0)=@file={0x0, './file0\x00'}, 0x6e) 14:32:24 executing program 3: syz_open_dev$evdev(&(0x7f0000003100), 0xb63, 0x41) 14:32:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x1) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000040)={0xfff, "e97d6bc88d3eb52fa5a73d61794a5875009ee4abb55efd6af50866d522cb20f8", 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f0000000080)={0x0, 0x1, r1}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000180)={0x7f0919b2, "7a2dd550ba8f86915549351d0cd8b04d93be9c414df6ffb662b1f31f5300fe20"}) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000001c0)) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000200)={0x2, 0x23, "c3c531", 0x40, 0x80}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000280)=0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000002c0), 0x4) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x2d08c1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r4, 0xc01064c2, &(0x7f0000000340)={0x0, 0x0, r2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x18000, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r6, &(0x7f0000000400), 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x2f, 0x4, 0xc9, 0x2, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x700, 0x10, 0xfffffffe, 0x9e}}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', r7, r2, 0x3, 0x4, 0x2}, 0x48) socketpair(0x8, 0x800, 0x354b29af, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_rose_SIOCRSCLRRT(r8, 0x89e4) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000600)={r5}) syz_io_uring_setup(0x7139, &(0x7f0000000640)={0x0, 0xe871, 0x2, 0x2, 0x359, 0x0, r2}, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r9, 0x8982, &(0x7f0000000740)={0x6, 'pim6reg0\x00', {0x7}, 0x1f0}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000980)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), r3, 0x4}}, 0x18) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r10, 0x800448f0, &(0x7f00000009c0)={0x1, 0x3f, "1b924f", 0xd4, 0xff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000a00)) openat$cgroup_type(r6, &(0x7f0000000a40), 0x2, 0x0) 14:32:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000001080)=@abs, 0x6e) 14:32:24 executing program 4: futex(&(0x7f0000000280)=0x1, 0x6, 0x0, &(0x7f00000002c0), 0x0, 0x0) [ 310.430392][ T5375] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:32:24 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002540), 0x200040, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 14:32:24 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000002580)=""/4096) 14:32:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0xc844) 14:32:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002400)='6', 0x1}, {&(0x7f0000002500)='i', 0x1}, {0x0}], 0x3}, 0x40) 14:32:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 14:32:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='2'], 0x10}, 0x0) 14:32:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000016c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001680)={&(0x7f0000000ec0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:32:25 executing program 1: futex(0x0, 0x100, 0x0, &(0x7f0000001a00)={0x77359400}, 0x0, 0x0) 14:32:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="0300", @ANYRES32], 0x44}}, 0x0) 14:32:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000005100), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 14:32:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 14:32:26 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x50040, 0x0) 14:32:26 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 14:32:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 14:32:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 14:32:26 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'vlan1\x00'}) 14:32:26 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002540), 0x200040, 0x0) 14:32:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:32:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @private2}}}, 0xa0) 14:32:27 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0), 0x802, 0x0) 14:32:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x200000}}, 0x18) 14:32:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000003100), 0xb63, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 14:32:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}], 0x10}, 0x0) 14:32:27 executing program 3: syz_open_dev$ndb(&(0x7f00000003c0), 0x0, 0x48cc1) 14:32:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 14:32:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10}}], 0x10}, 0x51) 14:32:28 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x91, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 14:32:28 executing program 2: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@mgmt_frame=@reassoc_req={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @device_b, @initial, {}, @value}, 0x104, 0xfff, @device_b, {0x0, 0x6, @default_ap_ssid}, @void, @val={0x2d, 0x1a, {0x40, 0x0, 0x1, 0x0, {0x0, 0x7f, 0x0, 0x5, 0x0, 0x1}, 0x300, 0x0, 0xf9}}, [{0xdd, 0x59, "9c7424328fe7b4e659b40a1aca7923d6795ecc1ec06bd8570ad22264f87421cb5001b31ef6cf78d40e1f2c98ce8b2e56d796a3d28807bab2864ef35183fde2d91e455982d20d4482d470a1651ee17dd1fcf8e26dd04937c693"}, {0xdd, 0x3c, "7e474ca774505f708fe123c204c3d3db67c08542cf9ff178f881db54e0ee31d5ee80a663824e83c874819a1c78baeb63096213a84256d41868e04441"}]}, 0xe3) 14:32:28 executing program 3: syz_clone3(&(0x7f0000000340)={0x30840080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:32:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0x0) 14:32:28 executing program 0: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000380)=[{}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400)={[0x2]}, 0x8) 14:32:29 executing program 1: futex(&(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 314.793377][ T5438] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:32:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000008c0)) 14:32:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)=[{0x0}, {&(0x7f0000002500)='i', 0x1}], 0x2}, 0x0) 14:32:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000008100)) 14:32:29 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000380)=[{}], 0x1, 0x0, &(0x7f0000000400), 0x8) 14:32:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 14:32:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000010c0)={0x0, 0x0, 0x0, {0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 14:32:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000b00), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286402, &(0x7f0000000000)={0x0, 0x0, {}, {0xee01}}) 14:32:30 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x100400) 14:32:30 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)) 14:32:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={0x0}}, 0x0) 14:32:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x2000000, 0x0}, &(0x7f0000001180)=0x10) 14:32:30 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000780)={0x48, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 14:32:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 316.542629][ T5465] Zero length message leads to an empty skb 14:32:31 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) connect$pppoe(r0, 0x0, 0x0) 14:32:31 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x2, r1}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000480)={0x28, 0x0, r1, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x0, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) 14:32:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) [ 316.829017][ T5472] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:32:31 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x8, 0x4) 14:32:31 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x40280, 0x0) 14:32:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r0}) 14:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x1}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}, {{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x1}}], 0x30) bind$can_raw(r1, &(0x7f0000000300)={0x1d, r2}, 0x10) 14:32:31 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000240)=""/125, 0x7d) read$proc_mixer(r0, &(0x7f0000000000)=""/98, 0x62) 14:32:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x10, &(0x7f00000010c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x9c) 14:32:32 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'macvtap0'}, 0xfffffe72) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 14:32:32 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x0, r1, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000140)={0x28, 0x0, r1, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) 14:32:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xe30bf68c89090937}, 0x1c}}, 0x0) 14:32:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:33 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 14:32:33 executing program 3: ioperm(0x0, 0x2d52, 0x0) 14:32:33 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000180)) tkill(r0, 0x2b) 14:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x101, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:32:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, &(0x7f0000000080)='syzkaller\x00', 0x5}, 0x90) 14:32:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x10, &(0x7f00000010c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 14:32:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000000)=""/149, 0x95) 14:32:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x6, &(0x7f0000000840)=@framed={{}, [@exit, @btf_id]}, &(0x7f0000000f80)='syzkaller\x00', 0x7, 0x8, &(0x7f0000000fc0)=""/8}, 0x90) 14:32:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 14:32:34 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 14:32:34 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) 14:32:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 14:32:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000001090108000000000000000000000000440002"], 0x58}}, 0x0) [ 320.974328][ T28] audit: type=1326 audit(1711204355.263:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5525 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf72be579 code=0x0 14:32:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:32:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) [ 321.323165][ T5535] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) 14:32:35 executing program 1: prctl$PR_SET_PTRACER(0x18, 0x0) 14:32:35 executing program 2: rt_sigqueueinfo(0x0, 0x1f, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 14:32:36 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$bt_l2cap(r0, 0x0, 0x0) 14:32:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x3, 0x16, 0x0, 0x0}, 0x90) 14:32:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x24}}, 0x0) 14:32:36 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dca', 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)={0x58, r1, 0x609, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 14:32:36 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000800)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000000)={0x28, 0x0, r1, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) 14:32:37 executing program 2: syz_io_uring_setup(0xe54, &(0x7f0000000800)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, &(0x7f0000000880), &(0x7f00000008c0)) 14:32:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r1, &(0x7f0000000300)={0x1d, r2}, 0x10) 14:32:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8927, &(0x7f0000000500)={'wpan4\x00'}) 14:32:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x7}, 0x0) 14:32:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000000)=""/251, 0xfb) read$midi(r0, &(0x7f0000000180)=""/70, 0x46) read$midi(r0, &(0x7f0000000200)=""/79, 0x4f) 14:32:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'gre0\x00'}, 0x18) 14:32:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000240), 0x4) 14:32:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x3f}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 14:32:38 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000800)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x48, 0x2, r1}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000000)={0x28, 0x1, r1, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000}) [ 324.149530][ T5573] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:32:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8947, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x1) write$midi(r0, 0x0, 0x0) [ 324.460791][ T5576] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000380)={'vxcan0\x00'}) 14:32:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8942, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:39 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff, 0x8}) 14:32:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 14:32:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/consoles\x00', 0x2, 0x0) 14:32:39 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffd4a) 14:32:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) 14:32:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r1, 0x49, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2, 0xfe, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x0, 0x0, 0x5}}) [ 325.890770][ T28] audit: type=1326 audit(1711204360.073:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5589 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf72ed579 code=0x0 14:32:40 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x6) 14:32:40 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x19, &(0x7f00000001c0)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 14:32:40 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f0000000380)={'vxcan0\x00'}) 14:32:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r1, 0x49, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2, 0xfe, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x0, 0x0, 0x5}}) 14:32:40 executing program 0: socket(0x25, 0x5, 0x7fffffff) 14:32:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/consoles\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 14:32:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:32:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 326.907935][ T5089] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 327.192161][ T5089] usb 2-1: Using ep0 maxpacket: 8 14:32:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r1, 0x49, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2, 0xfe, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x0, 0x0, 0x5}}) 14:32:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x162, 0x0) [ 327.432926][ T5089] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.444345][ T5089] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.454604][ T5089] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 327.465571][ T5089] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 327.475690][ T5089] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 327.485714][ T5089] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 14:32:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x2004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 14:32:41 executing program 0: ioperm(0x0, 0x2d52, 0x7) ioperm(0x0, 0x4, 0xe58) [ 327.681110][ T5089] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.690586][ T5089] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.698854][ T5089] usb 2-1: Product: syz [ 327.703598][ T5089] usb 2-1: Manufacturer: syz [ 327.708436][ T5089] usb 2-1: SerialNumber: syz 14:32:42 executing program 2: ioperm(0x0, 0x2d52, 0x7) 14:32:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x1e, 0xf, &(0x7f0000001000)=@ringbuf, 0x0}, 0x90) [ 328.101567][ T5089] cdc_ncm 2-1:1.0: bind() failure [ 328.118347][ T5089] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 328.126413][ T5089] cdc_ncm 2-1:1.1: bind() failure 14:32:42 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$rds(r0, &(0x7f00000017c0)={0x2, 0x0, @local}, 0x10) [ 328.239056][ T5089] usb 2-1: USB disconnect, device number 2 14:32:42 executing program 4: syz_clone3(&(0x7f0000001380)={0x9a082400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:32:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r1, 0x49, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x2, 0xfe, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, 0x0, 0x0, 0x5}}) 14:32:43 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) 14:32:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x2, 0x0, &(0x7f0000000ac0)) 14:32:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf250200000008000100", @ANYRES32], 0x4c}}, 0x0) 14:32:43 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x49, 0x0) 14:32:43 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 14:32:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 14:32:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched_retired(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c00)=ANY=[@ANYBLOB="2400000024000100"/20, @ANYRES32=r2, @ANYBLOB='6'], 0x24}}, 0x0) [ 329.647136][ T5641] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xf, &(0x7f00000008c0)=@ringbuf, &(0x7f0000000180)='GPL\x00', 0x8, 0x4b, &(0x7f00000001c0)=""/75}, 0x90) 14:32:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 14:32:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8931, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:44 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:44 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 14:32:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 14:32:44 executing program 3: socketpair(0x29, 0x80801, 0x0, 0x0) syz_io_uring_setup(0xc01, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1]) 14:32:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0xe30bf68c89090937}, 0x1c}}, 0x0) 14:32:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)={0x60, r1, 0x609, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 14:32:45 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000240)) 14:32:45 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(r0, 0x3ba0, &(0x7f0000001880)={0x48, 0x8, r2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)='\a', 0x1}) 14:32:45 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000440), &(0x7f0000000480)='%-010d \x00'}, 0x20) 14:32:45 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000040)={0x48, 0x2, r1}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x2, r1, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000140)={0x28, 0x0, r1, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) 14:32:45 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x7b, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@country_functional={0x6}, @dmm={0x7}]}}}}}]}}, 0x0) 14:32:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205648, &(0x7f0000001380)={0x0, 0x1000, 0x0, {0x0, @sliced}}) 14:32:46 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, @mcast2, @remote, 0x8, 0x0, 0x5, 0xc0}}) lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@challenge={0x10, 0x1}]}, @NL80211_ATTR_IE={0x15, 0x2a, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @chsw_timing={0x68, 0x4}]}]}, 0x48}}, 0x0) 14:32:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001380)={0x0, 0xffe, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01}}}) [ 332.335382][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:32:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/64, 0x40) read$midi(r0, &(0x7f0000000300)=""/212, 0xd4) read$midi(r0, &(0x7f0000000140)=""/160, 0xa0) 14:32:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 332.641900][ T7] usb 4-1: Using ep0 maxpacket: 16 14:32:47 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12, 0x13, r0, 0x10000000) [ 332.771419][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.783016][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.793418][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 332.803534][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 332.813731][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 332.823774][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 14:32:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x49, 0x0) [ 333.011902][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.021818][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.030095][ T7] usb 4-1: Product: syz [ 333.034827][ T7] usb 4-1: Manufacturer: syz [ 333.039666][ T7] usb 4-1: SerialNumber: syz 14:32:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf250200000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001"], 0x4c}}, 0x0) 14:32:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)=ANY=[@ANYBLOB="6c00000028000f0200"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff"], 0x6c}}, 0x0) [ 333.391379][ T7] cdc_ncm 4-1:1.0: bind() failure [ 333.408290][ T7] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 333.415993][ T7] cdc_ncm 4-1:1.1: bind() failure 14:32:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'veth0_to_batadv\x00'}}, 0x1e) 14:32:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x49, 0x0) [ 334.459909][ T5699] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:48 executing program 4: add_key$user(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="b4dc100d90b8fb4e7f020dd677533e4c26a8ec347393730c4365b648846a0fbfaf70a3dc9c02ceca9193ecae07ced4dd2b6ae4ba8c2080059232bd73335d052fb962a6ea70abac863e63ee6425a82179a4b20f417bfc433b304c54d75b0b9bb3099687f88f6f0c3e9c6f28ff728a9de5395c54c2bde3a0e41606615f363ee7ec430eae75a1e3c97702bdf5742418a44b91414089875bbbb881e4d1efad74ab9c4806f0061bc101f145bcdabca8a7330a3c6fd3411bbb57be81389f8a5752aca741886268fe38757ee7c361e96f33cf6ff58f26ea7171a3c44e5759a4738ec42e221ab479ff667a47b89cba4a24", 0xffffffffffffff76, 0xfffffffffffffffc) [ 334.623245][ T7] usb 4-1: USB disconnect, device number 2 [ 334.718498][ T5704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000000e40)={'wpan0\x00'}) 14:32:49 executing program 2: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x49, 0x0) 14:32:49 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x68001, 0x0) 14:32:49 executing program 0: r0 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r0, 0x20, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}) 14:32:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000080)=""/64, 0x40) read$midi(r0, &(0x7f0000000300)=""/212, 0xd4) read$midi(r0, &(0x7f0000000140)=""/160, 0xa0) 14:32:49 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x521180, 0x0) 14:32:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 14:32:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000280), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{{0x0, 0x1}}], 0x8) 14:32:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x49, 0x0) 14:32:50 executing program 0: syz_io_uring_setup(0xe54, &(0x7f0000000800)={0x0, 0x0, 0x3000}, &(0x7f0000000880), &(0x7f00000008c0)) 14:32:51 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x0, "e02218"}, 0x6) 14:32:51 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c"], 0x0) 14:32:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xfffffffffffffd51}, @IEEE802154_ATTR_HW_ADDR, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) 14:32:51 executing program 3: memfd_create(0x0, 0x1bcd02b11c309406) 14:32:51 executing program 0: r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x49, 0x0) [ 337.882281][ T5737] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 14:32:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001140)={0x0, 0x10, &(0x7f00000010c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000001180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x10) 14:32:52 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x12, 0xf, &(0x7f0000001000)=@ringbuf, 0x0}, 0x90) [ 338.123423][ T5089] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:32:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000440)=@framed={{}, [@map_idx_val]}, &(0x7f0000000500)='syzkaller\x00', 0x7}, 0x90) 14:32:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 338.401094][ T5089] usb 5-1: Using ep0 maxpacket: 8 [ 338.531735][ T5089] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 338.542828][ T5089] usb 5-1: config 0 has no interfaces? 14:32:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:53 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0), 0x0) [ 338.812972][ T5089] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.822661][ T5089] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.831167][ T5089] usb 5-1: Product: syz [ 338.835594][ T5089] usb 5-1: Manufacturer: syz [ 338.840645][ T5089] usb 5-1: SerialNumber: syz [ 338.906922][ T5089] usb 5-1: config 0 descriptor?? 14:32:53 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x4, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 14:32:53 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) [ 339.186597][ T5089] usb 5-1: USB disconnect, device number 2 14:32:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000010c0)={'syz1\x00'}, 0x45c) 14:32:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 14:32:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x4, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30]}}, 0x0, 0x37}, 0x20) 14:32:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{0x2, 0x1}, {0x2}}, {{0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 14:32:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 14:32:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(0xffffffffffffffff, 0x49, 0x0) 14:32:54 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x400448c9, 0x0) 14:32:55 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x1}, 0x8) 14:32:55 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000380)={'vxcan0\x00'}) 14:32:55 executing program 4: syz_clone3(&(0x7f00000004c0)={0x901000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:32:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x3, 0x0, &(0x7f0000000040)) 14:32:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x0, 0x0) 14:32:55 executing program 3: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 14:32:55 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:32:55 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 14:32:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0e}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000340)='GPL\x00', 0x9, 0xa8, &(0x7f0000000380)=""/168}, 0x90) 14:32:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x0, 0x0) 14:32:56 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x20400, 0x0) [ 342.036132][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.042993][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 14:32:56 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 14:32:57 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) [ 343.222995][ T5089] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:32:57 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000240)) [ 343.525889][ T5089] usb 5-1: Using ep0 maxpacket: 8 14:32:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ptype\x00') lseek(r0, 0x0, 0x0) [ 343.671565][ T5089] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.683028][ T5089] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.698301][ T5089] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 343.710065][ T5089] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 343.720283][ T5089] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 343.730281][ T5089] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 14:32:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 14:32:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:32:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x3, 0x0) [ 343.991207][ T5089] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.005820][ T5089] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.015737][ T5089] usb 5-1: Product: syz [ 344.020175][ T5089] usb 5-1: Manufacturer: syz [ 344.025303][ T5089] usb 5-1: SerialNumber: syz 14:32:58 executing program 2: timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) [ 344.324771][ T5806] loop1: detected capacity change from 0 to 512 [ 344.400256][ T5806] ======================================================= [ 344.400256][ T5806] WARNING: The mand mount option has been deprecated and [ 344.400256][ T5806] and is ignored by this kernel. Remove the mand [ 344.400256][ T5806] option from the mount to silence this warning. [ 344.400256][ T5806] ======================================================= [ 344.552994][ T5089] cdc_ncm 5-1:1.0: bind() failure [ 344.593609][ T5089] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 344.601042][ T5089] cdc_ncm 5-1:1.1: bind() failure 14:32:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 344.713075][ T5806] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz-executor.1: Invalid inode bitmap blk 4 in block_group 0 [ 344.803030][ T5806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.832575][ T5089] usb 5-1: USB disconnect, device number 3 14:32:59 executing program 2: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 14:32:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac"], 0x18) 14:32:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000280)=""/117, 0x75) 14:32:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) [ 345.382879][ T5043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:32:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 14:33:00 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) [ 345.812773][ T5822] loop3: detected capacity change from 0 to 512 14:33:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 345.989118][ T5822] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 [ 346.008011][ T5822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:00 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000480)={0x28, 0x0, r1, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x0, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000240)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) 14:33:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 14:33:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000380), 0xfffffffffffffe29, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) [ 346.330151][ T5037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000c80), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) [ 346.848539][ T5835] loop1: detected capacity change from 0 to 512 14:33:01 executing program 4: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) [ 347.124845][ T5835] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz-executor.1: Invalid inode bitmap blk 4 in block_group 0 14:33:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 14:33:01 executing program 0: syz_io_uring_setup(0x28, &(0x7f00000004c0), &(0x7f0000000440), &(0x7f0000000480)) 14:33:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) chdir(&(0x7f0000001180)='./bus\x00') chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) [ 347.271761][ T5835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x424}, 0x48) [ 347.663778][ T5043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) [ 347.857888][ T5846] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 347.869569][ T5846] overlayfs: "xino" feature enabled using 2 upper inode bits. 14:33:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc1005667, 0x0) 14:33:02 executing program 2: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 14:33:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) chdir(&(0x7f0000001180)='./bus\x00') chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) 14:33:02 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) [ 348.481523][ T5856] loop3: detected capacity change from 0 to 512 14:33:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8940, &(0x7f0000000e40)={'wpan0\x00'}) [ 348.670266][ T5856] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 14:33:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 348.782154][ T5856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:03 executing program 3: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 14:33:03 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) [ 349.152711][ T5037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:03 executing program 2: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) 14:33:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001380)={0x0, 0x1000, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)=@multiplanar_userptr={0x10000, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '/=2_'}, 0x0, 0x2, {0x0}}) [ 349.462867][ T5864] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 349.474462][ T5864] overlayfs: "xino" feature enabled using 2 upper inode bits. 14:33:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000001c0)) 14:33:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) chdir(&(0x7f0000001180)='./bus\x00') chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) 14:33:04 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 14:33:04 executing program 2: r0 = socket(0x0, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:33:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 14:33:04 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, 0x0, &(0x7f0000000300), 0x0) [ 350.571263][ T5879] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 350.583018][ T5879] overlayfs: "xino" feature enabled using 2 upper inode bits. 14:33:05 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 14:33:05 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 14:33:05 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000100)={0x28, 0x0, r1, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f00000001c0)={0x8, r1}) 14:33:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) chdir(&(0x7f0000001180)='./bus\x00') chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) 14:33:05 executing program 0: r0 = socket(0x0, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:33:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) [ 351.806958][ T5897] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 351.821184][ T5897] overlayfs: "xino" feature enabled using 2 upper inode bits. 14:33:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "00df68"}, 0x4) [ 352.028391][ T5908] loop4: detected capacity change from 0 to 512 14:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 14:33:06 executing program 2: r0 = socket(0x0, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:33:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 352.161789][ T5908] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz-executor.4: Invalid inode bitmap blk 4 in block_group 0 [ 352.221078][ T5908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) [ 352.682425][ T5041] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xd80, "a9955cfe79da4d26a5cb2b9db4103d78bad263cb3564bce2f1707240e6fb78ce"}) [ 352.842538][ T5914] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 352.856166][ T5914] overlayfs: "xino" feature enabled using 2 upper inode bits. 14:33:07 executing program 3: ioperm(0x0, 0x2d52, 0x7) ioperm(0x0, 0x4, 0x0) [ 353.505863][ T5925] loop1: detected capacity change from 0 to 512 14:33:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) [ 353.722699][ T5925] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz-executor.1: Invalid inode bitmap blk 4 in block_group 0 14:33:08 executing program 4: r0 = socket(0x2b, 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) [ 353.801499][ T5925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) [ 354.102123][ T5043] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.318112][ T5932] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:08 executing program 2: syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x1cb400) 14:33:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:09 executing program 0: r0 = socket(0x2b, 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) [ 354.725285][ T5938] loop3: detected capacity change from 0 to 512 [ 354.909498][ T5938] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 [ 354.943149][ T5938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 355.126607][ T5037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:33:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:33:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) [ 355.646684][ T5949] loop2: detected capacity change from 0 to 512 [ 355.771074][ T5949] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 4 in block_group 0 [ 355.888787][ T5949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:10 executing program 1: r0 = socket(0x2b, 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) 14:33:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 356.029478][ T5954] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 356.101647][ T5030] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:10 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f00000002c0)={0x48, 0x9}) 14:33:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:33:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 356.867475][ T5964] loop2: detected capacity change from 0 to 512 14:33:11 executing program 0: socket(0x2b, 0x1, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) [ 357.124014][ T5972] overlayfs: failed to resolve './file0': -2 14:33:11 executing program 4: r0 = syz_init_net_socket$x25(0x6, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) [ 357.171903][ T5964] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 4 in block_group 0 [ 357.196614][ T5964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000200)={[{@noblock_validity}, {@resgid={'resgid', 0x3d, 0xee00}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@noload}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x472, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 357.641059][ T5030] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:33:12 executing program 4: socket(0x2b, 0x1, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) [ 358.113711][ T5984] loop3: detected capacity change from 0 to 512 14:33:12 executing program 1: syz_clone(0xb0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) [ 358.251497][ T5984] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 [ 358.347306][ T5984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 14:33:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:12 executing program 2: socket(0x2b, 0x1, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 14:33:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 358.839313][ T5037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:33:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:13 executing program 1: lsm_get_self_attr(0x64, &(0x7f0000000040)={0x0, 0x0, 0x1020, 0x1000, ""/4096}, &(0x7f0000001080)=0x1020, 0x0) 14:33:13 executing program 4: syz_clone(0xb0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:13 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x0, 0x2}}) 14:33:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00'}, 0x18) 14:33:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 14:33:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:14 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 14:33:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:15 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card1/oss_mixer\x00', 0x101f83, 0x0) 14:33:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000000203011500000000000000000a000006080001"], 0x68}}, 0x0) [ 361.098712][ T6027] overlayfs: failed to resolve './file1': -2 14:33:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 14:33:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 361.357095][ T6034] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001540)=0x80000001, 0x4) 14:33:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:16 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/126) [ 361.858879][ T6041] overlayfs: failed to resolve './file1': -2 14:33:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:16 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x40000) 14:33:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 14:33:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) [ 362.667270][ T6053] overlayfs: failed to resolve './file1': -2 14:33:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002000)={0x1, &(0x7f0000001fc0)=[{0x9}]}) 14:33:17 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f00000032c0), 0xffffffffffffffff) 14:33:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002000)={0x1, &(0x7f0000001fc0)=[{}]}) 14:33:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:17 executing program 1: getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x700, 0x8, 0x10000, 0x7, {{0x5, 0x4, 0x0, 0x9, 0x14, 0x67, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1}}}}) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 363.443507][ T6063] overlayfs: failed to resolve './file0': -2 14:33:17 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:18 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0), 0x48) 14:33:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 364.312839][ T6082] overlayfs: failed to resolve './file0': -2 14:33:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 14:33:19 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:19 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 14:33:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:33:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:19 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x4040, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x802, 0x0) [ 365.382980][ T6095] overlayfs: failed to resolve './file0': -2 14:33:19 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:19 executing program 1: mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:19 executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001f00), 0x4) 14:33:20 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x2, 0x1, 0x0, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "93"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x18c, 0x3ff}, {0x6, 0x24, 0x1a, 0x3, 0x36}, [@mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3a7, 0x0, 0x7, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff}]}}) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/cgroup\x00') gettid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001640)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000001dc0)={0x0, 0x1, 0x2}, 0xc) 14:33:20 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) [ 366.027871][ T6103] overlayfs: failed to resolve './file0': -2 14:33:20 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004480), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:33:20 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) 14:33:20 executing program 4: mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:21 executing program 1: sendmsg$qrtr(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f00000021c0)={'vcan0\x00'}) [ 366.781611][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 366.818682][ T6118] overlayfs: failed to resolve './file0': -2 14:33:21 executing program 4: pselect6(0x40, &(0x7f00000024c0), 0x0, &(0x7f0000002540)={0x100000000}, &(0x7f0000002580)={0x0, 0x3938700}, &(0x7f0000002600)={&(0x7f00000025c0)={[0x9]}, 0x8}) [ 367.060640][ T24] usb 3-1: Using ep0 maxpacket: 32 14:33:21 executing program 3: mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:33:21 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7f1}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) [ 367.311703][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.323353][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.335140][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 935 [ 367.345831][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 367.578655][ T6130] overlayfs: failed to resolve './file0': -2 [ 367.603116][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.612668][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.621195][ T24] usb 3-1: Product: syz [ 367.625629][ T24] usb 3-1: Manufacturer: syz [ 367.630727][ T24] usb 3-1: SerialNumber: syz 14:33:22 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x2, 0x0, 0x8}}) 14:33:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) [ 368.052593][ T24] cdc_ncm 3-1:1.0: bind() failure [ 368.077333][ T24] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 368.084607][ T24] cdc_ncm 3-1:1.1: bind() failure [ 368.202783][ T24] usb 3-1: USB disconnect, device number 2 14:33:22 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001300)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) [ 368.425819][ T6137] overlayfs: failed to resolve './file1': -2 14:33:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:23 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) 14:33:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)={&(0x7f00000055c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000007c00)={&(0x7f0000007a40)={0x10, 0x0, 0x0, 0x84020080}, 0xc, &(0x7f0000007bc0)={&(0x7f0000007b40)={0x14}, 0x14}}, 0x0) 14:33:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:23 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000002540)='./file0\x00', 0xa040, 0x0) ioctl$HIDIOCGNAME(r0, 0xc080661a, 0x0) 14:33:23 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001c40)='cgroup.procs\x00', 0x2, 0x0) 14:33:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:23 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f00000012c0)) [ 369.633188][ T6155] overlayfs: failed to resolve './file1': -2 14:33:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:24 executing program 4: syz_open_dev$I2C(&(0x7f0000000000), 0x70, 0x0) 14:33:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:24 executing program 1: getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x700, 0x8, 0x10000, 0x7, {{0x8, 0x4, 0x2, 0x9, 0x20, 0x67, 0x0, 0x1, 0x29, 0x0, @multicast2, @multicast1, {[@lsrr={0x83, 0xb, 0x1e, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000440)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) syz_io_uring_setup(0x45df, &(0x7f0000000500)={0x0, 0x4022, 0x800, 0x3, 0x22d}, &(0x7f0000000580), &(0x7f00000005c0)) 14:33:24 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 14:33:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:24 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="12015002020000082505a1a44000010203010902650002010420020904"], &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) [ 370.465224][ T6169] overlayfs: failed to resolve './file1': -2 14:33:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:25 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat(r0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 14:33:25 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:25 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 371.220725][ T5089] usb 4-1: new high-speed USB device number 3 using dummy_hcd 14:33:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) [ 371.512368][ T5089] usb 4-1: Using ep0 maxpacket: 8 14:33:26 executing program 4: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x7}, 0x0, 0x0) [ 371.691995][ T5089] usb 4-1: unable to get BOS descriptor or descriptor too short 14:33:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) [ 371.831873][ T5089] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.842393][ T5089] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 14:33:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) [ 372.051997][ T5089] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.066766][ T5089] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.076719][ T5089] usb 4-1: Product: syz [ 372.081225][ T5089] usb 4-1: Manufacturer: syz [ 372.086070][ T5089] usb 4-1: SerialNumber: syz 14:33:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:33:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 372.531567][ T5089] usb 4-1: USB disconnect, device number 3 14:33:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:27 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x42e0, 0x0) 14:33:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:33:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 14:33:27 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 14:33:28 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@null, 0x0, 'macvlan0\x00'}) 14:33:28 executing program 0: syz_mount_image$fuse(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, &(0x7f0000002180), 0x0, 0x0, 0x0) 14:33:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) [ 373.936927][ T6214] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:28 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:28 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffff}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 14:33:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 374.327135][ T6221] fuse: Bad value for 'fd' 14:33:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:33:28 executing program 2: getrandom(&(0x7f0000000440)=""/245, 0x7591fcc76eda37b7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 374.728471][ T6226] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:29 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:29 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004480), 0x141080, 0x0) 14:33:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) [ 375.627294][ T6238] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:30 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 14:33:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000001200)='syz1\x00', 0x200002, 0x0) 14:33:30 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:33:30 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 14:33:30 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:33:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000080)) [ 376.898587][ T6260] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:31 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:31 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x185, 0xc8600) 14:33:31 executing program 2: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x7, 0x0, 0x78, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3f}}}}]}}]}}, 0x0) 14:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gretap0\x00', 0x0}) 14:33:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) [ 378.270725][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 378.571345][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 378.572309][ T6274] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 378.636605][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 378.654451][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 378.668792][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 378.684398][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 378.700942][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 378.710953][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 378.711635][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x48, 0x0, &(0x7f0000000040)) 14:33:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) [ 379.003741][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 379.013471][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.025249][ T7] usb 3-1: Product: syz [ 379.029674][ T7] usb 3-1: Manufacturer: syz [ 379.035631][ T7] usb 3-1: SerialNumber: syz 14:33:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) 14:33:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 379.554365][ T7] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 379.653706][ T7] usb 3-1: USB disconnect, device number 3 14:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, &(0x7f0000000080)) 14:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) [ 380.221373][ T6290] overlayfs: "xino=on" is useless with all layers on same fs, ignore. 14:33:34 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xaa, 0x0}]}) 14:33:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) [ 380.668533][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 14:33:35 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:35 executing program 2: syz_io_uring_setup(0x2b13, &(0x7f0000002380)={0x0, 0x0, 0x2a68}, 0x0, 0x0) [ 380.872967][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.932851][ T49] Bluetooth: hci5: command tx timeout [ 381.083208][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.168997][ T6278] chnl_net:caif_netlink_parms(): no params data found 14:33:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000080)) [ 381.295042][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.393018][ T5089] usb 1-1: new high-speed USB device number 2 using dummy_hcd 14:33:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 381.821979][ T5089] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 381.841352][ T12] bridge_slave_1: left allmulticast mode [ 381.847510][ T12] bridge_slave_1: left promiscuous mode [ 381.854471][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 14:33:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 381.933019][ T12] bridge_slave_0: left allmulticast mode [ 381.938920][ T12] bridge_slave_0: left promiscuous mode [ 381.948308][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.319500][ T5089] usb 1-1: language id specifier not provided by device, defaulting to English 14:33:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) [ 382.542910][ T5089] usb 1-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 382.553469][ T5089] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.562717][ T5089] usb 1-1: Product: syz [ 382.567133][ T5089] usb 1-1: Manufacturer: syz [ 382.572896][ T5089] usb 1-1: SerialNumber: syz 14:33:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) [ 382.667214][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.706283][ T5089] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 382.756612][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.785024][ T12] bond0 (unregistering): Released all slaves [ 382.966624][ T5087] usb 1-1: USB disconnect, device number 2 14:33:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 383.028118][ T49] Bluetooth: hci5: command tx timeout 14:33:37 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f00000024c0)) 14:33:37 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) 14:33:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:38 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xaa, 0x0}]}) 14:33:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) [ 384.107511][ T12] hsr_slave_0: left promiscuous mode [ 384.145639][ T12] hsr_slave_1: left promiscuous mode 14:33:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 384.177406][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.185405][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 384.277005][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 384.285296][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.463619][ T12] veth1_macvtap: left promiscuous mode [ 384.469421][ T12] veth0_macvtap: left promiscuous mode [ 384.475489][ T12] veth1_vlan: left promiscuous mode [ 384.481173][ T12] veth0_vlan: left promiscuous mode [ 384.781583][ T5087] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:33:39 executing program 0: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:33:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 385.095745][ T49] Bluetooth: hci5: command tx timeout [ 385.182778][ T5087] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 385.481655][ T5087] usb 3-1: language id specifier not provided by device, defaulting to English [ 385.634418][ T5087] usb 3-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 385.644075][ T5087] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.652609][ T5087] usb 3-1: Product: syz [ 385.657101][ T5087] usb 3-1: Manufacturer: syz [ 385.662178][ T5087] usb 3-1: SerialNumber: syz [ 385.739324][ T12] team0 (unregistering): Port device team_slave_1 removed [ 385.894569][ T5087] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 385.902034][ T12] team0 (unregistering): Port device team_slave_0 removed 14:33:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101840, 0x0) 14:33:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 386.380820][ T6278] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.392260][ T6278] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.406647][ T6278] bridge_slave_0: entered allmulticast mode [ 386.421931][ T6278] bridge_slave_0: entered promiscuous mode [ 386.430906][ T24] usb 3-1: USB disconnect, device number 4 14:33:40 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, 0x0) [ 386.568997][ T6278] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.576931][ T6278] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.585133][ T6278] bridge_slave_1: entered allmulticast mode [ 386.594729][ T6278] bridge_slave_1: entered promiscuous mode 14:33:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X'], 0x9d}}, 0x0) [ 386.936273][ T6278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.060739][ T6278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.172822][ T49] Bluetooth: hci5: command tx timeout 14:33:41 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=on']) 14:33:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000080)) [ 387.392668][ T6278] team0: Port device team_slave_0 added 14:33:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:33:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x9, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 387.531903][ T6278] team0: Port device team_slave_1 added [ 387.875335][ T6278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.882738][ T6278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.910293][ T6278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:33:42 executing program 0: syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) [ 388.125604][ T6278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.133189][ T6278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.164644][ T6278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:33:42 executing program 4: memfd_create(&(0x7f0000000340)='/dev/rtc0\x00', 0x4) 14:33:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:43 executing program 2: syz_io_uring_setup(0x2ab5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2e8}, &(0x7f0000000080), 0x0) syz_io_uring_setup(0xddf, &(0x7f00000009c0), &(0x7f0000001380), 0x0) syz_io_uring_setup(0xeb8, &(0x7f0000000580)={0x0, 0x712a}, &(0x7f0000000600), &(0x7f0000000640)) 14:33:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) [ 388.872545][ T6278] hsr_slave_0: entered promiscuous mode [ 388.945352][ T6278] hsr_slave_1: entered promiscuous mode [ 389.004003][ T6278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.011994][ T6278] Cannot create hsr debugfs directory 14:33:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) [ 389.309434][ T6383] overlayfs: missing 'lowerdir' 14:33:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, 0x0) 14:33:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:43 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 14:33:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 14:33:44 executing program 3: syz_io_uring_setup(0x23b9, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000000240), &(0x7f0000000280)) 14:33:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000080)) 14:33:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x5c}}, 0x0) 14:33:44 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080)={0x2ee, 0x20000800}, 0x10) [ 390.656196][ T6400] overlayfs: missing 'lowerdir' 14:33:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 14:33:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 14:33:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f00000000c0)="a2", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000440)={&(0x7f0000000400)='\x00', 0xfd69}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000180)="12", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={r1}) 14:33:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:45 executing program 4: syz_mount_image$fuse(&(0x7f0000002680), &(0x7f00000026c0)='./file0\x00', 0x800002, &(0x7f0000002700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@flag='posixacl'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}, 0x0, 0x0, 0x0) [ 391.687517][ T6278] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 391.772423][ T6412] overlayfs: missing 'lowerdir' [ 391.799046][ T6278] netdevsim netdevsim1 netdevsim1: renamed from eth1 14:33:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 391.917774][ T6278] netdevsim netdevsim1 netdevsim2: renamed from eth2 14:33:46 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000180)={0x0, 0x3, r0}) [ 392.045914][ T6278] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 392.106192][ T6416] fuse: Bad value for 'fd' 14:33:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[]) 14:33:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000080)) [ 392.984079][ T6427] overlayfs: missing 'lowerdir' [ 393.080975][ T28] audit: type=1326 audit(1711204427.273:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6420 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf72ed579 code=0x0 [ 393.103000][ C0] vkms_vblank_simulate: vblank timer overrun 14:33:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, 0x0) 14:33:47 executing program 0: r0 = io_uring_setup(0x17d7, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 14:33:47 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private2}}, 0x24) 14:33:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[]) [ 393.817894][ T6278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.965393][ T6439] overlayfs: missing 'lowerdir' 14:33:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 14:33:48 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 394.033870][ T6278] 8021q: adding VLAN 0 to HW filter on device team0 14:33:48 executing program 3: syz_clone(0x0, &(0x7f0000000940), 0x0, 0x0, &(0x7f00000009c0), 0x0) [ 394.138755][ T779] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.146605][ T779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.306842][ T779] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.314727][ T779] bridge0: port 2(bridge_slave_1) entered forwarding state 14:33:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000080)) [ 394.659405][ T6278] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 14:33:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[]) [ 394.971261][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:33:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x54}}, 0x0) [ 395.052363][ T6452] batadv0: mtu less than device minimum 14:33:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="7d6add0093cc7e1c3ced7b0bc4f4c4223e00000000c27800", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="509297d5b8beee3649688feb7e6f9a57d53d0cbef3dc5a80bbc146d2cb53e37fbfac1d287fe206a45ceefd30b3b67d2244821987cc418a5afed9912cd048f2035248d0ab2f9dabdecbcb35f62d19b19a", 0x50}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000016c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001700)="9b", 0x1}], 0x1}, 0x0) [ 395.373624][ T24] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.434208][ T6454] overlayfs: missing 'lowerdir' 14:33:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 395.631672][ T24] usb 1-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 395.641136][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.649410][ T24] usb 1-1: Product: syz [ 395.654082][ T24] usb 1-1: Manufacturer: syz [ 395.658916][ T24] usb 1-1: SerialNumber: syz [ 395.829468][ T24] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 396.103368][ T5089] usb 1-1: USB disconnect, device number 3 14:33:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB]) [ 396.660659][ C0] hrtimer: interrupt took 264573 ns 14:33:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x54}}, 0x0) 14:33:51 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x141000, 0x0) 14:33:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 396.996894][ T6473] overlayfs: missing 'lowerdir' [ 397.244798][ T6278] 8021q: adding VLAN 0 to HW filter on device batadv0 14:33:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 14:33:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB]) 14:33:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x54}}, 0x0) 14:33:52 executing program 4: socket(0x25, 0x1, 0x7) [ 397.997120][ T6278] veth0_vlan: entered promiscuous mode 14:33:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 398.144004][ T6278] veth1_vlan: entered promiscuous mode [ 398.305521][ T6485] overlayfs: missing 'lowerdir' 14:33:52 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 14:33:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:52 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz0\x00', 0x1ff) [ 398.671710][ T6278] veth0_macvtap: entered promiscuous mode [ 398.776108][ T6278] veth1_macvtap: entered promiscuous mode 14:33:53 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB]) 14:33:53 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) [ 399.041776][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.053494][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.064841][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.077038][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.087346][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.103219][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.116443][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.127254][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.142694][ T6278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.307883][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.318787][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.329425][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.340280][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.352281][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.363270][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.373393][ T6278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.384317][ T6278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.403809][ T6278] batman_adv: batadv0: Interface activated: batadv_slave_1 14:33:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) [ 399.642999][ T6278] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.655186][ T6278] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.667563][ T6278] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.676758][ T6278] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.803878][ T6504] overlayfs: missing 'lowerdir' 14:33:54 executing program 3: openat$iommufd(0xffffffffffffff9c, 0x0, 0x418900, 0x0) 14:33:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_create1(0x0) 14:33:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./f']) [ 400.372353][ T5036] Bluetooth: hci0: command 0x0406 tx timeout [ 400.378630][ T5036] Bluetooth: hci1: command 0x0406 tx timeout [ 400.388305][ T5039] Bluetooth: hci2: command 0x0406 tx timeout [ 400.392659][ T5036] Bluetooth: hci3: command 0x0406 tx timeout 14:33:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x5c}}, 0x0) 14:33:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) [ 401.073057][ T6523] overlayfs: failed to resolve './f': -2 14:33:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, 0x0) 14:33:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./f']) 14:33:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 401.906012][ T6539] overlayfs: failed to resolve './f': -2 14:33:56 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000bc0), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 14:33:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:33:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 14:33:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./f']) 14:33:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000080)) 14:33:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) [ 403.306768][ T6560] overlayfs: failed to resolve './f': -2 14:33:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 403.432583][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.439268][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 14:33:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000080)) 14:33:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=']) 14:33:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000440), r2, 0x0, 0x2, 0x4}}, 0x20) [ 404.319434][ T6577] overlay: Bad value for 'upperdir' 14:33:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:33:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 14:33:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:33:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=']) 14:33:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000080)) 14:33:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 405.384156][ T6595] overlay: Bad value for 'upperdir' 14:33:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=']) 14:34:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x2) 14:34:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:34:00 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), 0xffffffffffffffff) 14:34:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000080)) [ 406.544551][ T6613] overlay: Bad value for 'upperdir' 14:34:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,x']) 14:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 14:34:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002a00), r0) [ 407.601433][ T6633] overlay: Unknown parameter 'x' 14:34:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,x']) [ 408.130965][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.139044][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:34:02 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x20, 0x0, "b77e868176cc080ce1ae316ee0717e08af0d8def45ae19d6f55b3e057ec4f88a892aa7a6a336d33f4374b5941ecad8202f819f1008640262842b2a03093b7f5119080ef29176f84521b39924d87f9582"}, 0xd8) 14:34:02 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000000)) [ 408.379877][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.388036][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.405401][ T6642] overlay: Unknown parameter 'x' 14:34:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) 14:34:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,x']) 14:34:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 14:34:03 executing program 4: capget(&(0x7f0000002040), 0x0) 14:34:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 409.464166][ T6657] overlay: Unknown parameter 'x' 14:34:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) 14:34:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino']) 14:34:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80086601, 0x0) 14:34:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 410.200918][ T6670] overlay: Bad value for 'xino' 14:34:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, 0x0, 0x0) 14:34:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino']) 14:34:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5a45af00"}) [ 410.866027][ T6679] overlay: Bad value for 'xino' 14:34:05 executing program 0: socket$l2tp(0x2, 0x2, 0x73) socket$inet_mptcp(0x2, 0x1, 0x106) 14:34:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino']) 14:34:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:34:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xad18) [ 411.674234][ T6691] overlay: Bad value for 'xino' 14:34:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x209, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x24}}, 0x0) 14:34:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:34:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=o']) 14:34:06 executing program 1: syz_open_dev$dri(&(0x7f0000004040), 0x0, 0x400000) 14:34:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:34:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x700, 0x80, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x65, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@end, @noop]}}}}}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$cgroup_devices(r2, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7, '\x00', r1, r2, 0x0, 0x3, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000640)='syzkaller\x00', 0x9, 0x80, &(0x7f0000000680)=""/128, 0x41000, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0x1, 0x2, 0x55d4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x5}, 0x90) connect$vsock_stream(r2, &(0x7f0000000940)={0x28, 0x0, 0x0, @hyper}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x8, 0x5, &(0x7f0000000ac0)=@framed={{}, [@btf_id]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x5, 0x0, 0x0, 0xfa}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff]}, 0x90) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 14:34:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 412.834029][ T6707] overlay: Bad value for 'xino' 14:34:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000080)) 14:34:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=o']) 14:34:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:07 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x4, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0xaa, &(0x7f0000000180)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) [ 413.603354][ T6718] overlay: Bad value for 'xino' 14:34:08 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000540)) 14:34:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,xino=o']) 14:34:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:09 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 414.708036][ T6732] overlay: Bad value for 'xino' 14:34:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250500000005002a000000000008000300", @ANYRES32=r2], 0x24}}, 0x0) [ 414.866505][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd 14:34:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:09 executing program 0: syz_open_dev$media(&(0x7f0000000bc0), 0x0, 0x0) [ 415.251448][ T24] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 14:34:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 415.543209][ T24] usb 2-1: language id specifier not provided by device, defaulting to English 14:34:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) [ 415.712302][ T24] usb 2-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 415.721795][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.730064][ T24] usb 2-1: Product: syz [ 415.735971][ T24] usb 2-1: SerialNumber: syz 14:34:10 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f00000000c0)={0x8}) 14:34:10 executing program 4: syz_io_uring_setup(0x2b13, &(0x7f0000002380)={0x0, 0xddb5, 0x2a68}, 0x0, 0x0) [ 415.898008][ T24] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 416.096021][ T5078] usb 2-1: USB disconnect, device number 3 14:34:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:34:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 14:34:10 executing program 2: syz_io_uring_setup(0x3c61, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f00000002c0), &(0x7f0000000300)) 14:34:11 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:34:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000440)=""/56) 14:34:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 14:34:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:34:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004ec0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8000}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x1ff, 0x8, 0x1}) 14:34:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:11 executing program 4: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000001380)={0x0}) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) 14:34:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="7d6add0093cc7e1c3ced7b0bc4f4c4223e00000000c27800", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)="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", 0x100}], 0x1}, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000009c0)=""/255, 0xff}], 0x1}, 0x0) 14:34:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x40}}, 0x0) 14:34:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 14:34:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80811501, 0x0) 14:34:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:34:13 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$IOMMU_TEST_OP_SET_TEMP_MEMORY_LIMIT(r0, 0x3ba0, &(0x7f0000000180)={0x48, 0x9, 0x0, 0x0, 0x1f}) 14:34:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 14:34:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000080)) 14:34:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x54}}, 0x0) 14:34:13 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 14:34:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:34:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:14 executing program 4: r0 = syz_open_dev$media(&(0x7f00000009c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000001180)={0x80000000, 0x0, 0x0}) 14:34:14 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00'}, 0x18) 14:34:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000080)) 14:34:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 14:34:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:15 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004ec0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)) [ 420.977544][ T6822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000080)) 14:34:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x48}}, 0x0) 14:34:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x38}}, 0x0) 14:34:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) close(r0) [ 421.887544][ T6836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:16 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x402, 0x0) 14:34:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x38}}, 0x0) 14:34:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0xf83fdb7483803703, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) [ 422.629969][ T6847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:34:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:17 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, 0x0) 14:34:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}]}, 0x38}}, 0x0) 14:34:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000080)) 14:34:17 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 14:34:17 executing program 0: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) [ 423.493998][ T6861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:34:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:34:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000005c0), 0x4) 14:34:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x8, 0x3, &(0x7f0000000ac0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 14:34:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000080)) 14:34:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:34:19 executing program 1: r0 = io_uring_setup(0x17d7, &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 14:34:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000080)) 14:34:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 14:34:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:20 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 14:34:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000080)) 14:34:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) [ 426.491029][ T5089] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:34:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:34:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 14:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) [ 426.911874][ T5089] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:34:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) [ 427.161460][ T5089] usb 5-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 427.171591][ T5089] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.179951][ T5089] usb 5-1: Product: syz [ 427.184562][ T5089] usb 5-1: Manufacturer: syz [ 427.189579][ T5089] usb 5-1: SerialNumber: syz 14:34:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 427.290260][ T5089] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 14:34:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) [ 427.568834][ T5089] usb 5-1: USB disconnect, device number 4 14:34:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:34:22 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 14:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000080)) 14:34:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) 14:34:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 14:34:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) [ 428.983608][ T24] usb 1-1: new high-speed USB device number 4 using dummy_hcd 14:34:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) [ 429.280737][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 429.443753][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.455280][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.465653][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 429.475762][ T24] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 14:34:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) [ 429.485876][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 429.496077][ T24] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 14:34:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) [ 429.717191][ T24] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.726729][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.735243][ T24] usb 1-1: Product: syz [ 429.739635][ T24] usb 1-1: Manufacturer: syz [ 429.744557][ T24] usb 1-1: SerialNumber: syz [ 429.882455][ T24] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 14:34:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) [ 430.131863][ T5078] usb 1-1: USB disconnect, device number 4 14:34:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x1c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 14:34:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f00000000c0)="82", 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000440)={&(0x7f0000000400)='\x00', 0xfd69, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000005c0)={r1}) 14:34:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:34:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:26 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x507300) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:34:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:34:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000080)) 14:34:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 14:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e62f99dcd90e7222eaf2f5a34ba90fdd"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 14:34:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:34:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 14:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x10, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 14:34:28 executing program 1: io_uring_setup(0x17d7, &(0x7f0000000000)={0x0, 0xa6fc}) 14:34:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 14:34:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 14:34:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x10, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 14:34:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) 14:34:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:34:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x10, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 14:34:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) [ 436.192073][ T5087] usb 4-1: new high-speed USB device number 4 using dummy_hcd 14:34:30 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'\x00', 0x2}) 14:34:30 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) [ 436.591145][ T5087] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 436.911043][ T5087] usb 4-1: string descriptor 0 read error: -22 [ 436.917930][ T5087] usb 4-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 436.927464][ T5087] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:34:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) [ 437.089789][ T5087] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 14:34:31 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:31 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f40)=[{0x0}], 0x1}, 0x0) [ 437.277658][ T5087] usb 4-1: USB disconnect, device number 4 14:34:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:32 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x60) 14:34:32 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r1, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000032800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000032680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:34:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) 14:34:32 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 14:34:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 14:34:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb34902, 0x0, 0x28011, r1, 0x0) 14:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'veth0_vlan\x00', 0x200}) 14:34:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 14:34:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b80)=@bpf_tracing={0x1a, 0xf, &(0x7f0000002840)=@ringbuf, &(0x7f0000002900)='syzkaller\x00'}, 0x90) 14:34:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:34 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, 0xfffffffffffffffe, 0x0) 14:34:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 14:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x6}, 0x48) 14:34:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'veth0_vlan\x00'}) 14:34:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:35 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000180)={0x9, "325712e345873415a301dcf14d891ac392b69def46f66ff53dbc8d9ebccf4cb4"}) 14:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:35 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffd9e}, 0x90) 14:34:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:36 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x10120) 14:34:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:36 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x880082, 0x0) 14:34:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:37 executing program 1: bpf$MAP_CREATE_RINGBUF(0x15, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:34:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f00000003c0)=""/139, 0x64, 0x8b, 0xfffffffc}, 0x20) 14:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xc, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x48) 14:34:38 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 14:34:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:38 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='\x00'}, 0x18) 14:34:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000140)=@framed={{}, [@tail_call]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000001c0)=""/4096}, 0x90) 14:34:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:34:39 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 14:34:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000004480)='syz0\x00', 0x200002, 0x0) 14:34:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:34:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000100)=@hci, 0x80, 0x0}, 0x0) 14:34:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0}, 0x0) 14:34:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 14:34:41 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{}], 0x1, 0x3ff) r0 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:34:41 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x4400, 0x0) 14:34:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, 0x0, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:41 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 14:34:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:41 executing program 1: bpf$BPF_PROG_DETACH(0x22, &(0x7f0000000400)={@map=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) 14:34:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:42 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x48) 14:34:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 14:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:42 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{}], 0x1, 0x3ff) r0 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:34:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xf, &(0x7f0000000140)=@ringbuf, &(0x7f00000002c0)='syzkaller\x00'}, 0x90) 14:34:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00'}, 0x90) 14:34:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) 14:34:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000024c0)='./cgroup/syz1\x00', 0x200002, 0x0) 14:34:43 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000033c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:34:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:43 executing program 3: bpf$BPF_PROG_DETACH(0x1e, &(0x7f0000000400)={@map=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) 14:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)="e991", 0x2}], 0x1, &(0x7f0000001c80)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x805) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/75, 0x4b}], 0x1}, 0x0) 14:34:44 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{}], 0x1, 0x3ff) r0 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:34:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000280)=""/131, 0x2c, 0x83, 0x1}, 0x20) 14:34:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) 14:34:44 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000100)) 14:34:44 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0/file0\x00'}, 0x18) 14:34:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) 14:34:45 executing program 3: socketpair(0x1e, 0x0, 0xfffffffd, &(0x7f0000000000)) 14:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 14:34:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x1000, 0x7000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 14:34:45 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x2c}}, 0x0) 14:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:46 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000380)='./file0\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002a80)=@generic={&(0x7f0000002a40)='./file0\x00'}, 0x18) 14:34:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@cgroup=r0, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @prog_id}, 0x20) 14:34:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'nicvf0\x00', @link_local}) 14:34:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x0) 14:34:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x40) 14:34:48 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001e40)={0x0}, 0x10) 14:34:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x30, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x30}}, 0x0) 14:34:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, &(0x7f0000000640)) 14:34:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xd77}]}) 14:34:48 executing program 3: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000100)={[{@codepage={'codepage', 0x3d, 'cp936'}}, {@umask={'umask', 0x3d, 0x9}}, {@gid}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp862'}}]}, 0x1, 0x2dd, &(0x7f0000002940)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0xf0) 14:34:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) [ 454.795457][ T7350] loop3: detected capacity change from 0 to 64 14:34:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2000000000000051, &(0x7f0000000b80)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000cc0)=[{0x0, 0x0, 0x6}]}, 0x90) 14:34:49 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@ifindex, 0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 14:34:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 14:34:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d40)={&(0x7f0000001b80), 0x6e, 0x0}, 0x0) 14:34:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) 14:34:50 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 14:34:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000580)=""/196, 0x2e, 0xc4, 0x1}, 0x20) 14:34:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r1, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 14:34:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:51 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002440)=@o_path={0x0, 0x1}, 0x18) 14:34:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001880)) 14:34:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) 14:34:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:51 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@generic={0x0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 14:34:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x5450, 0x0) 14:34:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 14:34:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:52 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080), 0x48) 14:34:52 executing program 0: syz_clone(0x80100000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 14:34:52 executing program 2: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{}, 0x0, 0x0}, 0xff) 14:34:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:53 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)='&', 0x101d0}], 0x1}, 0x0) 14:34:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 14:34:53 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000017c0)=@generic={&(0x7f0000001780)='./file0/../file0\x00'}, 0x18) 14:34:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:53 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001d80)='ns/mnt\x00') 14:34:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:54 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7f}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 14:34:54 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000004c0)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_ext={0x1c, 0x20, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@alu={0x7, 0x1, 0x9, 0x5, 0x7, 0xfffffffffffffedc, 0x1}, @tail_call, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}}, @call={0x85, 0x0, 0x0, 0x49}, @jmp={0x5, 0x1, 0x0, 0x8, 0x0, 0xfffffffffffffef4, 0x11}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000780)='syzkaller\x00', 0x3, 0xea, &(0x7f00000007c0)=""/234, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x5, 0x5, 0x4}, 0x10, 0x2d42d, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000940)=[{0x2, 0x4, 0xd, 0x8}], 0x10, 0x8}, 0x90) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c40)='ns/uts\x00') 14:34:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x3, 0x9}]}]}]}, 0x3c}}, 0x0) 14:34:54 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80000001, r0}, 0x38) 14:34:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0xc0189436, 0x0) 14:34:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x894c, 0x0) 14:34:55 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, 0x0}, 0x20) 14:34:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:55 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) 14:34:55 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002000)=@generic={&(0x7f0000001100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 14:34:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) 14:34:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x34}}, 0x0) 14:34:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x4020940d, 0x0) 14:34:56 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000001200)) 14:34:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000004000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$inet(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 14:34:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:57 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0}, 0x38) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002440)) 14:34:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000580)=""/196, 0x36, 0xc4, 0x1}, 0x20) 14:34:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:34:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4a, &(0x7f00000000c0)=[@timestamping={{0x14}}, @mark], 0x18}, 0x0) 14:34:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}, {0x0, [0x61, 0x5f, 0x61, 0x61]}}, 0x0, 0x3a}, 0x20) 14:34:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, 0x0, 0x26}, 0x20) 14:34:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018"], 0x0, 0x9f}, 0x20) 14:34:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140), 0x4) 14:34:58 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x525, r0}, 0x38) 14:34:58 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%pK \x00'}, 0x20) 14:34:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002a40)=@base={0x1a, 0x0, 0x0, 0x0, 0x564, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 14:34:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(0x0, 0x0, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) [ 464.883466][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.890165][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 14:34:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:34:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 14:34:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x1ff0000, 0x0, 0x0, 0x1}, 0x48) 14:34:59 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="7e0db77b853773b74f0fd68802571d3c", 0x10}], 0x1}, 0x0) 14:34:59 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x2) 14:35:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 14:35:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) [ 465.885408][ T7520] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 14:35:00 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002400)={0x1b, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6800}, 0x78) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xff, 0x2, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r2, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000024c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000001d00), &(0x7f0000002480)}, 0x20) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x1d, &(0x7f0000002580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x1f, 0x5, 0x2, 0x8001, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x80000001}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x8b3b58f4ad74e25}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={0x1, 0xffffffffffffffff}, 0x4) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x58dc, 0x8, 0x1100}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @datasec={0xd, 0x3, 0x0, 0xf, 0x1, [{0x3, 0x6, 0x8001}, {0x0, 0x80, 0x1000}, {0x1, 0x4, 0x6}], "c0"}, @var={0xc, 0x0, 0x0, 0xe, 0x4}, @union={0xd, 0x7, 0x0, 0x5, 0x0, 0x10001, [{0x8, 0x2, 0x27e}, {0xf, 0x3, 0x4}, {0x3, 0x1, 0x97c}, {0x0, 0x0, 0x2}, {0x3, 0x0, 0x3}, {0x1, 0x0, 0x8}, {0x8, 0x2, 0x4}]}]}, {0x0, [0x5f]}}, &(0x7f0000001640)=""/253, 0xd7, 0xfd, 0x0, 0xffffffc0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0xd, 0x16, &(0x7f0000000280)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xdd8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x2}, @btf_id={0x18, 0xf, 0x3, 0x0, 0x4}], &(0x7f0000000340)='syzkaller\x00', 0xfffffc01, 0x1000, &(0x7f0000000540)=""/4096, 0x40e00, 0x2b, '\x00', r9, 0x1f, r10, 0x8, &(0x7f0000000480)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001740)=[{0x0, 0x3, 0x4}], 0x10, 0xf23}, 0x90) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@const={0x7, 0x0, 0x0, 0xa, 0x5}, @func={0xd, 0x0, 0x0, 0xc, 0x4}, @restrict={0x9, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x0, 0x0, 0x30, 0x5f, 0x61]}}, &(0x7f0000000c40)=""/4096, 0x43, 0x1000, 0x0, 0x24}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f80)={0xffffffffffffffff, 0xe0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001c80)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000001cc0)=[0x0, 0x0, 0x0], &(0x7f0000001d40)=[0x0], 0x0, 0xbe, &(0x7f0000001d80)=[{}], 0x8, 0x10, &(0x7f0000001dc0), &(0x7f0000001e00), 0x8, 0xe6, 0x8, 0x8, &(0x7f0000001e40)}}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x17, 0x11, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002080)='syzkaller\x00', 0x4, 0x53, &(0x7f00000020c0)=""/83, 0x41100, 0x9, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000002180)={0x3, 0xd, 0xf71f, 0x401}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f00000021c0)=[{0x0, 0x1, 0xe, 0xa}, {0x0, 0x2, 0xf, 0x7}, {0x0, 0x1, 0x8, 0x4}], 0x10, 0x4}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0x13, 0x11, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@map_val={0x18, 0x2, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0xf6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000800)='GPL\x00', 0x1, 0x45, &(0x7f0000000a40)=""/69, 0x41100, 0x50, '\x00', r9, 0x1d, r11, 0x8, &(0x7f0000000ac0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001c40)={0x2, 0x7ff, 0x34, 0x652}, 0x10, r12, r13, 0x4, &(0x7f00000022c0)=[r8, r8, r8, r8], &(0x7f0000002300)=[{0x0, 0x1, 0x10, 0x5}, {0x5, 0x3, 0x2, 0x6}, {0x1, 0x1, 0x6, 0x2}, {0x1, 0x5, 0x6}], 0x10, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r5, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0xfb, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x31, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x18, 0xecb, 0x3, 0x3, 0x2a8, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r16, 0x0, 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x19, 0x2e, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@generic={0x7, 0xb, 0xf, 0x9, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, '\x00', r9, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x10, 0x400, 0x1}, 0x10, r14, 0xffffffffffffffff, 0x7, &(0x7f0000000880)=[r15, r16], &(0x7f00000008c0)=[{0x0, 0x4, 0xe, 0x2}, {0x1, 0x3, 0xa, 0x2}, {0x2, 0x4, 0x5, 0x6}, {0x5, 0x1, 0x9, 0x6}, {0x5, 0x3, 0xb, 0x8}, {0x3, 0x1, 0xe, 0x3}, {0x5, 0x2, 0xb, 0xc}], 0x10, 0x6}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000ffffffffa000b01ffa120269", 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 14:35:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xd, 0x2}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000580)=""/196, 0x3e, 0xc4, 0x1}, 0x20) 14:35:00 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) 14:35:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(0x0, 0x0, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:35:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 14:35:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r2, 0x131, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9}]}]}]}, 0x38}}, 0x0) 14:35:01 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="7e0db77b03452a334f0fd68804571d3c1f6ae07fc395c0f05de3fc5b906a58825c65e23560a9f93ad8a154945b441bc04d10fafcb236d035b57ba12b6eec7d47a6841f01c01bb2433e6c0e3f63c9facb78a9503e2430b772", 0x58}, {&(0x7f0000001540)="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", 0xfe0}, {&(0x7f0000000000)="33857916802507b892048b736768630b804abbf4e5ac92c0d7dde188dd5214e7d0db9fdab6f5dfb7e1fdbb14749c9be2b143c8a367cd00f2fafd38c1010b720aa9a1f049f4f4ef01d0ec16de9f4f12a3d7160496cb1a236dd1245ebb9f92be62848a2ec32b05e18dd32062493694f1421eac580dd5dca98a138b918df7aa4f7770ebe8d8f345f1a21c0d63edab9d044028e4a08bc078fe2e758d4f53028c0a6845d74c07f837ceac06", 0xa9}, {&(0x7f0000002540)="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", 0xc68}], 0x4}, 0x0) 14:35:01 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x32, 0x8, 0xffffffffffffffff, @prog_id}, 0x20) 14:35:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 14:35:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) 14:35:01 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x24000059) 14:35:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 14:35:01 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="7e0db77b03452a334f0fd68804571d3c1f6ae07fc395c0f05de3fc5b906a58825c65e23560a9f93ad8a154945b441bc04d10fafcb236d035b57ba12b6eec7d47a6841f01c01bb2433e6c0e3f63c9facb78a9503e2430b772", 0x58}, {&(0x7f0000001540)="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", 0xfe0}, {&(0x7f0000000000)="33857916802507b892048b736768630b804abbf4e5ac92c0d7dde188dd5214e7d0db9fdab6f5dfb7e1fdbb14749c9be2b143c8a367cd00f2fafd38c1010b720aa9a1f049f4f4ef01d0ec16de9f4f12a3d7160496cb1a236dd1245ebb9f92be62848a2ec32b05e18dd32062493694f1421eac580dd5dca98a138b918df7aa4f7770ebe8d8f345f1a21c0d63edab9d044028e4a08bc078fe2e758d4f53028c0a6845d74c07f837ceac06", 0xa9}, {&(0x7f0000002540)="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", 0xc68}], 0x4}, 0x0) 14:35:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(0x0, 0x0, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:35:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) 14:35:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) 14:35:02 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="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", 0x147}, {&(0x7f0000000fc0)="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", 0x46e}], 0x2}, 0x8400) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dbe44f632c72137820ca3215935b741b669af55cdc581eec182ea3d7fcf7232e02142cdc6c5d4acfffd36f914871683b533cdb42cf6be04643044d7991b2fd65403926c8787900e25311dec663a76601cefd1acd496bcc5d507e285d26bd817b736b75780fe981b147295c326ce065bc41e54fdd8e38fc15fe229031899a44ac490a4344a8d18c18420cc020b5bf34595823382201d36b7b882710723bce22b832883ffb7e689c607b37d2a3a0849", 0xaf}, {&(0x7f0000001440)="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", 0x501}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x810) 14:35:02 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x24000059) 14:35:02 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="7e0db77b03452a334f0fd68804571d3c1f6ae07fc395c0f05de3fc5b906a58825c65e23560a9f93ad8a154945b441bc04d10fafcb236d035b57ba12b6eec7d47a6841f01c01bb2433e6c0e3f63c9facb78a9503e2430b772", 0x58}, {&(0x7f0000001540)="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", 0xfe0}, {&(0x7f0000000000)="33857916802507b892048b736768630b804abbf4e5ac92c0d7dde188dd5214e7d0db9fdab6f5dfb7e1fdbb14749c9be2b143c8a367cd00f2fafd38c1010b720aa9a1f049f4f4ef01d0ec16de9f4f12a3d7160496cb1a236dd1245ebb9f92be62848a2ec32b05e18dd32062493694f1421eac580dd5dca98a138b918df7aa4f7770ebe8d8f345f1a21c0d63edab9d044028e4a08bc078fe2e758d4f53028c0a6845d74c07f837ceac06", 0xa9}, {&(0x7f0000002540)="516ca9479f76747fba74b6b04a8dc59b0f870a7aedd7ae4c65ee8c5ccfece16671c0d960da99c3a0ecd97c05f18071b46ec932937f75a62bfe8810d1eeef25442e50e76c287f9df795480c29fbc0df97fbf5452224caf4faf4f208b73bdb6019dd27c85798e9a6c8e8356b7cf6b29d3025633bfa2e21729878853df1faddec0052de86eb9318cf8415f5c5ae53d710993f568cb21b2a3f16c05e71e6c6a5c7c5014c28a7babcf60fbf5bd125a9d1d77045dcd669125a2d04a8218fd8dad52c21d8513b5fe772572376af33568b7b5b3228034129e3f7f77ee29ac1cb7cf027316a9706ae34beb90b2e36f1d8e1040a9b3798f5e6bb4983f800fd3412a8a30111217441cae665b18031411bad5d8a733af67da49bc71a42a3eccad1a70b2c5ae479a5fc34f7f8fc4c19cf6338dd30c84d2d7e6414fa2df281b117d6557093c50fe876cc09078b4fb0955ade1c3d2d0a2a65ed640cb08b9c42c29b95559da51bb348e962aeab053542aed6aef57bb7d7ca4333aebc9f76df5b8c2cbbbd97d392802ca5e330eb0c7d1f944e7f89b4677120267cd3d766884591b4570fe49d8e7ac1456b0d272ca0b52b9325d804df73afc015b3627dc88fc764b105cd7b6eac142aaa50b80c3edcbe3eb049513fe2f47cc77ad6b1a0dae3f3ddfa5d0a13d882ae0509f8b3998f63f6656ba16eb322eefb1f0d46ca343155d28f85bd2726e5ef3f224d378ee6f0a7fd230536301d6e34e7809d314854d12f7b2bd3d7fa3e93be7fa076762b2882c6e87bf75aca0cc90394dcde6c09ebb508c2356e2f2791f1fc643cc644ff891bb3bff70c257f3fb888d040cc13f0e7bb124d2a5af1db291539585c960f340382250a56b7784cdfe362412a3b5263508659529a303a327de25c1e488b1c9489556216cc340931ac3e0888014a5f3863a692377ca8a4206e79daab9f710ee8fc570480dad9c1810aa47c2575b78b8d31f2219ba91e9bdc13df3f8c8ce8dd0bfa676e57af991c82c42d0bdd398ee54be72eb07536c3ed3a4b1dcef4cea500c144b9aa6708d3c00c5eebe91cee5b96aacfc4ce79b6c4dc883459eab3fc6c35ed84f0276492ea57e2d1f8bc5f85ff24a1a1411eaba644950f0bf29a56bfd1d99030c72952f1db062d86baeff1a8a3b7a00f207a45ca15b82547fcf135ff73e51a3da96f14f06b60080996fc989bd5bc2abad39eabbff4413728e2ba9af1b50dded74c6c937f6b759f38b489744fda3baafb1ec5c8f7208920570b3d47bad038875b4882a66c6a937310aeaaaa4cc7ef318fb648e3c8e40b5ea2400418707716683feff642ccd686c15d9b8405118cd51a9987f34642756f161fafc0306e5f1a3a38372863497fcd9058cbb709cfc0969aab7146c9e4dc54da1997c08c09de711636f3accf09854377efb28eef1b4b79d828cdfe3c1c60e2a4a9ed65aa615a68bdd76f79f90cdc9ce067a708aac8b0ceb2b513b88c1598b8d2507e0ce609d6b730df7eff5c5cef95d4f2ff6f61d096837a6b13ba064d4fe61a060869f4fba057502f7217dfb06c836b4835f81042463e194b927cfe99ae9386edf8d61fe6d364a31b62d1c1b1f6255ea55dc93b3822fd62b006c798665766b433f73429ebc606642dc20641bf51eb95ea5ba0192526d9243d630ab8149b9225650d13e67090c7784c427640f0ed644a172b1044e48468fd24523d209cbeb2b0d797f4e09c20c1d99dbf9249febbc24ef982f0ea6cc0c36ac09289c39484b24b73b4e90094ec541ff00d8713feee0d01182220c1d66916d5bdc92a2877aea5b1f0c95e2d602a34762f2c4ed916dde1ec492613db62ede799b0f90b2218a8b8b0c0a7349493a6bbc919246b6825311b7d005c5b4574ef219e5e8ff335204a29e1f1c1f43d07d157c833157bc3d90d5b4506ef255750914b2615fdeccea38cf5b8c532e9f47d7733c20973f70fe9f090647ea9575b1e0a7405e4390e77064706305140b3890d12b32e29d959b9736d84ec6e22e9dccda2661684a708d15678773292db90a08d0a4117cdac77fb2374a49bbb61a5afbb2dbb824bebee363432258c2cd2c501f9f262404a91e5bc8c125dea65610c43bbd7cabdf76387896a87db1a5a37c9abbba4481eb24338f52e28f7c3fa1d5f35c8831ee3d639f14ff70a4daf411c3b9039ecd256c5b30cf6fffe6f034c74ce6fba3644cefe2273904f85f4019c0956813a7c2720d0d85d54a2e539107b78b004552a41663b60ed50447a0c3414c1e86524e60558910a5ffdba64c218947fb0108980aa7f9532519724bcb205326b9a87b2b94f23968ef7f9aa406d5d5fcdddb2a54c2ae9d6c2ff0ca8a2c3e1e28b8f6032d53b5383e3956a669c1bf82fc0a1841f908c1e42e4e0a60859888af5d717e47c25f396899c86b93edae4c0688becd3e6cb248daa4aab10a9b7fb919391808c8220d0d6e41cad9f2d5990cbeaf60dfe24f754134611294c13f2c791e2998af70ac23bf87ffda447db551dc575fb51eed294c88581bcfb4c91c04d5cd00d04cfc68ffc6b254d79e23d5b5464da51602014a2eaf6a802d4a9b5b1af479b40556a8f7b0fe28d906c714c11d4ed838df4c241fde6e7b35a9bf1d95530acc5647845f0a94a3174c273ec3e517b24573583bfce3bbcc321bc33d6ab6015b2e1f2ad113abef6d9ace40b677506a9fc2b4547fc749a52ff1ca1b00fa163f02e04936270596116440d422a253ec31fc33d3ed1044f53749ae37719b6b48f7d0db923fea8557758bf34bda7b9b3639e8e7a1a2f6876c84c0893756a2a453492a9f25180694b1a8e2e00a15a94013a1b793aebed9e96f725b50ff294b3e7338ae10b9d7f1a10d7257eec9fca9cb998df35b3cb75589a71d8c09f88cffbbf5288b0a1069cdef913ac9631f9b81fc0355c09bd76bcc0fd811148561484ad1463e88137a0535a1277e234878ebf61bb129c14a8a88411425a3806451419d7f9282b2f254c39b067891c992beb4fc919d0182ac9249a40c80e8d206a65126bf68b01bd4093c5bcaca09181762db232d51b636227b06167477f8cf4fc1f755aed6907460582c682799bba23d879f653f5da736ba6b598b79b9ac751a5fb936f9f4af8348426a3f5eb55ab05a54274d31a76a8118c69348729fff7eef18555cc766668d1fa14a1e121c5ebe3968b6f146ab392f277d00325b6750465f000ae0237c41bfe04ca4b1f74d24aa998a55cfa4f022cb9a2ad229faa9df66762cc46d3f64223d40dcbb0f27e8d07615c26410ed6a313f03b8dda82aa1da056e1dd0961d6bbc6f09b3e023ee0cd57f66504b3b107a52ed278449e7851668a2946b1dad35383a37ead33a08fd37e52b804ea5cf52d16eea12a763b0b452f0f9d562638e08a672de938cef461d0c579b36ee34850c64bf0db0fa1b3da5f96973a834bd767e48462ffa37d1bf0e2566119856991c16bc1578ad3fa45088060836d7d736bcfa8268739d01efa8861e5cb3c1419e8d1c01b6e506907e67231a718ccc2d819203330298a033a7b6e4520d9a3d2fdedcad21f6294164110157b74c50885479b10775ae29786d9415c86ccba11a71b25ecc65688583cd6cf9b73e86c2e20b15b118acd0fe5dda0567716035c2a250a86fa3695d19dee3c3326bbca959bd7c7518742684d0541bbf7259d394ba1f83b720b9bf23501db88dd9936058267e8f9b89be591863a70f75fae5077e477c9114e946c32b8574a238b3a00ac3ef240d4e51b48b5c78fa8c755351ef1c541960e46f915e670eb60f48ef1e3e20ed0c7f2915db3aecd277b62fcc55141cb1ec843ac927a81980aa8288f5d4a1b5da72e9f408ae997f07cd60dabac929cf9ae59cd3d84a0c151505d6b5fc397ef0536a22784de5dc1d9afe32fc49212c2288ffa740bee3b9793513a64a1c2edd214d5c34757da33d9656816ddc48ab036979d817b9a90ebebc6884c1e91dcf64e1e5f0d3a8ac536be8a0d7fe0cbbaf01eee11709585758832de9c4f11287f770df14eb07bd6fd609f67cbb28f1e54eca6ad2b2646dbbb3ad55bc4d545e1ad9ba19e3ca2a63ea9d0b7f03acc26a8526b80af1b0c45f3079d124b29e792970a4b46df47430fe444d78f07c523fa1609c7080d9b1881e2bbbf5ba6021c8249ff52bf48a71ea0701cb5dcd70c2963336ebe3ad873d47ba39902e281456c1adb4d2bdc6a11cfa31600151eff463d48b762db9dd361928a946ea1d8391bf31118f0dca13a50d592adc8eccdaa891e52cc2f8911a2731aea774a2a4e9de85196092329aafdacdbd1dcf0739e9736ce555584194feb9a3e5409c39c8b6339625ce544ea34a41511ec4b43b7722496a747a7f3c1c28a3378f50c4ae1a50ff3156552fd6109ebb0e98ab5b9a6b1bce2d7cb7f6ea051b0c44c9e45a81cc2337e0dc3a49ac8b1ae3273c25753161c6ce19e16a2677a56b24657c79304ff58102d109bc21b3bd8afcfcd67577ed4adf729c93e0aad0da8710451ca091bda", 0xc68}], 0x4}, 0x0) 14:35:03 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x2f, 0x0, 0x0, @prog_id=0xffffffffffffffff}, 0x20) 14:35:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "f6d100", "df000000000000000081c400", "b00900", "0f0cf9b958276552"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) 14:35:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0x4, &(0x7f00000000c0)=@raw=[@ringbuf_query], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 14:35:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240), 0x0, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:35:03 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000800)={@cgroup, 0xffffffffffffffff, 0x1a, 0x20, 0x0, @prog_fd}, 0x20) 14:35:03 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)="7e0db77b03452a334f0fd68804571d3c1f6ae07fc395c0f05de3fc5b906a58825c65e23560a9f93ad8a154945b441bc04d10fafcb236d035b57ba12b6eec7d47a6841f01c01bb2433e6c0e3f63c9facb78a9503e2430b772", 0x58}, {&(0x7f0000001540)="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", 0xfe0}, {&(0x7f0000000000)="33857916802507b892048b736768630b804abbf4e5ac92c0d7dde188dd5214e7d0db9fdab6f5dfb7e1fdbb14749c9be2b143c8a367cd00f2fafd38c1010b720aa9a1f049f4f4ef01d0ec16de9f4f12a3d7160496cb1a236dd1245ebb9f92be62848a2ec32b05e18dd32062493694f1421eac580dd5dca98a138b918df7aa4f7770ebe8d8f345f1a21c0d63edab9d044028e4a08bc078fe2e758d4f53028c0a6845d74c07f837ceac06", 0xa9}, {&(0x7f0000002540)="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", 0xc68}], 0x4}, 0x0) 14:35:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f0000000500)='syzkaller\x00', 0x9}, 0x90) 14:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x4, 0xf, &(0x7f00000007c0)=@ringbuf, 0x0}, 0x90) 14:35:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="85"], &(0x7f0000000340)='syzkaller\x00', 0x2, 0x30, &(0x7f0000000380)=""/48}, 0x90) 14:35:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x28}, 0x0) 14:35:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1c}, 0x48) 14:35:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002d00)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 14:35:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="9feb0100180000000000000068000000680000000b000000000000000400000d000000000b007d51c6d000000b000000040000000f0000000400000003000000020000000100000004000084010001001000000002000000040000000700000004005000810000000b00000005000000090000000500000004000000feffffff005f30612e30305f"], 0x0, 0x8b}, 0x20) 14:35:04 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8ab8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 14:35:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, 0x0, 0x32}, 0x20) 14:35:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) poll(&(0x7f0000000240), 0x0, 0x3ff) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf02, 0x0) 14:35:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@fwd={0x8}, @typedef]}}, 0x0, 0x32}, 0x20) 14:35:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002d00)={&(0x7f0000001c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2e}, 0x20) [ 470.766024][ T7598] ===================================================== [ 470.773451][ T7598] BUG: KMSAN: uninit-value in __bpf_strtoull+0x245/0x5b0 [ 470.780811][ T7598] __bpf_strtoull+0x245/0x5b0 [ 470.785684][ T7598] bpf_strtol+0x7c/0x270 [ 470.790130][ T7598] ___bpf_prog_run+0x13fe/0xe0f0 [ 470.795371][ T7598] __bpf_prog_run96+0xb5/0xe0 [ 470.800238][ T7598] bpf_test_run_xdp_live+0x10a9/0x2f70 [ 470.806092][ T7598] bpf_prog_test_run_xdp+0xf02/0x1a40 [ 470.811775][ T7598] bpf_prog_test_run+0x6b7/0xad0 [ 470.816909][ T7598] __sys_bpf+0x6aa/0xd90 [ 470.821428][ T7598] __ia32_sys_bpf+0xa0/0xe0 [ 470.826181][ T7598] __do_fast_syscall_32+0xba/0x120 [ 470.831657][ T7598] do_fast_syscall_32+0x38/0x80 [ 470.836705][ T7598] do_SYSENTER_32+0x1f/0x30 [ 470.841511][ T7598] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 470.848117][ T7598] [ 470.850632][ T7598] Local variable stack created at: [ 470.855850][ T7598] __bpf_prog_run96+0x45/0xe0 [ 470.860806][ T7598] bpf_test_run_xdp_live+0x10a9/0x2f70 [ 470.866470][ T7598] [ 470.868884][ T7598] CPU: 1 PID: 7598 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-13006-g4f55aa85a874 #0 [ 470.879152][ T7598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 470.889471][ T7598] ===================================================== [ 470.896623][ T7598] Disabling lock debugging due to kernel taint [ 470.902994][ T7598] Kernel panic - not syncing: kmsan.panic set ... [ 470.909537][ T7598] CPU: 1 PID: 7598 Comm: syz-executor.4 Tainted: G B 6.8.0-syzkaller-13006-g4f55aa85a874 #0 [ 470.921182][ T7598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 470.931375][ T7598] Call Trace: [ 470.934750][ T7598] [ 470.937774][ T7598] dump_stack_lvl+0x216/0x2d0 [ 470.942639][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 470.948679][ T7598] dump_stack+0x1e/0x30 [ 470.953002][ T7598] panic+0x4e2/0xcd0 [ 470.957065][ T7598] ? kmsan_get_metadata+0xd1/0x1d0 [ 470.962358][ T7598] kmsan_report+0x2d5/0x2e0 [ 470.967074][ T7598] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 470.973151][ T7598] ? __msan_warning+0x95/0x120 [ 470.978202][ T7598] ? __bpf_strtoull+0x245/0x5b0 [ 470.983402][ T7598] ? bpf_strtol+0x7c/0x270 [ 470.988001][ T7598] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 470.993284][ T7598] ? __bpf_prog_run96+0xb5/0xe0 [ 470.998319][ T7598] ? bpf_test_run_xdp_live+0x10a9/0x2f70 [ 471.004169][ T7598] ? bpf_prog_test_run_xdp+0xf02/0x1a40 [ 471.009908][ T7598] ? bpf_prog_test_run+0x6b7/0xad0 [ 471.015197][ T7598] ? __sys_bpf+0x6aa/0xd90 [ 471.019773][ T7598] ? __ia32_sys_bpf+0xa0/0xe0 [ 471.024607][ T7598] ? __do_fast_syscall_32+0xba/0x120 [ 471.030078][ T7598] ? do_fast_syscall_32+0x38/0x80 [ 471.035281][ T7598] ? do_SYSENTER_32+0x1f/0x30 [ 471.040150][ T7598] ? entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 471.046882][ T7598] ? kmsan_internal_chain_origin+0xb0/0xd0 [ 471.052899][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.058254][ T7598] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 471.064712][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.070156][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 471.076200][ T7598] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 471.082241][ T7598] ? stack_depot_save_flags+0x66d/0x6e0 [ 471.088023][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.093397][ T7598] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 471.099857][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.105215][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 471.111250][ T7598] __msan_warning+0x95/0x120 [ 471.116039][ T7598] __bpf_strtoull+0x245/0x5b0 [ 471.120902][ T7598] ? bpf_strtol+0x5c/0x270 [ 471.125588][ T7598] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 471.130877][ T7598] bpf_strtol+0x7c/0x270 [ 471.135331][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 471.141370][ T7598] ___bpf_prog_run+0x13fe/0xe0f0 [ 471.146479][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.151855][ T7598] __bpf_prog_run96+0xb5/0xe0 [ 471.156722][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 471.162750][ T7598] ? __pfx___bpf_prog_run96+0x10/0x10 [ 471.168295][ T7598] bpf_test_run_xdp_live+0x10a9/0x2f70 [ 471.173965][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.179367][ T7598] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 471.185492][ T7598] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 471.191776][ T7598] ? bpf_test_run_xdp_live+0x7ed/0x2f70 [ 471.197531][ T7598] ? kmsan_get_metadata+0x146/0x1d0 [ 471.202907][ T7598] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 471.208949][ T7598] bpf_prog_test_run_xdp+0xf02/0x1a40 [ 471.214572][ T7598] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 471.220581][ T7598] bpf_prog_test_run+0x6b7/0xad0 [ 471.225711][ T7598] __sys_bpf+0x6aa/0xd90 [ 471.230131][ T7598] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 471.236424][ T7598] __ia32_sys_bpf+0xa0/0xe0 [ 471.241088][ T7598] __do_fast_syscall_32+0xba/0x120 [ 471.246385][ T7598] ? switch_fpu_return+0x17/0x20 [ 471.251562][ T7598] do_fast_syscall_32+0x38/0x80 [ 471.256594][ T7598] do_SYSENTER_32+0x1f/0x30 [ 471.261273][ T7598] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 471.267805][ T7598] RIP: 0023:0xf72be579 [ 471.271992][ T7598] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 471.291858][ T7598] RSP: 002b:00000000f5eb85ac EFLAGS: 00000206 ORIG_RAX: 0000000000000165 [ 471.300451][ T7598] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000640 [ 471.308565][ T7598] RDX: 0000000000000050 RSI: 0000000000000000 RDI: 0000000000000000 [ 471.316667][ T7598] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 471.324763][ T7598] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 471.332859][ T7598] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 471.340977][ T7598] [ 471.344396][ T7598] Kernel Offset: disabled [ 471.348773][ T7598] Rebooting in 86400 seconds..