Warning: Permanently added '[localhost]:51360' (ECDSA) to the list of known hosts. 2022/09/30 09:30:17 fuzzer started 2022/09/30 09:30:17 dialing manager at localhost:40535 syzkaller login: [ 47.134153] cgroup: Unknown subsys name 'net' [ 47.219645] cgroup: Unknown subsys name 'rlimit' 2022/09/30 09:30:31 syscalls: 205 2022/09/30 09:30:31 code coverage: enabled 2022/09/30 09:30:31 comparison tracing: enabled 2022/09/30 09:30:31 extra coverage: enabled 2022/09/30 09:30:31 setuid sandbox: enabled 2022/09/30 09:30:31 namespace sandbox: enabled 2022/09/30 09:30:31 Android sandbox: enabled 2022/09/30 09:30:31 fault injection: enabled 2022/09/30 09:30:31 leak checking: enabled 2022/09/30 09:30:31 net packet injection: enabled 2022/09/30 09:30:31 net device setup: enabled 2022/09/30 09:30:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 09:30:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 09:30:31 USB emulation: enabled 2022/09/30 09:30:31 hci packet injection: enabled 2022/09/30 09:30:31 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 09:30:31 802.15.4 emulation: enabled 2022/09/30 09:30:31 fetching corpus: 0, signal 0/0 (executing program) 2022/09/30 09:30:32 starting 8 fuzzer processes 09:30:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r12, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa6bb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xce8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x4c}}, 0x8001) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000002d00)={0x0, 0x2, 0xffffffffffffffff, 0x9}) 09:30:32 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) r10 = fsmount(r8, 0x0, 0x72) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r10, {0x1}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002400)={&(0x7f0000002200)={0x1c4, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x5}, 0x800) 09:30:32 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_VLAN(r10, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x58, r8, 0x5565dcdfa7f9c79e, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c044}, 0x0) 09:30:32 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r8, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x4c050) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:30:32 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) [ 61.675060] audit: type=1400 audit(1664530232.550:6): avc: denied { execmem } for pid=287 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:30:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20111}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5c, 0x0, 0x110, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000004) 09:30:32 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r4) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) getsockopt$packet_buf(r9, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:30:32 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001700)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r13, 0xee00}}, './file0\x00'}) [ 63.077413] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.078786] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.080825] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.082991] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.084153] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.085592] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.087300] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.089001] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.090888] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.092092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.095824] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.098385] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.099353] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.101729] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.102735] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.105706] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.108651] Bluetooth: hci2: HCI_REQ-0x0c1a [ 63.121498] Bluetooth: hci1: HCI_REQ-0x0c1a [ 63.133862] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.136118] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.137961] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.141234] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.146639] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.147791] Bluetooth: hci0: HCI_REQ-0x0c1a [ 63.169322] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.173382] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.177437] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.187396] Bluetooth: hci3: HCI_REQ-0x0c1a [ 63.222945] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 63.225435] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 63.226545] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 63.229568] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 63.234302] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 63.235545] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 63.237138] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 63.238335] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 63.239300] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 63.241837] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 63.244491] Bluetooth: hci6: HCI_REQ-0x0c1a [ 63.249313] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 63.250122] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 63.261312] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.145605] Bluetooth: hci1: command 0x0409 tx timeout [ 65.146735] Bluetooth: hci2: command 0x0409 tx timeout [ 65.209140] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 65.209208] Bluetooth: hci3: command 0x0409 tx timeout [ 65.210369] Bluetooth: hci0: command 0x0409 tx timeout [ 65.211400] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 65.274113] Bluetooth: hci7: command 0x0409 tx timeout [ 65.274233] Bluetooth: hci6: command 0x0409 tx timeout [ 67.193531] Bluetooth: hci2: command 0x041b tx timeout [ 67.193564] Bluetooth: hci1: command 0x041b tx timeout [ 67.257084] Bluetooth: hci0: command 0x041b tx timeout [ 67.258078] Bluetooth: hci3: command 0x041b tx timeout [ 67.321140] Bluetooth: hci7: command 0x041b tx timeout [ 67.322101] Bluetooth: hci6: command 0x041b tx timeout [ 68.352910] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.355467] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.356389] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.361695] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.366682] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.367646] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.374782] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.241137] Bluetooth: hci1: command 0x040f tx timeout [ 69.242054] Bluetooth: hci2: command 0x040f tx timeout [ 69.305083] Bluetooth: hci0: command 0x040f tx timeout [ 69.306271] Bluetooth: hci3: command 0x040f tx timeout [ 69.369096] Bluetooth: hci6: command 0x040f tx timeout [ 69.370180] Bluetooth: hci7: command 0x040f tx timeout [ 70.330070] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 70.393108] Bluetooth: hci4: command 0x0409 tx timeout [ 71.289065] Bluetooth: hci2: command 0x0419 tx timeout [ 71.289114] Bluetooth: hci1: command 0x0419 tx timeout [ 71.353138] Bluetooth: hci3: command 0x0419 tx timeout [ 71.353149] Bluetooth: hci0: command 0x0419 tx timeout [ 71.417123] Bluetooth: hci7: command 0x0419 tx timeout [ 71.417153] Bluetooth: hci6: command 0x0419 tx timeout [ 72.442058] Bluetooth: hci4: command 0x041b tx timeout [ 74.489086] Bluetooth: hci4: command 0x040f tx timeout [ 74.681154] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 76.537130] Bluetooth: hci4: command 0x0419 tx timeout [ 77.189541] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.195512] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.196607] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.198747] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.204631] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.205654] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.208440] Bluetooth: hci5: HCI_REQ-0x0c1a [ 79.225101] Bluetooth: hci5: command 0x0409 tx timeout [ 81.273122] Bluetooth: hci5: command 0x041b tx timeout [ 83.321111] Bluetooth: hci5: command 0x040f tx timeout [ 85.369104] Bluetooth: hci5: command 0x0419 tx timeout 09:31:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20111}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5c, 0x0, 0x110, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000004) 09:31:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20111}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5c, 0x0, 0x110, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000004) 09:31:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20111}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5c, 0x0, 0x110, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000004) 09:31:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, r10, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000840)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000800)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:44 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001700)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r13, 0xee00}}, './file0\x00'}) 09:31:44 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:31:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xfaf5743a48f43f78}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4024) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:44 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) r10 = fsmount(r8, 0x0, 0x72) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r10, {0x1}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002400)={&(0x7f0000002200)={0x1c4, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x5}, 0x800) 09:31:44 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_VLAN(r10, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x58, r8, 0x5565dcdfa7f9c79e, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c044}, 0x0) 09:31:44 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r8, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x4c050) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:31:44 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r4) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) getsockopt$packet_buf(r9, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:31:44 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r12, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa6bb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xce8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x4c}}, 0x8001) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000002d00)={0x0, 0x2, 0xffffffffffffffff, 0x9}) 09:31:44 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:31:44 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:31:57 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001700)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r13, 0xee00}}, './file0\x00'}) 09:31:57 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r12, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa6bb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xce8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x4c}}, 0x8001) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000002d00)={0x0, 0x2, 0xffffffffffffffff, 0x9}) 09:31:57 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) 09:31:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048011}, 0x4048000) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:57 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r4) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) getsockopt$packet_buf(r9, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:31:57 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r8, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x4c050) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:31:57 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) r10 = fsmount(r8, 0x0, 0x72) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r10, {0x1}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002400)={&(0x7f0000002200)={0x1c4, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x5}, 0x800) 09:31:57 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_VLAN(r10, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x58, r8, 0x5565dcdfa7f9c79e, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c044}, 0x0) 09:31:58 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) 09:31:58 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r8, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0/file1\x00'}) 09:31:58 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001700)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r13, 0xee00}}, './file0\x00'}) 09:31:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:58 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:31:58 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r12, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa6bb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xce8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x4c}}, 0x8001) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000002d00)={0x0, 0x2, 0xffffffffffffffff, 0x9}) 09:31:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:58 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r4) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) getsockopt$packet_buf(r9, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:31:58 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_VLAN(r10, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x58, r8, 0x5565dcdfa7f9c79e, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c044}, 0x0) 09:31:58 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:31:58 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) r10 = fsmount(r8, 0x0, 0x72) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r10, {0x1}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002400)={&(0x7f0000002200)={0x1c4, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x5}, 0x800) 09:31:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xaf675ba85554ac9d}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x140040d0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:31:58 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001700)) 09:31:58 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:11 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r8, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x4c050) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:32:11 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) r10 = fsmount(r8, 0x0, 0x72) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r10, {0x1}}, './file0\x00'}) 09:32:11 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000002f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) 09:32:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:11 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:11 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r12, &(0x7f0000002c00)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b40)={0x4c, 0x0, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xa6bb}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xce8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x4c}}, 0x8001) 09:32:11 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() r12 = getpgid(r7) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, r12, r7, 0x3}) 09:32:11 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r3) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:32:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:11 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:11 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) r11 = getuid() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, r11, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, 0x0, r7, 0x3}) 09:32:11 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "30c8a13123f45df8fe40c8c36521acb6b74f04ba1b74fe75b64575127f3ab724a40c6a5bc2da327e5edd6c0b22c1f324afcc74a4300537d07a51ed5f41d52f0c7c44cba49687a05489fbbbe6037418385b57555b818448b23bf2c56f39ee71f4e3463e96a9ef4016b81c896b7cae902e1943d5c9b97a84214a7368507b88ad95aafdc8c3949be09425e2934e71a7459f6f170c52719c391ec7d1a96d27d9ebde34ada420fa67a0e905f7ca184811a5fa595168e00b5a6b6c8953f6e4af4dd65fe1419e44f9b87c21ca83554cfa689afafce766e850b043e43c576b66c53918f165966c3e8d16d48c59a3f6c6f383be1bfb4ad575a6002cc84942bf2c6dcb513e961efb6114a035d0921af16481b799e4529f427889b2ad8e346c281bf48efac83b59b24ca64fa78dc3436a503690721e8872058a8ff2322c759e46a2bd87d657f1d393e5d82b8e16df4f933948ac77814c684f177387a5e6ff8ac9a60c9f8659b02e90ceb1681ac2fe3dfdb164e554007d27b1f9a008fc8ae713d6fbd68fc5544d9dad88d16496cf96dc2236b228276794e28900ae4b16b66eb749044701ec506a80952f1e8d5676a5b515eb484f850f358c962a8dcdfef5716cef92bfc18eb6f5a64b1541817843600a8c7160987f627df516b57094a300155b4f7122bfd473e1c17237c1deb39fd9427a9f8712f49e5d59c60ff876fc4f9c5d9b26da569aa3f2ef8a63f84083b41b4e0f350d8b5993934b73ddf170575a9e5c31e26243407fdead9dd3e47f7cf1ef689f02d3ad001a200720717d701a947ac8b3a04919a5b555e6ccd4b26fd71e94aecdab38c4ccab85b9acb73828088aaa99d189cd1869a849ee9a720cd07fa327c84d2fc7b8553ea8b5e8ab43afddd107734f7ceb1c09f90ce78273d3d3875a67531ff9bccab47420c242de8d09341120843c630be134a4ab5f861f884e9fa0b12a9d4c78603a47a7c0dc17b3664092696a244fdaba44685673224019cee3b611fad76c4050efa8f9ca70048fc5a3c3b7c85b08fa0d2d296045b8ab505029c9e3a9aac119675e448bee14e3d4fafd7a7082afa17973f0284b017ac077996001476776e3377f51f4f45bd096bd64ac0c071232bf83e3eb3bd432906c966d9121ddf4a82b4afc3e3c664595ed842863b8485acf653cec9f65b18c46ad8852fd7437718fa6230835a1002a5c73d4df37206154da3a778a0262c9811ac1576ef89aa59bfd524167fdbb488b672425ba5fb3104fe442bec18190975a028ffbea3da11572c4860d5e3a916b1272126505fffdf9adf6dc809222a647b4a81b091c1f1460b3bd850f8363800dfb77faa72d359f2a7bd0aaecffb9ea76388f8d80ce283ed0661b89342ebbc28f076cc3481658cbcae8f6aefb05a43d45a7534269259439a0d9ff0d302175c20be94666f6670698802cadf2c205b7c9c5211e32712b71a230866ef8f1fe8326b4e22c078d768fd26e36f935a5c635469a4070111736a70d179483935702466930ebe700013a6ea77d2d65caea1f701ffed97d56cc37c73dfbc2fa5777308bfcbf779c3f2484a29ad1d29769fcbeab27918a8d55b35793536e7089e7c6d11d96ae3c5e0b31aec896f6d67d5f9681e6db68e55e4ba3a1ab4f1cb052b8efbedca198b8cc8000157fb76ac8120da0b3148f7838e625813d2493abc6592fa04c3da75ff46be14311a7c9ad323d8a9e782cac6fa76e84cb26d15c6778aa9763413e61a05fe4d23d5da030b220e307a53e28c7aa127a4096cf71c01fe9e1b279b079c4008885e14b9d36b5bddc3c0bef64c520229209cfb59607b8c21e792652fc4d5f89a138d198b1beda0d54d549b33566d999d72246d6712da1cd45a23985946f2f100b45ffd7baf95ed5729c7da0852ca6aee99638502a03515027ee7e324964fb0e13bc5151c9b238bfab6473ca6858d7fd393713d98486e90147b6cfe84db2a08361214bb960649b65a1300dcbb10df1c83ea9f579c3d0a68a9f02c85bd4be4d20fed2e274065af4aaeb158ea48e238d2ede6655d2fd89b629f96e3515d55414bad4acba04b85d85e78501d1b9a3af072879b5c24f3bab4d65aa857ef29b347438d6cb933f2bd9e1ac4cba6959e4d2d6bca2eedfbc7affb5a276a6f065e0cf94da1c24e04596cc6a6e15c562459c56c178a8a38efe6ab197697b624c8f53e5d21c998cb0fceb35323392c866260be7c398182fb8a0c0ef8e4129de0a786ef8f6e0069a6a5c2f3df78ac3f49e3f29d2b5d7644dae256cf39937d580cc9f15473890f5508ca057c3837efe19b184e913291d2c452e7dc36ce2be2ea355714d8e0db92a41c58a6856f41ffa7d5b961e944de1f3733881616d7b30e934870f111b3edcb03faa2fe76a4dd3f06aece7cbf4bd269d549e1a3c4355b7a4438dbf308ae204ca1e8ad974975b89c0636bf4c1fde69f48295f12980bccf6716dc7a2d63a5d438785e77118d1a223e20a1c00d9769d5997226f34eb7af592fe04aa2735866b8e8922eef53c32697eb58447a37a7048ccc041a51d6a297831c84466ae8244b5b5e48ae6a0a6345fcaa60600c5bbff547a8a1e57d6ce489daade2a2ca7646d88227cea6c1641f0a2ae24308348a036a2085b46313aceef5ce06c756e4eb8edd23d5d46984c5c21b17674e07031643669ca99c50622a71085a2f8256badd1499cca55fededf3b9d79379477578bd82727e4db701737b70a233ac23402f0064ea45827f34bf27bc043eecd66d50d3cb8ca2773e990d53338bb74c26f9c364bc702d0e3efa668cc7403001b170ef51807881c3cdef70e5f5d98a340904cb9a6618048c093e3c07634706d267e3879b0c8039ced7dfeaa41bf5b4125ab65f0be27979b2c7a96768edf24e1a78da8394bc3b54af4def5ec7ff35b62eceb9a1cf88e2b1c787b465e7aef11fd3399fe0a5e8a6c2e6ba7da214bf3990a5025f89bfa2f382b461d5d82b0b0f5e9654783117a3a2a2a115ca7e615f7931855159664183410be2d3b8cc707385e71a6cebb0aa47a667be0ec4402fef38a2cd8c06fc316375303574ac2f158d943186b5e4b779595e1b5f90e9f9fcfcadea2159eefc683ce072d7f46cd4674ae94e62e60732bc2bb2509a5d518b7e614f7196f9a05eb557448bf77ff89e798b6b6b98d73f3854975e42f16116d69d4ae3332a371895b8325c0b25d02695f64547d92209c276a4df44374bbf815442ef26559a2ae8e4a95eea4b3db97ace6158e934bab129231e57b4d35f0cb94d2b9e396c824354dd9c32dc780687eb86983da7c1cc658df5b1ade2d7346d88ddf6a47e6826afb3cd444bccef4b45218f3f2ee177c146c26d1129789cf4db55248fda642f4ed0f6fb897e5c9b34d0051e4197e75499c9cb810d46001d1ffd358f6f17f6a26b60c7d3e4e59304b05c68cea365dbe3132d8852bc36bb1dd21af21903af58422429705b0e51db75da06524e090717903d399e790fc25d66274b0819b36d08e005c9caf2c1994f9824f3d2275d9988a6cf9dfcb6a22be3fe1847d2231f71d59aedff921c4cee63f3a2df4f1a9074ee5c7aafbfd6183ab0a9b22753a2069888e3fc6228c2db8f24c6a6707eb900471e132c077bbca025f15189d6b6cdf1ed10355ba4749def9e84c312597336147bde3b2e0322a65e04c4a045f5f8d17c71b7ebdac121286bd9b27ee0729990413dbb40c01a374ec9c4758bb71b2fd59b24e2f3c277a5de5f9aa33b54ae42be0282188ea819648ba7b4d2fbd9242ecd0d774e1623436b9b19fff7d7a4c4631d3e6027d9dbfb416dbc8bb889bf2e0e8d8ddd0670e572b74805bfb96f8fb7f31d1402fdee96ac5a87feb0f48c9b9484c3ad7248ace186afdffc50de4049e007889d4944234cf17a753a6800fd96e943f206863c4632c69a3e2a275c2962c466f7a0b3b36c40c2b71b659af9b3948cc94c073e6f1fb669ac1802f8ad989e2f0bbaecefd6ebca03a4e4fe9defbf14080bed2a5fc8a50ccc663103f4a1e8d1726530596d58b91c8aecd9253dd1762429200080f7af08724698ead8aa0ffa707c8bef16b44ae9e59d47c5f7a0010e3e71d6ec7f7783556ba8fed09da41fb34531e9812e8459adb4fbaab426146df2480deb7e5c4bfeaac1fcf6f0ce843cd973c4aac70ab5391a7ba1492d490cd73c353da259b1acc85e898fb895a9796b03cee0ad3dbc6f54c7c7a7dfd8718e4cbe4ad4dc82e788223ccf8d97e4064b4c295ca0b2c66b94d6d276bd17ad260c6dee4d7f6f669093ebaf8414c55f6add7cb15a0fa7e767e2695f73cb295664d5452e4464dd7a96f8f5e785b12db56d3110d3c9f6dad2432ece9c5944e2abda606ed4d3a638bf17f5dfecb594f6667e3e2604b2f62f5976a30688430983185cf7e2ca30b3a574b23f0846a8ae9729b7893184557343b0856f5429a8321cb1258953c221c41e8287afa8475c1e5013552c66a77ead3ad7339d8abf5ce7659f069f059989fbffeb7e3eb9b54239898a42bad7805bbb43ffea3a871cadf49344f5932482cf6c962738b2a113ebacc9a5070b7bb7bedecde3976cfd9868b0de826a2f05122efeb648629f63173f6d762f6314b9a15c8d92ef050006da5624194fa8d947254d8b7dc03db9bafa25e258319d2dd412b2a08cadd6b86db7aad58281db13673bdf589d35c46e634ec22b032f062e44c4d63771f17d94e78c83d0492c7651bdbc784eca88448bcbb022f924eefcb8b0a8b4db2ec5f86c192cde301a30de7f3bccfdf6f835efb2f9395eed37bd3fa921559ea7ab4628659b49195fca0cc4b14cc6111ebf4afee48f0a83444a1fb9c311e1f12d8efb726e9b724af1034ea134eb8aaf8a8a6536fc42978bc3187983b877e71bff3c5958d6f7d6302f02bec824210bb97bcbd4f79933096346ef7bff058da4ff4b5bbceb739c96a12372c1550809aa3985cb3d5b1ab2693157917c3689d24a44188fe4dcbc3d1812da11ac33c11701bf47fbff3af3aad8c74d14d7c3e5b2bae9e842788576c4369b6f0f913e645a194054fa4e5aaf16e747636b3c0b4627261c8c96499519362af691f374bd42dc8f99b2ca6979afc1a71a2bc45f77b28b1a5d3b05261d1b6e427d4a965aeb6aa6fe282441cf69e40bad41a39f751e4b3085cca5ee502859027cf488339c9274d765ba6c12424f2e4d110a4715273dd59506bcebe10279cd80d85f75f0248018a7f59829eca6f1524b41074157818cc7499e70dee401083d8485911edb75717682b89ac163ee88512d9084d75"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:32:25 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:32:25 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = pidfd_getfd(r8, r9, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r10, 0xc0189374, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, 0x0, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, 0x0, r7, 0x3}) 09:32:25 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:25 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, r9, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040) fsmount(r8, 0x0, 0x72) 09:32:25 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r10, {0xa56}}, './file0/file0\x00'}) 09:32:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:25 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r3) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:32:25 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) 09:32:26 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$LOOP_SET_FD(r7, 0x4c00, r3) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r3) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x1000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:32:26 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), r0) fsmount(r8, 0x0, 0x72) 09:32:26 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:32:26 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pidfd_getfd(r8, r9, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, 0x0, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, 0x0, r7, 0x3}) 09:32:26 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000002d80)) 09:32:26 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) [ 187.833257] Bluetooth: hci2: command 0x0406 tx timeout [ 187.833877] Bluetooth: hci1: command 0x0406 tx timeout [ 187.834414] Bluetooth: hci6: command 0x0406 tx timeout [ 187.834925] Bluetooth: hci0: command 0x0406 tx timeout [ 187.835458] Bluetooth: hci7: command 0x0406 tx timeout [ 187.835990] Bluetooth: hci3: command 0x0406 tx timeout 09:32:40 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:40 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffff00}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffffffff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x5, 0xd11081) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x6, "8537a91aa48ebe4fe38090719e332ce0ad89ce2be2238c7b854f5809803cb76df7a0fce7304d1d37f89935475e17f03e4935a1c8b0db978d781d10cca4a78234"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x8a4c2, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) r4 = accept$packet(r0, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000026c0)=0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f00000027c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x58, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000002800)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000002840)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002880)={{0x1, 0x1, 0x18, r7, {0x3ff}}, './file0\x00'}) pidfd_getfd(r6, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000028c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0/file0\x00'}) bind$packet(r9, &(0x7f0000002900)={0x11, 0xef407a97cb129731, r5, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000002940), 0x101100, 0x0) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, r10, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40001) 09:32:40 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x5}]}, 0x48}}, 0x4044005) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xa8003, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000200)={0xe8b, "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"}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000010c0), 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x44, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004050}, 0x40000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x20, 0x0, 0xa08, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x58, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x58}, 0x1, 0x0, 0x0, 0x18}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000001480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) read$hidraw(r5, &(0x7f00000014c0)=""/220, 0xdc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r5, {0xee00}}, './file0\x00'}) write$hidraw(r6, &(0x7f0000001600)="32476baa7d2e8cdaea8f33cb79eb", 0xe) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r7, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept$packet(r5, 0x0, &(0x7f0000001740)) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x4c050) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000001880)={'wpan4\x00'}) 09:32:40 executing program 2: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x363670d3ca2d592a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x7600aabd77b82386}, 0x4) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4000) clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002940)=[{{&(0x7f0000000600), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/165, 0xa5}, {&(0x7f0000000880)=""/66, 0x42}, {&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/224, 0xe0}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000b40)=""/168, 0xa8}, {&(0x7f0000000c00)=""/163, 0xa3}, {&(0x7f0000000cc0)=""/248, 0xf8}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/250, 0xfa}], 0x5}, 0x3f}, {{&(0x7f0000001000)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f0000001080)=""/149, 0x95}, {&(0x7f0000001140)=""/236, 0xec}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/202, 0xca}, {&(0x7f0000001400)=""/242, 0xf2}, {&(0x7f0000001500)=""/77, 0x4d}], 0x6, &(0x7f0000001600)=""/175, 0xaf}, 0xffff}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001740)=""/196, 0xc4}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, &(0x7f0000002880)=""/170, 0xaa}, 0x3}], 0x4, 0x0, &(0x7f0000002a80)={r5, r6+10000000}) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x2c, r8, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c1}, 0x801) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r9, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2a000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x44, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000}, 0x40840) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002d40)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 09:32:40 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x10200) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) epoll_create(0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = epoll_create1(0x10a4273d2ccbb8d7) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) epoll_create1(0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000001c0)='/dev/loop#\x00', &(0x7f0000000200)="46f613ca1c35089b00f9a515f0b3b7576c3d0e1d3f31b1dc69c2a97cb83ec9b722349b3162104281d420bd573f7c1b2b63b157b4f3db87851fb294210841d1c172d4ac95801ff075520cf6318a9979d4864bf1cdd6f648e6b190fcf7a6572370e908433cc4ac8c60bdd2db6d4785f8d3ddf7a16338f1e66b7e360e246f4461809daca77eb9b4bc6a7d77a1fcdc29576ced65412eb68286b26061ff391b938f2ba61f9cd504a1e5ba6a22b0", 0xab) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x20}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0/file0\x00'}) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000380), 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400802}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40040004}, 0x40000) syz_genetlink_get_family_id$smc(&(0x7f00000005c0), r3) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000780)=""/61, &(0x7f00000007c0)=0x3d) 09:32:40 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000020}, 0x8010) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r4, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x8481) r6 = syz_open_dev$hidraw(&(0x7f0000000680), 0x5, 0x900) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$AUTOFS_DEV_IOCTL_READY(r7, 0xc0189376, &(0x7f0000000940)={{0x1, 0x1, 0x18, r3, {0x114}}, './file0\x00'}) fsmount(r8, 0x0, 0x72) 09:32:40 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, 0x0, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, 0x0, r7, 0x3}) 09:32:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x61021040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x300}}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:40 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) 09:32:40 executing program 7: r0 = socket$inet(0x2, 0x80004, 0x940a) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x376}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffffeff}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) r7 = clone3(&(0x7f00000015c0)={0x18000, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440), {0x41}, &(0x7f0000000480)=""/235, 0xeb, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001680)={{0x2, r6, 0xffffffffffffffff, 0x0, 0xee00, 0x80, 0xff}, 0x6, 0x1, 0x850, 0x3, 0x0, r7, 0x3}) 09:32:40 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) clock_adjtime(0x4, &(0x7f0000000040)={0xffffffffffff0001, 0x100000001, 0x1, 0x3, 0x4, 0xffffffffffff57bf, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x8, 0x200000000, 0x51450513, 0x0, 0x40, 0x0, 0x8001, 0x1, 0x70a0, 0x0, 0x0, 0x3212, 0x8d5, 0x0, 0x1ff}) r3 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0/file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6b3a}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x37}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x100}}, './file0/file0\x00'}) socket$packet(0x11, 0x2, 0x300) clock_adjtime(0x3, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x4, 0x80, 0xb9, 0x9, 0x101, 0x3, 0x3, 0x7fff, 0x400, 0x3, 0x101, 0x4, 0x8, 0x7, 0x0, 0x2, 0xd2, 0x1, 0x8, 0xfe6d, 0x1, 0x8, 0xff}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x20}}, './file1\x00'}) 09:32:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x38, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000000) [ 190.393242] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 190.394470] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.395462] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.396833] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 190.398427] Call Trace: [ 190.399325] [ 190.400150] __schedule+0x893/0x2470 [ 190.400806] ? io_schedule_timeout+0x150/0x150 [ 190.401674] ? do_raw_spin_lock+0x121/0x260 [ 190.402486] ? rwlock_bug.part.0+0x90/0x90 [ 190.403315] schedule+0xda/0x1b0 [ 190.403744] rescuer_thread+0x851/0xdb0 [ 190.404256] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.404880] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.405510] ? lockdep_hardirqs_on+0x79/0x100 [ 190.406112] ? worker_thread+0x1260/0x1260 [ 190.406659] kthread+0x2ed/0x3a0 [ 190.407118] ? kthread_complete_and_exit+0x40/0x40 [ 190.407720] ret_from_fork+0x22/0x30 [ 190.408234] [ 190.408532] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 190.409311] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.409958] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.410910] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 190.411913] Call Trace: [ 190.412258] [ 190.412559] __schedule+0x893/0x2470 [ 190.413064] ? io_schedule_timeout+0x150/0x150 [ 190.413642] ? do_raw_spin_lock+0x121/0x260 [ 190.414210] ? rwlock_bug.part.0+0x90/0x90 [ 190.414768] schedule+0xda/0x1b0 [ 190.415232] rescuer_thread+0x851/0xdb0 [ 190.415746] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.416393] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.417043] ? lockdep_hardirqs_on+0x79/0x100 [ 190.417614] ? worker_thread+0x1260/0x1260 [ 190.418183] kthread+0x2ed/0x3a0 [ 190.418619] ? kthread_complete_and_exit+0x40/0x40 [ 190.419274] ret_from_fork+0x22/0x30 [ 190.419773] [ 190.420093] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 190.420892] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.421551] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.422801] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 190.423981] Call Trace: [ 190.424397] [ 190.424686] __schedule+0x893/0x2470 [ 190.425248] ? io_schedule_timeout+0x150/0x150 [ 190.426106] ? do_raw_spin_lock+0x121/0x260 [ 190.426911] ? rwlock_bug.part.0+0x90/0x90 [ 190.427752] schedule+0xda/0x1b0 [ 190.428438] rescuer_thread+0x851/0xdb0 [ 190.429216] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.430149] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.431105] ? lockdep_hardirqs_on+0x79/0x100 [ 190.431906] ? worker_thread+0x1260/0x1260 [ 190.432503] kthread+0x2ed/0x3a0 [ 190.432974] ? kthread_complete_and_exit+0x40/0x40 [ 190.433645] ret_from_fork+0x22/0x30 [ 190.434183] [ 190.434496] INFO: task netns:6 blocked for more than 143 seconds. [ 190.435273] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.435932] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.436900] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 190.438025] Call Trace: [ 190.438349] [ 190.438645] __schedule+0x893/0x2470 [ 190.439202] ? io_schedule_timeout+0x150/0x150 [ 190.439775] ? do_raw_spin_lock+0x121/0x260 [ 190.440344] ? rwlock_bug.part.0+0x90/0x90 [ 190.440882] schedule+0xda/0x1b0 [ 190.441347] rescuer_thread+0x851/0xdb0 [ 190.441855] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.442585] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.443257] ? lockdep_hardirqs_on+0x79/0x100 [ 190.443819] ? worker_thread+0x1260/0x1260 [ 190.444385] kthread+0x2ed/0x3a0 [ 190.444815] ? kthread_complete_and_exit+0x40/0x40 [ 190.445460] ret_from_fork+0x22/0x30 [ 190.445948] [ 190.446273] INFO: task kworker/0:0:7 blocked for more than 143 seconds. [ 190.447118] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.447759] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.448707] task:kworker/0:0 state:I stack:29592 pid:7 ppid:2 flags:0x00004000 [ 190.449774] Workqueue: 0x0 (events) [ 190.450279] Call Trace: [ 190.450611] [ 190.450925] __schedule+0x893/0x2470 [ 190.451441] ? io_schedule_timeout+0x150/0x150 [ 190.452053] schedule+0xda/0x1b0 [ 190.452573] worker_thread+0x15f/0x1260 [ 190.453164] ? process_one_work+0x16a0/0x16a0 [ 190.453737] kthread+0x2ed/0x3a0 [ 190.454194] ? kthread_complete_and_exit+0x40/0x40 [ 190.454845] ret_from_fork+0x22/0x30 [ 190.455370] [ 190.455675] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 190.456495] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.457225] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.458170] task:kworker/0:0H state:I stack:28952 pid:8 ppid:2 flags:0x00004000 [ 190.459235] Workqueue: 0x0 (kblockd) [ 190.459956] Call Trace: [ 190.460480] [ 190.460828] __schedule+0x893/0x2470 [ 190.461384] ? io_schedule_timeout+0x150/0x150 [ 190.462058] schedule+0xda/0x1b0 [ 190.462558] worker_thread+0x15f/0x1260 [ 190.463175] ? process_one_work+0x16a0/0x16a0 [ 190.463784] kthread+0x2ed/0x3a0 [ 190.464317] ? kthread_complete_and_exit+0x40/0x40 [ 190.465043] ret_from_fork+0x22/0x30 [ 190.465580] [ 190.465913] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 190.466826] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.467549] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.468574] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 190.469823] Call Trace: [ 190.470342] [ 190.470786] __schedule+0x893/0x2470 [ 190.471570] ? io_schedule_timeout+0x150/0x150 [ 190.472468] ? do_raw_spin_lock+0x121/0x260 [ 190.473311] ? rwlock_bug.part.0+0x90/0x90 [ 190.474148] schedule+0xda/0x1b0 [ 190.474823] rescuer_thread+0x851/0xdb0 [ 190.475630] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.476623] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.477601] ? lockdep_hardirqs_on+0x79/0x100 [ 190.478501] ? worker_thread+0x1260/0x1260 [ 190.479358] kthread+0x2ed/0x3a0 [ 190.479907] ? kthread_complete_and_exit+0x40/0x40 [ 190.480632] ret_from_fork+0x22/0x30 [ 190.481214] [ 190.481540] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 190.482485] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.483236] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.484284] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 190.485401] Call Trace: [ 190.485747] [ 190.486110] __schedule+0x893/0x2470 [ 190.486628] ? io_schedule_timeout+0x150/0x150 [ 190.487316] ? mark_held_locks+0x9e/0xe0 [ 190.487881] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 190.488858] schedule+0xda/0x1b0 [ 190.489551] rcu_tasks_one_gp+0x3db/0xc10 [ 190.490413] rcu_tasks_kthread+0x80/0xa0 [ 190.491260] ? rcu_tasks_postscan+0x10/0x10 [ 190.492113] kthread+0x2ed/0x3a0 [ 190.492772] ? kthread_complete_and_exit+0x40/0x40 [ 190.493749] ret_from_fork+0x22/0x30 [ 190.494562] [ 190.533085] INFO: task kworker/1:0:20 blocked for more than 143 seconds. [ 190.534369] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.535421] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.536880] task:kworker/1:0 state:I stack:29760 pid:20 ppid:2 flags:0x00004000 [ 190.538458] Workqueue: 0x0 (ata_sff) [ 190.539152] Call Trace: [ 190.539516] [ 190.539840] __schedule+0x893/0x2470 [ 190.540412] ? io_schedule_timeout+0x150/0x150 [ 190.541093] schedule+0xda/0x1b0 [ 190.541575] worker_thread+0x15f/0x1260 [ 190.542183] ? process_one_work+0x16a0/0x16a0 [ 190.542826] kthread+0x2ed/0x3a0 [ 190.543329] ? kthread_complete_and_exit+0x40/0x40 [ 190.544037] ret_from_fork+0x22/0x30 [ 190.544577] [ 190.544901] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 190.545826] Not tainted 6.0.0-rc7-next-20220929 #1 [ 190.546570] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 190.547627] task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 [ 190.548767] Workqueue: 0x0 (events_highpri) [ 190.549403] Call Trace: [ 190.549760] [ 190.550108] __schedule+0x893/0x2470 [ 190.550650] ? io_schedule_timeout+0x150/0x150 [ 190.551337] schedule+0xda/0x1b0 [ 190.551817] worker_thread+0x15f/0x1260 [ 190.552423] ? process_one_work+0x16a0/0x16a0 [ 190.553084] kthread+0x2ed/0x3a0 [ 190.553560] ? kthread_complete_and_exit+0x40/0x40 [ 190.554269] ret_from_fork+0x22/0x30 [ 190.554832] [ 190.555257] [ 190.555257] Showing all locks held in the system: [ 190.556112] 1 lock held by rcu_tasks_kthre/11: [ 190.556721] #0: ffffffff85406890 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 190.558064] 1 lock held by khungtaskd/25: [ 190.558620] #0: ffffffff85407360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 190.559898] 1 lock held by in:imklog/212: [ 190.560486] 2 locks held by syz-executor/4348: [ 190.561134] [ 190.561376] ============================================= [ 190.561376] [ 191.929149] Bluetooth: hci4: command 0x0406 tx timeout [ 200.121185] Bluetooth: hci5: command 0x0406 tx timeout VM DIAGNOSIS: 09:32:41 Registers: info registers vcpu 0 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff823ba33c RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88800902f8a0 R8 =0000000000000001 R9 =ffff88800902f82b R10=ffffed1001205f05 R11=0000000000000001 R12=000000000000001b R13=ffffffff8765a980 R14=ffffffff8765a9d0 R15=ffffffff8765ac30 RIP=ffffffff823ba391 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc8cf112330 CR3=000000001773a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 652e29646e616d6d 6f632a282e637069 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 64667465675f6466 646970203d203072 YMM05=0000000000000000 0000000000000000 5f53464f54554124 6c74636f690a297d YMM06=0000000000000000 0000000000000000 30284c4941465f4c 54434f495f564544 YMM07=0000000000000000 0000000000000000 6666666666666666 6666666666666678 YMM08=0000000000000000 0000000000000000 26202c3737333938 3130637830202c66 YMM09=0000000000000000 0000000000000000 2930383630303030 3030306637783028 YMM10=0000000000000000 0000000000000000 317830202c317830 202c3178307b7b3d YMM11=0000000000000000 0000000000000000 202c7d7d30327830 7b202c3172202c38 YMM12=0000000000000000 0000000000000000 0a297d273030785c 31656c69662f2e27 YMM13=0000000000000000 0000000000000000 00000000005d0bfc 00000000005f33d4 YMM14=0000000000000000 0000000000000000 00000000008a1f4c 00000000005d0546 YMM15=0000000000000000 0000000000000000 00000000004643c1 00000000008a1220 info registers vcpu 1 RAX=0000000000000000 RBX=ffff888036ab8978 RCX=0000000000000001 RDX=0000000000000004 RSI=0000000000000001 RDI=ffffffff86d0e919 RBP=ffff888036ab8971 RSP=ffff888038f7f880 R8 =0000000000000000 R9 =dffffc0000000000 R10=fffffbfff0d9a70b R11=0000000000000001 R12=ffff888036ab8000 R13=ffff888036ab89f0 R14=0000000000000000 R15=0000000000000003 RIP=ffffffff8129c285 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555617e400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcb89f2080 CR3=00000000102d2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM01=0000000000000000 0000000000000000 636f6c63006b6165 6c6d656d6b2f6775 YMM02=0000000000000000 0000000000000000 0000000000ffffff ff00000000000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffff000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000