Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:18167' (ECDSA) to the list of known hosts. 2022/10/05 03:46:28 fuzzer started 2022/10/05 03:46:29 dialing manager at localhost:46847 syzkaller login: [ 35.983753] cgroup: Unknown subsys name 'net' [ 36.058316] cgroup: Unknown subsys name 'rlimit' 2022/10/05 03:46:42 syscalls: 2215 2022/10/05 03:46:42 code coverage: enabled 2022/10/05 03:46:42 comparison tracing: enabled 2022/10/05 03:46:42 extra coverage: enabled 2022/10/05 03:46:42 setuid sandbox: enabled 2022/10/05 03:46:42 namespace sandbox: enabled 2022/10/05 03:46:42 Android sandbox: enabled 2022/10/05 03:46:42 fault injection: enabled 2022/10/05 03:46:42 leak checking: enabled 2022/10/05 03:46:42 net packet injection: enabled 2022/10/05 03:46:42 net device setup: enabled 2022/10/05 03:46:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/05 03:46:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/05 03:46:42 USB emulation: enabled 2022/10/05 03:46:42 hci packet injection: enabled 2022/10/05 03:46:42 wifi device emulation: failed to parse kernel version (6.0.0-next-20221004) 2022/10/05 03:46:42 802.15.4 emulation: enabled 2022/10/05 03:46:42 fetching corpus: 50, signal 19405/21226 (executing program) 2022/10/05 03:46:43 fetching corpus: 100, signal 31091/34508 (executing program) 2022/10/05 03:46:43 fetching corpus: 150, signal 38740/43633 (executing program) 2022/10/05 03:46:43 fetching corpus: 200, signal 48050/54219 (executing program) 2022/10/05 03:46:43 fetching corpus: 250, signal 52135/59645 (executing program) 2022/10/05 03:46:43 fetching corpus: 300, signal 58933/67589 (executing program) 2022/10/05 03:46:43 fetching corpus: 350, signal 66951/76524 (executing program) 2022/10/05 03:46:43 fetching corpus: 400, signal 68819/79605 (executing program) 2022/10/05 03:46:43 fetching corpus: 450, signal 73092/84844 (executing program) 2022/10/05 03:46:43 fetching corpus: 500, signal 75395/88190 (executing program) 2022/10/05 03:46:44 fetching corpus: 550, signal 79648/93199 (executing program) 2022/10/05 03:46:44 fetching corpus: 600, signal 83291/97613 (executing program) 2022/10/05 03:46:44 fetching corpus: 650, signal 87255/102291 (executing program) 2022/10/05 03:46:44 fetching corpus: 700, signal 88931/104919 (executing program) 2022/10/05 03:46:44 fetching corpus: 750, signal 92227/108913 (executing program) 2022/10/05 03:46:44 fetching corpus: 800, signal 94572/111979 (executing program) 2022/10/05 03:46:44 fetching corpus: 850, signal 96714/114835 (executing program) 2022/10/05 03:46:44 fetching corpus: 900, signal 99572/118265 (executing program) 2022/10/05 03:46:44 fetching corpus: 950, signal 101272/120667 (executing program) 2022/10/05 03:46:45 fetching corpus: 1000, signal 103995/123843 (executing program) 2022/10/05 03:46:45 fetching corpus: 1050, signal 105899/126309 (executing program) 2022/10/05 03:46:45 fetching corpus: 1100, signal 106891/128045 (executing program) 2022/10/05 03:46:45 fetching corpus: 1150, signal 107912/129778 (executing program) 2022/10/05 03:46:45 fetching corpus: 1200, signal 109376/131847 (executing program) 2022/10/05 03:46:45 fetching corpus: 1250, signal 111934/134787 (executing program) 2022/10/05 03:46:45 fetching corpus: 1300, signal 113300/136743 (executing program) 2022/10/05 03:46:45 fetching corpus: 1350, signal 114724/138691 (executing program) 2022/10/05 03:46:46 fetching corpus: 1400, signal 116547/140907 (executing program) 2022/10/05 03:46:46 fetching corpus: 1450, signal 117835/142706 (executing program) 2022/10/05 03:46:46 fetching corpus: 1500, signal 118747/144236 (executing program) 2022/10/05 03:46:46 fetching corpus: 1550, signal 121072/146654 (executing program) 2022/10/05 03:46:46 fetching corpus: 1600, signal 122250/148287 (executing program) 2022/10/05 03:46:46 fetching corpus: 1650, signal 123437/149931 (executing program) 2022/10/05 03:46:46 fetching corpus: 1700, signal 124629/151468 (executing program) 2022/10/05 03:46:46 fetching corpus: 1750, signal 127102/153949 (executing program) 2022/10/05 03:46:47 fetching corpus: 1800, signal 129152/156041 (executing program) 2022/10/05 03:46:47 fetching corpus: 1850, signal 130373/157609 (executing program) 2022/10/05 03:46:47 fetching corpus: 1900, signal 131149/158831 (executing program) 2022/10/05 03:46:47 fetching corpus: 1950, signal 132073/160174 (executing program) 2022/10/05 03:46:47 fetching corpus: 2000, signal 133708/161905 (executing program) 2022/10/05 03:46:47 fetching corpus: 2050, signal 134716/163234 (executing program) 2022/10/05 03:46:47 fetching corpus: 2100, signal 135396/164328 (executing program) 2022/10/05 03:46:47 fetching corpus: 2150, signal 136582/165695 (executing program) 2022/10/05 03:46:47 fetching corpus: 2200, signal 137471/166839 (executing program) 2022/10/05 03:46:47 fetching corpus: 2250, signal 138645/168165 (executing program) 2022/10/05 03:46:48 fetching corpus: 2300, signal 139181/169100 (executing program) 2022/10/05 03:46:48 fetching corpus: 2350, signal 139758/170048 (executing program) 2022/10/05 03:46:48 fetching corpus: 2400, signal 140523/171067 (executing program) 2022/10/05 03:46:48 fetching corpus: 2450, signal 141771/172401 (executing program) 2022/10/05 03:46:48 fetching corpus: 2500, signal 142573/173429 (executing program) 2022/10/05 03:46:48 fetching corpus: 2550, signal 144001/174767 (executing program) 2022/10/05 03:46:48 fetching corpus: 2599, signal 144844/175757 (executing program) 2022/10/05 03:46:48 fetching corpus: 2649, signal 145779/176784 (executing program) 2022/10/05 03:46:48 fetching corpus: 2699, signal 147273/178309 (executing program) 2022/10/05 03:46:48 fetching corpus: 2749, signal 148304/179373 (executing program) 2022/10/05 03:46:49 fetching corpus: 2799, signal 149521/180521 (executing program) 2022/10/05 03:46:49 fetching corpus: 2849, signal 150043/181324 (executing program) 2022/10/05 03:46:49 fetching corpus: 2899, signal 151144/182605 (executing program) 2022/10/05 03:46:49 fetching corpus: 2949, signal 152277/183648 (executing program) 2022/10/05 03:46:49 fetching corpus: 2999, signal 153070/184528 (executing program) 2022/10/05 03:46:49 fetching corpus: 3049, signal 154732/185669 (executing program) 2022/10/05 03:46:49 fetching corpus: 3099, signal 155619/186500 (executing program) 2022/10/05 03:46:49 fetching corpus: 3149, signal 156594/187351 (executing program) 2022/10/05 03:46:49 fetching corpus: 3199, signal 157697/188313 (executing program) 2022/10/05 03:46:50 fetching corpus: 3249, signal 158602/189118 (executing program) 2022/10/05 03:46:50 fetching corpus: 3299, signal 160329/190177 (executing program) 2022/10/05 03:46:50 fetching corpus: 3349, signal 161026/190878 (executing program) 2022/10/05 03:46:50 fetching corpus: 3399, signal 161650/191531 (executing program) 2022/10/05 03:46:50 fetching corpus: 3449, signal 162215/192198 (executing program) 2022/10/05 03:46:50 fetching corpus: 3499, signal 163025/192903 (executing program) 2022/10/05 03:46:50 fetching corpus: 3549, signal 163588/193495 (executing program) 2022/10/05 03:46:50 fetching corpus: 3599, signal 164051/194041 (executing program) 2022/10/05 03:46:50 fetching corpus: 3649, signal 164476/194574 (executing program) 2022/10/05 03:46:50 fetching corpus: 3699, signal 165114/195187 (executing program) 2022/10/05 03:46:51 fetching corpus: 3749, signal 165853/195796 (executing program) 2022/10/05 03:46:51 fetching corpus: 3799, signal 166243/196295 (executing program) 2022/10/05 03:46:51 fetching corpus: 3849, signal 167294/196960 (executing program) 2022/10/05 03:46:51 fetching corpus: 3899, signal 168368/197585 (executing program) 2022/10/05 03:46:51 fetching corpus: 3949, signal 168815/198038 (executing program) 2022/10/05 03:46:51 fetching corpus: 3999, signal 169308/198563 (executing program) 2022/10/05 03:46:51 fetching corpus: 4049, signal 169892/199037 (executing program) 2022/10/05 03:46:51 fetching corpus: 4099, signal 170457/199545 (executing program) 2022/10/05 03:46:51 fetching corpus: 4149, signal 170837/199955 (executing program) 2022/10/05 03:46:51 fetching corpus: 4199, signal 172899/200632 (executing program) 2022/10/05 03:46:52 fetching corpus: 4249, signal 173632/201122 (executing program) 2022/10/05 03:46:52 fetching corpus: 4299, signal 174568/201587 (executing program) 2022/10/05 03:46:52 fetching corpus: 4349, signal 175142/201995 (executing program) 2022/10/05 03:46:52 fetching corpus: 4399, signal 175968/202429 (executing program) 2022/10/05 03:46:52 fetching corpus: 4449, signal 176256/202741 (executing program) 2022/10/05 03:46:52 fetching corpus: 4499, signal 177454/203190 (executing program) 2022/10/05 03:46:52 fetching corpus: 4549, signal 178251/203579 (executing program) 2022/10/05 03:46:52 fetching corpus: 4599, signal 178703/203940 (executing program) 2022/10/05 03:46:53 fetching corpus: 4649, signal 179335/204265 (executing program) 2022/10/05 03:46:53 fetching corpus: 4699, signal 180065/204603 (executing program) 2022/10/05 03:46:53 fetching corpus: 4749, signal 180809/204911 (executing program) 2022/10/05 03:46:53 fetching corpus: 4799, signal 181245/205188 (executing program) 2022/10/05 03:46:53 fetching corpus: 4849, signal 181858/205527 (executing program) 2022/10/05 03:46:53 fetching corpus: 4899, signal 182280/205806 (executing program) 2022/10/05 03:46:53 fetching corpus: 4949, signal 183920/206138 (executing program) 2022/10/05 03:46:53 fetching corpus: 4999, signal 184647/206382 (executing program) 2022/10/05 03:46:53 fetching corpus: 5049, signal 185240/206602 (executing program) 2022/10/05 03:46:54 fetching corpus: 5099, signal 185825/206824 (executing program) 2022/10/05 03:46:54 fetching corpus: 5149, signal 186513/206840 (executing program) 2022/10/05 03:46:54 fetching corpus: 5199, signal 187021/206840 (executing program) 2022/10/05 03:46:54 fetching corpus: 5249, signal 187768/206840 (executing program) 2022/10/05 03:46:54 fetching corpus: 5276, signal 188006/206840 (executing program) 2022/10/05 03:46:54 fetching corpus: 5276, signal 188006/206840 (executing program) 2022/10/05 03:46:56 starting 8 fuzzer processes 03:46:56 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4008000) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9a7}, {0x6, 0x11, 0xfff8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x3f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x11, 0x38}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x8050) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r0, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}}, 0x4) r1 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1a028048}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x80, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x42}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x18, 0x33, @ctrl_frame=@bar={{}, {}, @device_b, @broadcast, @basic={{0x1, 0x0, 0x0, 0x0, 0x7}, {0x4, 0x5}}}}, @NL80211_ATTR_MAC={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, 0x0, 0xe11, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x18}, 0x4000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0), r2) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001540), r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x3c, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) socketpair(0x2, 0xa, 0x8, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000001800)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000017c0)={&(0x7f00000016c0)={0xc8, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x65}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40020}, 0x4800) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x6f}}}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x5f9}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x24, 0x13, [{0x4}, {0x48}, {0x1b, 0x1}, {0x36, 0x1}, {0x4}, {0x30}, {0x3}, {0x18, 0x1}, {0xc}, {0x3, 0x1}, {0x30, 0x1}, {0x12}, {0xc}, {0xf84d6137fb72d22}, {0x16}, {0x48}, {0x4, 0x1}, {0x2, 0x1}, {0x16}, {0x1}, {0x30}, {0x48, 0x1}, {0x1b}, {0x6}, {0x9, 0x1}, {0x3}, {0x12, 0x1}, {0x2}, {0xb, 0x1}, {0x3}, {0x30}, {0x44, 0x1}]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x64}, 0x1, 0x0, 0x0, 0x200000d1}, 0x4000) r6 = openat(0xffffffffffffffff, &(0x7f0000001980)='./file0\x00', 0x800, 0x11) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000019c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) 03:46:56 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xcb}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4004) 03:46:56 executing program 3: getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x7, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6a}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c081}, 0x20000041) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, 0x9, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x44, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'netdevsim0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x5bf}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x15}, 0x80c1) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c004}, 0x44000) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @private}, &(0x7f0000000580)=0x10, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000005c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000600)=0x28) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x58, 0xa, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x44, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x90}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000041}, 0x48006) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x9800) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x88, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7f}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x90fc}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x24048090) r3 = dup3(r0, r0, 0x80000) getpeername$inet(r3, &(0x7f0000000a80)={0x2, 0x0, @multicast2}, &(0x7f0000000ac0)=0x10) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000b00)={{0x2, 0x4e22, @private=0xa010101}, {0x6}, 0x10, {0x2, 0x4e21, @multicast2}, 'team_slave_1\x00'}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/power/resume_offset', 0x121d00, 0x2) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000000bc0)=""/4096, &(0x7f0000001bc0)=0x1000) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001c00), 0x80, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x40, 0x2, 0x7, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8000}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0x94, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000004) 03:46:56 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x3000, 0x2, &(0x7f0000ff1000/0x3000)=nil) mprotect(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x1000001) mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x401, 0x1, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0xe000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10000, 0x2, &(0x7f0000fed000/0x10000)=nil) r0 = shmget(0x2, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) shmat(r0, &(0x7f0000ff5000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0xff, 0x7, 0x7) mlock(&(0x7f0000fed000/0x1000)=nil, 0x1000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/virtio_pci', 0x1a182, 0x82) mmap$perf(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x1000006, 0x4010, r1, 0x8) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) shmget$private(0x0, 0x2000, 0x2010, &(0x7f0000ff0000/0x2000)=nil) r2 = getpid() r3 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x153) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x1, 0xdd, 0x9, 0x1, 0x0, 0x7e94d516, 0xc, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x7fff, 0x3}, 0x1, 0xffffffff80000001, 0x8, 0x8, 0x20, 0x4, 0x400, 0x0, 0x7, 0x0, 0x5}, r2, 0x10, r3, 0x8) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 03:46:56 executing program 6: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffffffffffc0, 0x40) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req={0x8, 0x5, 0x6, 0x5}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x0, 0xc4e, 0x42, @local, @loopback, 0x10, 0x700, 0x2, 0x3aba}}) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x3f, @loopback, 0x4}, 0x1c) write$bt_hci(r1, &(0x7f0000000300)={0x1, @le_del_from_resolv_list={{0x2028, 0x7}, {0x40, @none}}}, 0xb) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000380)=0x9, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r5, {0x599a, 0x9}}, './file0\x00'}) r7 = openat$cgroup_ro(r6, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000000540)={'syztnl2\x00', &(0x7f0000000440)={'tunl0\x00', r3, 0x7, 0x0, 0x3d3b, 0x9, {{0x2a, 0x4, 0x0, 0x3b, 0xa8, 0x68, 0x0, 0x20, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x89, 0x0, [{0x2, 0x4, "c467"}, {0x7, 0x11, "315544941a2dfa18433c1583711f67"}, {0x5, 0x11, "d57fe7b5f7371d00b9a3b71bd1ac55"}, {0x0, 0x12, "493d398cd9ff839e28235edbedce1bac"}, {0x6, 0xf, "c241d87f9e88e5b311c8cb7eed"}, {0x1, 0x12, "bb8926f8ea16c97cb2a17d7d5efd095b"}, {0x7, 0x7, "a81d4236b9"}, {0x6, 0xf, "1fd2650e6758734b844793be4b"}, {0x2, 0x6, "61c0cea9"}, {0xaee3c82063a17315, 0xe, "ec4af3e11f011709bc3a1daf"}]}, @generic={0x83, 0x8, "6d902f771040"}]}}}}}) perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x80, 0x1, 0x0, 0x37, 0x0, 0x0, 0xa44, 0x2a184, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x72d3, 0x4, @perf_config_ext={0xffffffff, 0x9}, 0x15134, 0x0, 0x10001, 0x0, 0x4, 0x8, 0x6c7, 0x0, 0x7ee, 0x0, 0x5}, r7, 0xe, r6, 0x4) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, 0x7, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f0000000700)=""/127, &(0x7f0000000780)=0x7f) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), r4) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000009c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x128, r8, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "67c6bcae9c6c42af8a57974edd189916e920589bffd77eb59740a994d6"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "d680f4db9e7dade253a1b46a5221aec496bbe28be7b1671005e77cdefd549861"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x8001) 03:46:56 executing program 4: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000000)="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") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'nr0\x00'}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f00000001c0), 0x4) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000200)=0x8000) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e23, 0x391423cb, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x1000}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000d80)=[{{&(0x7f0000000280)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="0d7c3a8f4576d572cd1c01122093207deea158c204f898bbe2d67ef4b550d641e8dca1387d59f67c80ebcc435c450fc91bfba58a0e4744f1b737aa177aeb1c84b4c049380d7e553b3e01eaa4ceb1541ac9097eabe139e1ea0e9a969d06b3bbf46ff14a9d83d16195d470871d7cceb099a289c0ee5abcea284d7603bfc676a2e0d5f6379bd4e8a41e7387c2a3563c7a7f233094138ce89426474264315ed8346882598bbb9045606cb37b07e798651de2aebc2cd9552934e72f2f74e4623cadd0452616fcfec474c3e41599dbf15bdf", 0xcf}], 0x1}}, {{&(0x7f0000000440)=@generic={0xa, "56142b53ce099f03d81d43a742dbc349de056518a9c2097d3a3683d2cf16e28f613b6b7a1ce5428a246ff6371a22962a01409a5bb6867ecebb0f8ec895dcf6fe5a8afad3a779027a82d7ff8446064a660606248ed0f73fffdb9a4673badc4f05f9f13f58a7f60e17be87c2e78cf5abb8e77baaec5fd79da99264042d211d"}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="cc505147b25135f89cc16efac3a9544a7a616c0382af348106a753d729eef7c520b10fd3f8a22c81c59489f30692ef02008b0609c84a8c7bc02f029afaeed3bc808e2c7bbecae437d07b8d91b053bfa861dcacc604a397d7f222e6fb3370d8f2681729538075d94d3c", 0x69}], 0x1, &(0x7f0000000580)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff9}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x14000}}, @timestamping={{0x14, 0x1, 0x25, 0xffffff55}}], 0xc0}}, {{&(0x7f0000000640)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x4}}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)}], 0x1, &(0x7f0000000740)}}, {{&(0x7f0000000780)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000800)="e6cd85394914867a6b408a4a924c9c4922fdc0c74d6dbc5f328f684c628336bb6c54d839d7dada9fee391c1ac22d8a493ff39f74562d9057a44578b85ea521bb4a48a5ba2c8e7883273fa36d4a3cd4e9cc0b7983b073c5b74cc09e1d0ddb1f843fc75200570bd1fc6e03859fbd85109b5836fa6aab1e19bb8a27274d5a7263", 0x7f}, {&(0x7f0000000880)="10a226693888f7568351eca6a202bab2146fcf9537656538a1906d8fd369b5233f023e53e99afea632117bdfdc17a206741be659940205f7ba71a1da2d3a61af9b424c402e8c5fbb802fd803ee3a6061dfc9d51680c130a0645a132f1115d3c07c829ac5e580105003afae4d4761173d28ca05bbc4a7904edbfbcb3ea930af57cc263f09fa6de566589a4805ed8d886307bbbd1ce49d5cfba2c5b60c68", 0x9d}, {&(0x7f0000000940)="2230bd8487dff55d91a9e6bd39bc393a10e7c7a070b795ed94a71496d5044cb9757773da7496a20a4b7fdded7519fa4a244001a04854d22c3895aca2e4cbf8e3ca004698ffbb6204a819c8f93af722e859b705842cee1776a51f0989d562e30a882f6247df87b54dd17c98d4d4cf59ce4d45232d108c5f20457a160d57b2d5b25440f1952ac1586ccb91926e1ada727d6ecc7eff83eb34f99505cefc6e099261d15953b7d42193b64a791902b6", 0xad}, {&(0x7f0000000a00)="5232193f631588922c5822401a178ee1d7b817112e425f01477c8c9b0e3e1d3a2ae6c7155104ef7e75a61146cc1e421f9899c9e27978fdd090ddf49c1cff403614c8f45fb43be52da6f56aa0b7924078e2f407961d558dd2ac9529fb9902e7114822a17ab0", 0x65}, {&(0x7f0000000a80)="1a831275bf4caea13d799d482c733c7d8d7f823ca529f855b5d72f04fc911036ee38c3a76c5be77f846e54881ab4955d77cae248ec06c8b9aa176e02f7324bcb500a9cfeb5a74bfa223091e0241b273390684d93d31456837ede5df29f83cd2e053021ba8f1f18fe897ad39bb038cb028e90b7ebf624be4e3505b4b64c7681f689d86cb2f259a1c57ec5d750fbf1efba99528bdf97c63f8dcb7c776c725e49bb03a4ec7c5702771107799c52c75b6b0be419ffc442d5caa250a64e4f76947a0191b50b6005c4625d3d", 0xc9}, {&(0x7f0000000b80)="af50ab2290f086ee5d6f25b63a7ff25ee47f6fb84131b721d77daedb78610923ec13f6665c7ff959db18f41f42b70a88574ef5f22dbfc43b106dc26493e3e787fac0124b79c9d15ad7d68ad76c433561efbcc1177858bd2b6c5481c47bf5e02971e1f769d1363eb034f5bfee3b418b392576b037232dd64aca77b3eaea689cf6e1ec8fdc7536c8d6bbefe15be2e9d00297b909bcdaa5fe229720cecbfaf1b8d289428e18ade21d96d38a6a3d3e8a1a1c", 0xb0}], 0x6, &(0x7f0000000cc0)=[@timestamping={{0x14, 0x1, 0x25, 0xf48}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x90}}], 0x4, 0x4) write(r0, &(0x7f0000000e80)="d0c4562ba7acdf267cb186fa26577718871fe2413b7810cf0045922423253a7741d029bc67bd9ce44941285eecf4f7f0d0f60f8e37c77f7835ba325b336dfbd7e3010d91a06c3874a623be7ec0137169f9cbd859c939cab74f3d6fb95bd3792ea8ec4b5bf8388cea3f88f28b0f9d7819f523713525aedaed8c52f56df5da2aac8a958d6f559565570e9e5e3bd7f542746ea1e343d8a88eb3495ccc4c29704cb289fc0d8be24cb82ab6aa5f87ac87236a", 0xb0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000f40)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x1c, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8005) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001080)={r1, 0x6, 0x3f, 0x81}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000010c0), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), r1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001140)) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000808}, 0x4000880) accept4$packet(r1, &(0x7f0000001900)={0x11, 0x0, 0x0}, &(0x7f0000001940)=0x14, 0x100000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)="6d0c9dd030a363930a2e49a6ce83ac8fcc58d98703f6969341a95bbd6b1d5894b30d3793b059eecb30f683a5761c918839dd0f161cdff512dc0dcb76307330e1835ead41fd620ae121b937ebafeef9884ef8cd54f07a835368965a034ab38f21be80b1a9453036cc38aa80bc040aa4c54d96546a931a3db460", 0x79}], 0x1}}, {{&(0x7f0000001340)={0xa, 0x4e21, 0x413b, @local, 0x4}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000001380)="405fecaaa669da049468ef2a924aa2eee55847b7db49aec24474d99c0d83beb639c24b6a3668bcd6dbf0a7802bc2d6b944e0054b7516207986701480ff8bfe3ac937ddf0d2d2e46bd5d7df253b40373f162156c38f445507856315bb1b705bee8cad9eb90fcd8b4b0415a054d8d9adb4a2bd42a88bd278342e656c715ddc94dfbfda2a13826304d82ab71a8aa33bda95949702ccb64f7f7ceadd6c051d06026c0a232796e746c114307864026785fc6278d72d9fc64c5368bb83ce5a9d53d0b23287b9bb0f4689e01de3d4b3fb8362e160cf19b8c0a5f862868b856432ee538d8908df5aebf4dd8951331511001f51771ffd8a6c8a3821f8", 0xf8}], 0x1, &(0x7f00000014c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @rthdr={{0x48, 0x29, 0x39, {0x16, 0x6, 0x2, 0x9, 0x0, [@local, @private1, @loopback]}}}, @hopopts={{0x48, 0x29, 0x36, {0x6, 0x5, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x9, 0x7, [0x2, 0x2]}}, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @hoplimit={{0x14, 0x29, 0x34, 0x7fff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x120}}, {{&(0x7f0000001600)={0xa, 0x4e20, 0x6, @empty, 0x400}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000001640)="a94adb2c2030159944b5af20f1342ab50de86ce927a8db780766ba8450ddb79d62f603428afc8c26553f7800cb7036dabc3b2ee0554128517492b463f4dba026b38f49d8fcdef36b51e7847fb6d6d31ccce035f0daf86d", 0x57}, {&(0x7f00000016c0)="c691e705b5150d8dacb02c8c83865977f410c2147e10", 0x16}, {&(0x7f0000001700)="3e929bc69fad7b5438d6de916af91ad96cf221173c306c32d997", 0x1a}, {&(0x7f0000001740)="94295931e355b605b23052a2b3bdba0fae5706cf9764b336438b759faaaa476999bc97dc73938ee269844e303898fac0302102152acf864a509c2918d8a9c1a134ee0835ef27c62c75fed8a4774ed3dcae19ec8bf1ce7df61a04419342218c2c1897b356730b2cd9", 0x68}, {&(0x7f00000017c0)="9554841c7b930b1e088e13af396742d1ef6bf508ac329af25b57e206cfde25bbfa960855a43b7dfcede8b2a615413e44ab5622c122733ad6287ecb33cc3d76963c8f0fc63d601f50e9fbc69c17dd21306d72c267eb2bc9309eb1d68ca80e0f2a2c0b884f074a314da64db78c4d434f40da144b098d40c4a836546867181af17ac0c61293fbfbf426205b999e32aad0a2ea201c9fa69b717fdbd4781d79b4089ad1a0e48b692418f7b3ce362669383aea0d", 0xb1}], 0x5, &(0x7f0000001980)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x2, 0xfb, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3d}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x3c, 0x3, '\x00', [@pad1, @ra={0x5, 0x2, 0x101}, @hao={0xc9, 0x10, @mcast1}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x0, 0x1, 0x0, [@mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r3}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @flowinfo={{0x14, 0x29, 0xb, 0x6b}}], 0x128}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="6a2bdafd5d7fa6f0e79f1b97b26967a9371befd1aa485e5d83cca0e1da7ef41d9d6255bdb9481a103607f550cec770d05dbd301c61363e5cefb71a744e282f93b3fed491b8cbe86c84430733", 0x4c}], 0x1, &(0x7f0000001b80)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x1d, 0x8, 0x2, 0x81, 0x0, [@loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x2, 0x5, '\x00', [@pad1, @ra={0x5, 0x2, 0x8}, @generic={0xf8, 0xc, "8b246642de60b9640a63d497"}, @jumbo={0xc2, 0x4, 0xffff}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0xff}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x8}]}}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001c40)="1df098ab1c2fe5bc8861ff50e89d6ddc0f8ef1c33b20caa0753912ff29cbf3aeffa9a99461cdd1dababa", 0x2a}, {&(0x7f0000001c80)="aa9099aad73771add8be5ce83a93020f97bf7f07702beb2e7f2ec78c33848f5583dda750abbf1c1eeaacbe889bf68fa2df42e778e8b14456c7c3f269a1d42ff58ab75c5f6e51c1b2c1f54dab28634d33d5964ef518b8c625b6db7adaeca40327f53e70d2f8a92bb4", 0x68}], 0x2, &(0x7f0000001d40)=[@tclass={{0x14, 0x29, 0x43, 0x6}}], 0x18}}], 0x5, 0x4000000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001f80)={'syztnl2\x00', &(0x7f0000001f00)={'ip6tnl0\x00', r3, 0x4, 0x1, 0x4, 0xffffff01, 0x40, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x40, 0x0, 0xff}}) 03:46:56 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x9, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x20000000) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040040}, 0x4004040) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x1, 0x7, &(0x7f0000000680)=[{&(0x7f00000002c0)="8d547d6469baa98faa275ac233", 0xd, 0x7fff}, {&(0x7f0000000300)="1f33fcc1f16659622d9befdf58c36feda4e1fabaea3a6a9e335809c2f68409bb1a6ffa7fd705a25afb3fe55d0a4723a10d201637290b35480a7e006e64df5ce55457169b612f385038b4975f7199ba6070d89054592a46f8ea47d57145cf9cf9ad9f4885deb99e6640104bfdda08ab457e8557f6595d14f853001d6184315f83ced11b47526fe767631269d18900fbac86865d5a61bd0ee46aac70d6b931ac61b34aa6fb1bba6e8e3b384c60f46f560f0892708f04ad0a2fd6996fc99b0eaa2874c5bced3856daaea6b153d81253dc8ca5090c5d5667249d1fc14eb7c69b925fea7e9eac09a027b56a7e", 0xea, 0x6}, {&(0x7f0000000400), 0x0, 0x9}, {&(0x7f0000000440)="f9f7b34d242f529a01564f", 0xb, 0x1f}, {&(0x7f0000000480)="5722b13b32d5d4c8d040d3b5125f622686f454cef3069888aa53f168c1090c809be8c480cc649252c7ffd8b3b61fbbdbd26c422946cab07dfec9a46633d5ebda84704f03b5646a47b89f51c83ca9c42d89a455a303aa1dba477d85e1a7341851e386ede2632fafdbdb3078667afdc36315b2aa10dbc0e58f3beb8fea4ba7516da1f246284ca2d1d4d92c58581a9237704d0f9d730c17ee9c1cec4cd11708f7e505716c45b5bff829f5e1d5d38ecf4cbe3f4a0a783d1b37fbed464ed0e6ae137016bc4baf922b106b6ee422b19d188389a24b7b75651605f0cb8fabe5e8713d0a642d3de00c721a73a8302a261592e2cd520b94", 0xf3, 0xa67f}, {&(0x7f0000000580)="e3bf99989598a21714e8925ab95b2e09adec87b583337f03444d06b9e17e91f78fe04f362467c32bb0f06f7641b0ff6adab2d56dd483b2efac38bc6e4dcac1447338403b27ecb8f1f20b40320dfc079450e2657a5b6f36b1255cae12027f632b881df0f892f985fe6408f4b21bb93ab1f60fd6ed4207515daf86e17d8a73a5605bcdab3953b831f2f80e9b71349a694b15b64dfed79a80633d3304117d910cb1f1a809076f0e", 0xa6, 0x101}, {&(0x7f0000000640)="ec7a3cb5a16a1ae5fd45d7e2934716e3d9cd26c7ea8f88fd", 0x18, 0x33}], 0x2000, &(0x7f0000000800)={[{@shortname_lower}, {@fat=@gid={'gid', 0x3d, r1}}, {@utf8no}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@numtail}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fsname={'fsname', 0x3d, 'syz1\x00'}}]}) r2 = geteuid() syz_mount_image$vfat(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x79, 0x4, &(0x7f0000000b80)=[{&(0x7f0000000940)="2821a56f7fcd43c0095d5f044d3f6c09600d81e1bf406341293c8b619bb52a560040e0ae567be1950ee562d8ba91972cab2f07e52dd2eb2aa886c33a3fc7357a46c17492986792d52943072fcfbcd3f0cc5a3b87a70416b58e450b7af69d81c814dec6520f1244c685ff1d860e5be61bddc2463292f79b6d0e6ce4b07686b9314193613c2d3aee629a83e16ff7d83fd8676f54269a279d018dffebaaf6d255dab9", 0xa1, 0xbce9}, {&(0x7f0000000a00)="b2c54c448c6b313e5dc2a384cd4a94d920075bf9c213a63de3d872fa6b49e2254d7be8ec8a492271b28ae79e8dbc53814c8f34ae6618fb77371d27110319ea5f8d53fbab8c1e893f4d67a85644b023db631704ea4d34ab", 0x57, 0xef}, {&(0x7f0000000a80), 0x0, 0x8001}, {&(0x7f0000000ac0)="3b18f352346ecb7332611da678910a840abcd9a740427c2c2a60103f727deb1383b9c2a18100d680ebbbbd413e12d53739667e6273023c1fb019bdb0eca5332b30fc2b784057f0c12a752f1ed607280e5c884a3591895980af7e00590c6ea7a14536ab8ab1b00df6859c971a479df908ffcc1e20fe181c6ce5d383f28607997d6861db1b8b75", 0x86, 0x5}], 0x2042, &(0x7f0000000c80)={[{@uni_xlate}, {@utf8}], [{@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz1\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@audit}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r2}}, {@smackfshat={'smackfshat', 0x3d, '*[)@*'}}]}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x4000, 0x2a, 0x18}, 0x18) r4 = openat(r3, &(0x7f0000000dc0)='./file0\x00', 0x84000, 0x10) geteuid() recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000e00)=""/213, 0xd5}, {&(0x7f0000000f00)=""/183, 0xb7}, {&(0x7f0000000fc0)=""/114, 0x72}, {&(0x7f0000001040)=""/135, 0x87}, {&(0x7f0000001100)=""/36, 0x24}, {&(0x7f0000001140)=""/6, 0x6}, {&(0x7f0000001180)=""/57, 0x39}], 0x7, &(0x7f0000001240)=""/131, 0x83}, 0x40002000) r5 = syz_mount_image$iso9660(&(0x7f0000001340), &(0x7f0000001380)='./file0\x00', 0xfff, 0x5, &(0x7f0000001680)=[{&(0x7f00000013c0)="3e8b1e23ba45a8831ab1961a83683ba1", 0x10, 0x4}, {&(0x7f0000001400)="dad0e9b30437d201133a64574ef82dce3280bdc8c571f438afb81317b9db70a175cfd363005f9daed77ec6ad0dcc39c9009717f2aafcfa005cb1f0810a9af059dc38c6008cf685f0dfea01efc8f837f77235c59df6b7f58897739f0ed01c160219f0212e7364e5aa59181c1900141668e4369260b3fc9a589e9a08edc881f45fdb78e400dd2499bbbb3405d7bfc93ffd25b22b942bd708dccf7a565a112f534e0882f855c8c3630a5a01acbbffaf144cd6cfd91a146ce2611962443af7a2b9d7914cda4dcdab3cd1244b45f2c93c1f4f6fbb45f2be24ce47dc467bc792c30a555a4bf386d8", 0xe5, 0x7b0}, {&(0x7f0000001500)="08fd5f1006eb9a44d1fe3cb6cb76147c6f1eb239879d4292c4c4ecffa2db9d3acb64da2af521acd91738bfc515075beeb26ac99a0565bf79f305ced81230d6485575f9c1596a9adc0610b29a5123f97c63ae3d7613b2e187", 0x58, 0x21d}, {&(0x7f0000001580)="b176abc37bc5f9cf371a730d3b449cd877b4040037cc408d4248ca07ebd7b494e98f439de74e01d58444795bf1", 0x2d, 0x2}, {&(0x7f00000015c0)="8cbb4bba21b9f8e84f07526ca133fc0a80a5d849f192a65cf2ef30355876a42cf1ccf7ad93b699500bed49ad224f1f5799ab81bb2a1f9b84ebab5f53ed606402e223dedc4bd744e2c84a8255792e88b06b3f5ed3e320afa4726725efe55edead324bf2598633cfb7c9c7a2007b6897b8c10a4458361598b52b81685a3f3e6762109bb3c204c58d111b44aaa3f4eed93f64ab04627673c09500ace5d1e41b64b0e6cf5df27e50b29f72fb7b64b390bc31308b6d1d7a73bc4b87baeab58f3e2872", 0xc0, 0x9}], 0xa00841, &(0x7f0000001700)={[{@dmode={'dmode', 0x3d, 0x9}}], [{@appraise_type}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f0000001740)=0x10) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) r6 = shmget(0x1, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) recvmmsg$unix(r4, &(0x7f0000005a40)=[{{&(0x7f0000002e80), 0x6e, &(0x7f00000041c0)=[{&(0x7f0000002f00)=""/68, 0x44}, {&(0x7f0000002f80)=""/155, 0x9b}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/19, 0x13}, {&(0x7f0000004080)=""/58, 0x3a}, {&(0x7f00000040c0)=""/229, 0xe5}], 0x6}}, {{&(0x7f0000004240), 0x6e, &(0x7f00000043c0)=[{&(0x7f00000042c0)=""/121, 0x79}, {&(0x7f0000004340)=""/73, 0x49}], 0x2, &(0x7f0000004400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004480), 0x6e, &(0x7f0000005900)=[{&(0x7f0000004500)=""/181, 0xb5}, {&(0x7f00000045c0)=""/27, 0x1b}, {&(0x7f0000004600)=""/225, 0xe1}, {&(0x7f0000004700)=""/10, 0xa}, {&(0x7f0000004740)=""/36, 0x24}, {&(0x7f0000004780)=""/48, 0x30}, {&(0x7f00000047c0)=""/203, 0xcb}, {&(0x7f00000048c0)=""/5, 0x5}, {&(0x7f0000004900)=""/4096, 0x1000}], 0x9, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}], 0x3, 0x40002001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000005b00)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000005c00)=0xe8) r10 = getpid() shmctl$IPC_SET(r6, 0x1, &(0x7f0000005c40)={{0x3, r8, r1, r9, 0xee00, 0xc8, 0x8}, 0x4, 0x1, 0x7, 0xfffffffffffffff9, r10, 0x0, 0xb1}) clone3(&(0x7f0000005f00)={0x1000000, &(0x7f0000005cc0), &(0x7f0000005d00), &(0x7f0000005d40), {0xb}, &(0x7f0000005d80)=""/69, 0x45, &(0x7f0000005e00)=""/183, &(0x7f0000005ec0), 0x0, {r7}}, 0x58) [ 63.521454] audit: type=1400 audit(1664941616.780:6): avc: denied { execmem } for pid=284 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:46:56 executing program 7: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x3, 0x0, 0x14}) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x178, r0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3b}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x178}, 0x1, 0x0, 0x0, 0x20000090}, 0x4000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005ec0)=[{{&(0x7f00000002c0), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/27, 0x1b}], 0x3, &(0x7f0000000500)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000000580), 0x6e, &(0x7f00000028c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/143, 0x8f}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/160, 0xa0}, {&(0x7f0000002800)=""/178, 0xb2}], 0x7, &(0x7f0000002940)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/240, 0xf0}], 0x2, &(0x7f0000003b40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000003bc0)=@abs, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000003c40)=""/244, 0xf4}], 0x1, &(0x7f0000003d80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003dc0), 0x6e, &(0x7f0000003e80)=[{&(0x7f0000003e40)=""/14, 0xe}], 0x1, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}}, {{&(0x7f0000003f80), 0x6e, &(0x7f00000041c0)=[{&(0x7f0000004000)=""/83, 0x53}, {&(0x7f0000004080)=""/194, 0xc2}, {&(0x7f0000004180)=""/34, 0x22}], 0x3, &(0x7f0000004200)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004280), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004300)=""/79, 0x4f}], 0x1, &(0x7f00000043c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xa0}}, {{&(0x7f0000004480)=@abs, 0x6e, &(0x7f0000005540)=[{&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/39, 0x27}], 0x2, &(0x7f0000005580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x138}}, {{&(0x7f00000056c0), 0x6e, &(0x7f0000005d80)=[{&(0x7f0000005740)=""/191, 0xbf}, {&(0x7f0000005800)=""/224, 0xe0}, {&(0x7f0000005900)=""/55, 0x37}, {&(0x7f0000005940)=""/182, 0xb6}, {&(0x7f0000005a00)=""/72, 0x48}, {&(0x7f0000005a80)=""/77, 0x4d}, {&(0x7f0000005b00)=""/59, 0x3b}, {&(0x7f0000005b40)=""/85, 0x55}, {&(0x7f0000005bc0)=""/240, 0xf0}, {&(0x7f0000005cc0)=""/134, 0x86}], 0xa, &(0x7f0000005e40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}], 0x9, 0x21, &(0x7f0000006100)={0x77359400}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000006200)={&(0x7f0000006140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000061c0)={&(0x7f0000006180)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x24000000) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000006300)={&(0x7f0000006240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000062c0)={&(0x7f0000006280)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x101, 0x58}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7}]}, 0x30}}, 0x4800) io_cancel(0x0, &(0x7f0000006380)={0x0, 0x0, 0x0, 0x2, 0x8, r4, &(0x7f0000006340)="1f150b84ba8b511110a03145c5a3b08f105bdf11e09288578c5cf6320f5bd81cdfd91e999764a07616f66d87f7ebd23214d102e8", 0x34}, &(0x7f00000063c0)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r6, &(0x7f00000064c0)={&(0x7f0000006400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006480)={&(0x7f0000006440)={0x14, 0x7, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0xe85b841762cb20eb) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000006540), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000006500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000065c0)={&(0x7f0000006580)={0x30, r7, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2e}}]}, 0x30}}, 0x40000) io_getevents(0x0, 0x1000, 0xa, &(0x7f0000006640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000006780)={0x77359400}) memfd_secret(0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000068c0)={&(0x7f00000067c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006880)={&(0x7f0000006800)={0x4c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400800c}, 0x40090) r8 = pidfd_open(r2, 0x0) writev(r8, &(0x7f0000006c80)=[{&(0x7f0000006900)="d7b34a4bd5f7e72b688d286c3f1a4fa96512566cd936f5321457a15f037dc47757388b2f3e6b4299ce710f08b454528ffa10fadaef601bce15eaace8b75750cd05d321e0828cfc58ddbb6d27b83eb70c842e4c50ab13c4a3da22f315534d617b88a8ec70f93dd47bd7682aa00a38bd56b0fae1f49bfcf1526fee30a2a4961e7d3f75007e5fafd2488e", 0x89}, {&(0x7f00000069c0)='ye', 0x2}, {&(0x7f0000006a00)="1c68cac5fdd0d1b127c21e6e2420e390f482666bb1c137e3adfb628a2f59affd4c964e133d", 0x25}, {&(0x7f0000006a40)="424755be89c9725b01a5dfaf6b0b686db950a00a4c26716cd003d3601c706ed47ec2f6c275eb98cbd8def0cd373da3308fcf594620b03a7b505546ab00d6b61fa91d739c31c9958da4bee54a5a2bf3b3a0cbaf95efcfca055d1ce2ebb0fe1ee1cff5a82dd7850d922b9ceb08ab6e9334833306bd1ba81a", 0x77}, {&(0x7f0000006ac0)="937d905ae13c24dbb883c6ebcdd28593e9b5dfcca4e5f385a0b60658f7a5db06081306ca4bacf73ddaba1192ae70771a966f9f7e145a91030fe4c9cb96224988c4cc6e98363f45a74ac6488165d87bae46b881e9600eded66c3bbd8bf22937237ca16b7ba348e6a5c674ac63170c0566050d5fb58ac65ad41eb6bd36feb219ec6d019ef83d92f52df3bf5c8359414b8399103e63051924d6ec6a35cd", 0x9c}, {&(0x7f0000006b80)="ca6345c9f2f9e3fe116532cdca828fe6c62464113676e47a2d3734f2a3aad063b4fbb5c1275844a40a42e003524c248f4c8c747b18758817a10e0a8462bb16c7eb553c170f7722379f2b59d23c8ac25504ad014974dcb093cdc8e33691020d721840a1544fa16c5bbaf8dedcb71e5005d338c9bc980e9127c922afe63ebd89cf6437a781a999b3c70875caff9030aaef27dbfffa3132d9d4637df50abaf8c1c7e4f4cd64d1936bfcf0078da84022cfae78c6300e0767a84f4d5b9f18d87c76d2559da7d350ff4abac78dc38c8a91c64b18", 0xd1}], 0x6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006d00)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r9, 0x80049367, &(0x7f0000006d40)) r10 = syz_open_dev$vcsn(&(0x7f0000006d80), 0x8, 0x400000) sendmsg$NL80211_CMD_JOIN_MESH(r10, &(0x7f0000006ec0)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e00)={0x58, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xa4}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff31}]}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xffff066f}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x400c1) [ 64.896573] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.898315] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.900203] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.900387] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.902853] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.903994] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.905014] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.908643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.908710] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.909789] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.912082] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.912508] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.914010] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.915242] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.916883] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.916961] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.918080] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.919484] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.921237] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.922619] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.922791] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.924429] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.924771] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.930970] Bluetooth: hci5: HCI_REQ-0x0c1a [ 64.933371] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.935656] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.937106] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.943030] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.945698] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.945931] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.948330] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.951743] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.952935] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.953406] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.962893] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.964653] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.966093] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.967493] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.968927] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.970090] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.971466] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.972756] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.974185] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.975815] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.977091] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.979024] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.985751] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.986873] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.989553] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.995443] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.999575] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.000534] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.001900] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.010805] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.032794] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.036569] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.996684] Bluetooth: hci5: command 0x0409 tx timeout [ 67.060430] Bluetooth: hci7: command 0x0409 tx timeout [ 67.061236] Bluetooth: hci4: command 0x0409 tx timeout [ 67.061944] Bluetooth: hci1: command 0x0409 tx timeout [ 67.062823] Bluetooth: hci2: command 0x0409 tx timeout [ 67.063532] Bluetooth: hci6: command 0x0409 tx timeout [ 67.064164] Bluetooth: hci0: command 0x0409 tx timeout [ 67.064828] Bluetooth: hci3: command 0x0409 tx timeout [ 69.044445] Bluetooth: hci5: command 0x041b tx timeout [ 69.108503] Bluetooth: hci3: command 0x041b tx timeout [ 69.109215] Bluetooth: hci0: command 0x041b tx timeout [ 69.109956] Bluetooth: hci6: command 0x041b tx timeout [ 69.110661] Bluetooth: hci2: command 0x041b tx timeout [ 69.111362] Bluetooth: hci1: command 0x041b tx timeout [ 69.112023] Bluetooth: hci4: command 0x041b tx timeout [ 69.112710] Bluetooth: hci7: command 0x041b tx timeout [ 71.092517] Bluetooth: hci5: command 0x040f tx timeout [ 71.157458] Bluetooth: hci7: command 0x040f tx timeout [ 71.157875] Bluetooth: hci4: command 0x040f tx timeout [ 71.158265] Bluetooth: hci1: command 0x040f tx timeout [ 71.158957] Bluetooth: hci2: command 0x040f tx timeout [ 71.159374] Bluetooth: hci6: command 0x040f tx timeout [ 71.159764] Bluetooth: hci0: command 0x040f tx timeout [ 71.160155] Bluetooth: hci3: command 0x040f tx timeout [ 73.141533] Bluetooth: hci5: command 0x0419 tx timeout [ 73.204493] Bluetooth: hci3: command 0x0419 tx timeout [ 73.204910] Bluetooth: hci0: command 0x0419 tx timeout [ 73.205307] Bluetooth: hci6: command 0x0419 tx timeout [ 73.205736] Bluetooth: hci2: command 0x0419 tx timeout [ 73.206126] Bluetooth: hci1: command 0x0419 tx timeout [ 73.206533] Bluetooth: hci4: command 0x0419 tx timeout [ 73.206924] Bluetooth: hci7: command 0x0419 tx timeout [ 116.439745] audit: type=1400 audit(1664941669.699:7): avc: denied { open } for pid=3764 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 03:47:49 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) [ 116.744022] loop6: detected capacity change from 0 to 40 [ 116.899113] audit: type=1400 audit(1664941670.158:8): avc: denied { kernel } for pid=3790 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.918844] ------------[ cut here ]------------ [ 116.918880] [ 116.918886] ====================================================== [ 116.918892] WARNING: possible circular locking dependency detected [ 116.918899] 6.0.0-next-20221004 #1 Not tainted [ 116.918910] ------------------------------------------------------ [ 116.918916] syz-executor.6/3792 is trying to acquire lock: [ 116.918927] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 116.918997] [ 116.918997] but task is already holding lock: [ 116.919002] ffff88801d961420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.919050] [ 116.919050] which lock already depends on the new lock. [ 116.919050] [ 116.919055] [ 116.919055] the existing dependency chain (in reverse order) is: [ 116.919061] [ 116.919061] -> #3 (&ctx->lock){....}-{2:2}: [ 116.919086] _raw_spin_lock+0x2a/0x40 [ 116.919108] __perf_event_task_sched_out+0x53b/0x18d0 [ 116.919129] __schedule+0xedd/0x2470 [ 116.919159] schedule+0xda/0x1b0 [ 116.919189] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.919211] syscall_exit_to_user_mode+0x19/0x40 [ 116.919238] do_syscall_64+0x48/0x90 [ 116.919276] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.919302] [ 116.919302] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 116.919327] _raw_spin_lock_nested+0x30/0x40 [ 116.919354] raw_spin_rq_lock_nested+0x1e/0x30 [ 116.919378] task_fork_fair+0x63/0x4d0 [ 116.919414] sched_cgroup_fork+0x3d0/0x540 [ 116.919444] copy_process+0x4183/0x6e20 [ 116.919463] kernel_clone+0xe7/0x890 [ 116.919481] user_mode_thread+0xad/0xf0 [ 116.919501] rest_init+0x24/0x250 [ 116.919526] arch_call_rest_init+0xf/0x14 [ 116.919565] start_kernel+0x4c6/0x4eb [ 116.919624] secondary_startup_64_no_verify+0xe0/0xeb [ 116.919650] [ 116.919650] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 116.919675] _raw_spin_lock_irqsave+0x39/0x60 [ 116.919697] try_to_wake_up+0xab/0x1930 [ 116.919724] up+0x75/0xb0 [ 116.919756] __up_console_sem+0x6e/0x80 [ 116.919789] console_unlock+0x46a/0x590 [ 116.919823] vprintk_emit+0x1bd/0x560 [ 116.919858] vprintk+0x84/0xa0 [ 116.919893] _printk+0xba/0xf1 [ 116.919916] regdb_fw_cb.cold+0x6c/0xa7 [ 116.919953] request_firmware_work_func+0x12e/0x240 [ 116.919995] process_one_work+0xa17/0x16a0 [ 116.920034] worker_thread+0x637/0x1260 [ 116.920076] kthread+0x2ed/0x3a0 [ 116.920110] ret_from_fork+0x22/0x30 [ 116.920137] [ 116.920137] -> #0 ((console_sem).lock){....}-{2:2}: [ 116.920165] __lock_acquire+0x2a02/0x5e70 [ 116.920205] lock_acquire+0x1a2/0x530 [ 116.920244] _raw_spin_lock_irqsave+0x39/0x60 [ 116.920268] down_trylock+0xe/0x70 [ 116.920305] __down_trylock_console_sem+0x3b/0xd0 [ 116.920344] vprintk_emit+0x16b/0x560 [ 116.920383] vprintk+0x84/0xa0 [ 116.920423] _printk+0xba/0xf1 [ 116.920447] report_bug.cold+0x72/0xab [ 116.920488] handle_bug+0x3c/0x70 [ 116.920506] exc_invalid_op+0x14/0x50 [ 116.920525] asm_exc_invalid_op+0x16/0x20 [ 116.920554] group_sched_out.part.0+0x2c7/0x460 [ 116.920597] ctx_sched_out+0x8f1/0xc10 [ 116.920638] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.920661] __schedule+0xedd/0x2470 [ 116.920695] schedule+0xda/0x1b0 [ 116.920728] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.920750] syscall_exit_to_user_mode+0x19/0x40 [ 116.920780] do_syscall_64+0x48/0x90 [ 116.920822] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.920852] [ 116.920852] other info that might help us debug this: [ 116.920852] [ 116.920857] Chain exists of: [ 116.920857] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 116.920857] [ 116.920887] Possible unsafe locking scenario: [ 116.920887] [ 116.920892] CPU0 CPU1 [ 116.920896] ---- ---- [ 116.920901] lock(&ctx->lock); [ 116.920912] lock(&rq->__lock); [ 116.920925] lock(&ctx->lock); [ 116.920938] lock((console_sem).lock); [ 116.920950] [ 116.920950] *** DEADLOCK *** [ 116.920950] [ 116.920954] 2 locks held by syz-executor.6/3792: [ 116.920968] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 116.921032] #1: ffff88801d961420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 116.921087] [ 116.921087] stack backtrace: [ 116.921092] CPU: 0 PID: 3792 Comm: syz-executor.6 Not tainted 6.0.0-next-20221004 #1 [ 116.921117] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 116.921133] Call Trace: [ 116.921139] [ 116.921147] dump_stack_lvl+0x8b/0xb3 [ 116.921193] check_noncircular+0x263/0x2e0 [ 116.921233] ? format_decode+0x26c/0xb50 [ 116.921271] ? print_circular_bug+0x450/0x450 [ 116.921312] ? simple_strtoul+0x30/0x30 [ 116.921351] ? format_decode+0x26c/0xb50 [ 116.921393] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 116.921434] __lock_acquire+0x2a02/0x5e70 [ 116.921484] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 116.921537] lock_acquire+0x1a2/0x530 [ 116.921577] ? down_trylock+0xe/0x70 [ 116.921620] ? lock_release+0x750/0x750 [ 116.921668] ? vprintk+0x84/0xa0 [ 116.921712] _raw_spin_lock_irqsave+0x39/0x60 [ 116.921737] ? down_trylock+0xe/0x70 [ 116.921778] down_trylock+0xe/0x70 [ 116.921818] ? vprintk+0x84/0xa0 [ 116.921859] __down_trylock_console_sem+0x3b/0xd0 [ 116.921900] vprintk_emit+0x16b/0x560 [ 116.921946] vprintk+0x84/0xa0 [ 116.921988] _printk+0xba/0xf1 [ 116.922015] ? record_print_text.cold+0x16/0x16 [ 116.922051] ? report_bug.cold+0x66/0xab [ 116.922096] ? group_sched_out.part.0+0x2c7/0x460 [ 116.922141] report_bug.cold+0x72/0xab [ 116.922187] handle_bug+0x3c/0x70 [ 116.922208] exc_invalid_op+0x14/0x50 [ 116.922230] asm_exc_invalid_op+0x16/0x20 [ 116.922260] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 116.922308] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 116.922331] RSP: 0018:ffff88801b95fc48 EFLAGS: 00010006 [ 116.922350] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 116.922366] RDX: ffff8880189a9ac0 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 116.922382] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 116.922398] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88801d961400 [ 116.922414] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 116.922437] ? group_sched_out.part.0+0x2c7/0x460 [ 116.922485] ? group_sched_out.part.0+0x2c7/0x460 [ 116.922532] ctx_sched_out+0x8f1/0xc10 [ 116.922579] __perf_event_task_sched_out+0x6d0/0x18d0 [ 116.922609] ? lock_is_held_type+0xd7/0x130 [ 116.922641] ? __perf_cgroup_move+0x160/0x160 [ 116.922664] ? set_next_entity+0x304/0x550 [ 116.922706] ? update_curr+0x267/0x740 [ 116.922751] ? lock_is_held_type+0xd7/0x130 [ 116.922783] __schedule+0xedd/0x2470 [ 116.922824] ? io_schedule_timeout+0x150/0x150 [ 116.922865] ? rcu_read_lock_sched_held+0x3e/0x80 [ 116.922912] schedule+0xda/0x1b0 [ 116.922949] exit_to_user_mode_prepare+0x114/0x1a0 [ 116.922975] syscall_exit_to_user_mode+0x19/0x40 [ 116.923007] do_syscall_64+0x48/0x90 [ 116.923053] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.923083] RIP: 0033:0x7fed5debfb19 [ 116.923100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.923122] RSP: 002b:00007fed5b435218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.923145] RAX: 0000000000000001 RBX: 00007fed5dfd2f68 RCX: 00007fed5debfb19 [ 116.923161] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fed5dfd2f6c [ 116.923176] RBP: 00007fed5dfd2f60 R08: 000000000000000e R09: 0000000000000000 [ 116.923191] R10: 0000000000000007 R11: 0000000000000246 R12: 00007fed5dfd2f6c [ 116.923206] R13: 00007fff6f45b91f R14: 00007fed5b435300 R15: 0000000000022000 [ 116.923233] [ 117.029478] WARNING: CPU: 0 PID: 3792 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.030892] Modules linked in: [ 117.031369] CPU: 0 PID: 3792 Comm: syz-executor.6 Not tainted 6.0.0-next-20221004 #1 [ 117.032487] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.034097] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.034896] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.037631] RSP: 0018:ffff88801b95fc48 EFLAGS: 00010006 [ 117.038418] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.039497] RDX: ffff8880189a9ac0 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 117.040568] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 117.041631] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88801d961400 [ 117.042687] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 117.043762] FS: 00007fed5b435700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 117.044966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.045839] CR2: 00007fa82b514028 CR3: 0000000015f3a000 CR4: 0000000000350ef0 [ 117.046897] Call Trace: [ 117.047291] [ 117.047634] ctx_sched_out+0x8f1/0xc10 [ 117.048248] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.049020] ? lock_is_held_type+0xd7/0x130 [ 117.049666] ? __perf_cgroup_move+0x160/0x160 [ 117.050340] ? set_next_entity+0x304/0x550 [ 117.050990] ? update_curr+0x267/0x740 [ 117.051595] ? lock_is_held_type+0xd7/0x130 [ 117.052239] __schedule+0xedd/0x2470 [ 117.052817] ? io_schedule_timeout+0x150/0x150 [ 117.053511] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.054247] schedule+0xda/0x1b0 [ 117.054773] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.055515] syscall_exit_to_user_mode+0x19/0x40 [ 117.056304] do_syscall_64+0x48/0x90 [ 117.056878] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.057650] RIP: 0033:0x7fed5debfb19 [ 117.058215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.060938] RSP: 002b:00007fed5b435218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.062051] RAX: 0000000000000001 RBX: 00007fed5dfd2f68 RCX: 00007fed5debfb19 [ 117.063107] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fed5dfd2f6c [ 117.064169] RBP: 00007fed5dfd2f60 R08: 000000000000000e R09: 0000000000000000 [ 117.065216] R10: 0000000000000007 R11: 0000000000000246 R12: 00007fed5dfd2f6c [ 117.066290] R13: 00007fff6f45b91f R14: 00007fed5b435300 R15: 0000000000022000 [ 117.067353] [ 117.067724] irq event stamp: 4538 [ 117.068232] hardirqs last enabled at (4537): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 117.069625] hardirqs last disabled at (4538): [] __schedule+0x1225/0x2470 [ 117.070880] softirqs last enabled at (4336): [] __irq_exit_rcu+0x11b/0x180 [ 117.072164] softirqs last disabled at (4327): [] __irq_exit_rcu+0x11b/0x180 [ 117.073463] ---[ end trace 0000000000000000 ]--- 03:47:50 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xcb}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4004) 03:47:50 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xcb}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4004) [ 117.702356] hrtimer: interrupt took 19186 ns [ 117.779736] syz-executor.6: attempt to access beyond end of device [ 117.779736] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 117.780751] Buffer I/O error on dev loop6, logical block 10, lost async page write 03:47:51 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xcb}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4004) [ 117.823311] loop5: detected capacity change from 0 to 166 [ 117.830561] loop5: detected capacity change from 0 to 188 [ 117.833489] ======================================================= [ 117.833489] WARNING: The mand mount option has been deprecated and [ 117.833489] and is ignored by this kernel. Remove the mand [ 117.833489] option from the mount to silence this warning. [ 117.833489] ======================================================= [ 117.849501] loop5: detected capacity change from 0 to 7 [ 117.861259] loop5: detected capacity change from 0 to 166 [ 117.866355] loop5: detected capacity change from 0 to 188 [ 117.871329] loop5: detected capacity change from 0 to 7 03:47:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="9b2548ddbd48e33b72fa27de4a3a76ed201b4f478d5d24f28d5c9978ebcab8a2f212f8ed2e513c23a264f5ead6baa321155aced7a08c0715ea90444492", 0x3d, 0x9}], 0x204000, &(0x7f0000000140)={[{@utf8}], [{@seclabel}, {@hash}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@audit}, {@uid_gt={'uid>', 0xee00}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) faccessat2(r0, &(0x7f0000000200)='./file0\x00', 0x60, 0x1300) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x240100, 0x80) unlinkat(r1, &(0x7f00000002c0)='./file0\x00', 0x200) shmget(0x2, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000002a00)={0x10, 0x17, 0x1, {0x7, './file2'}}, 0x10) r2 = syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x1, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="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", 0xfe, 0x4}], 0x1004000, &(0x7f00000004c0)={[{@unhide}, {@cruft}], [{@fsname={'fsname', 0x3d, '+^'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000500)) fchownat(r1, &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0) socketpair(0x2b, 0x0, 0x3b1, &(0x7f00000005c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x6, 0x7, &(0x7f00000028c0)=[{&(0x7f0000000600)="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", 0x1000, 0x7}, {&(0x7f0000000580)="14fed5c1062ce981b6d2f95f346a72fbf698479518cd7312", 0x18, 0x6}, {&(0x7f0000001600)="18f76e7979c13de6466b4630444792b9706952ec948cad02834fa7e98b563759676273844ce4d396cc9f63af90274096156aefa7707dc584d65f57dc28b8194278e6aea33dffc1bdeb0778e2f7d209378d49ad5a85bb951ebb870b18c486178262611448ea60ef77265adf6751d47672e803507b14c22a81c55d91955305bba07ca9eb67ffa4d0e71817d6e9b5244f27387a21a037bc32477e7566fce284c7fde60939539f227d748345a9120ec516b0dc2a", 0xb2, 0x720c}, {&(0x7f00000016c0)="12af4931d690b2fbc5751cce32a49a26fdac7c098317c034408adaa28cc2376510202050c065c27bde4d817b0aeef99d00c740d1af54805a33e8fb2411d397dee666170fd02d0436d9dfe61a8d88697252bd5e0d24f967305ab2508db0c9f81f9b5aa5c9ef3720072885a7535f494485e93efe53d2d24dbda224e8eddcf30dbd9c6b2d24b9fee20e7856dcc9", 0x8c, 0x4}, {&(0x7f0000001780)="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", 0x1000, 0x7fff}, {&(0x7f0000002780)="0782655e36d9a46d15c52413c97ba81486143a5eb412108a4a9e7265c3b8721f4432976d364b1b1001a5728bac1ff46abf61c1e1fcf182c911", 0x39, 0xe0}, {&(0x7f00000027c0)="7abcbbffaa8e4ec26cbff6c262cd965d2a882ec31fc2e8b3c961d8b14c23c54b56e204af4c00d5d16eb6c428d689dfc65c6a73c7fa3e8ae51ef3cbbef76dabd3b0c7c430f880e5ae25550da104e1ca3c5178b2d1bbfafd1d66f126def41de335d656c814b4938eaf64d76fc01f8fc8575b302e33d43f60175970437f01b86b5446551d5b9e7fee3b2a7717666bc5076e9591a8b6484b5c99da33b913aabe8424b7e2ae4d3ddd4c0042f20c810e4fdaa141be60f52315fb5eea18ce4fb5489c0ae930912863ba768b94baf3fa43c2a971e1bee59a1d3f9a68b5f24517729eb0ec7ad64f98370468d047465fe2c4313b5c1e89", 0xf2, 0x4}], 0x1000004, &(0x7f0000002980)={[{@iocharset={'iocharset', 0x3d, 'cp866'}}], [{@smackfsroot={'smackfsroot', 0x3d, '^*@@L)\\'}}, {@uid_gt={'uid>', r3}}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@measure}]}) [ 117.932995] syz-executor.6: attempt to access beyond end of device [ 117.932995] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 117.935264] Buffer I/O error on dev loop6, logical block 10, lost async page write 03:47:51 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 117.997941] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 03:47:51 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = io_uring_setup(0x454c, &(0x7f0000000240)) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000480), 0x1) sendfile(r1, r0, 0x0, 0xfffffdef) [ 118.075740] loop6: detected capacity change from 0 to 40 [ 118.128383] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 03:47:51 executing program 2: sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1aa056d5ecef531f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x10000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x404}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x480}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffd60}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4bd2eb947bd7080d}, 0x4000001) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8d5}, 0x4005) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x662dce93}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8a}]}, 0x48}, 0x1, 0x0, 0x0, 0x20009804}, 0x40004810) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x52}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8004}, 0x810) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000001) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x71}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "320f189e8c"}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "5be19eaff97b32f006e7beb1be"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x13, 0x4, "da831644e83ed89b1278fa6397e5a2"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "86bd308584"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "02a8c17f"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0xac}}, 0x50) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000900)={0x464, 0x3f4, 0x100, 0x70bd26, 0x25dfdbfd, {0x3, 0x2, 0x1a, [0x1, 0x101, 0x0, 0x0, 0x1, 0x2, 0x3, 0x8, 0x4, 0x5, 0x8, 0xfffffffc, 0x9, 0x4, 0x0, 0x2, 0x1, 0xff, 0x9, 0xffff, 0x20a1, 0x78, 0xc8db, 0x8, 0xfff, 0xfffffff9, 0x7, 0x0, 0x3, 0x4, 0x8001, 0x71, 0x2, 0x174, 0x10001, 0x7ff, 0x3ff, 0x101, 0x6, 0x5, 0x2, 0x9, 0x2, 0xff, 0x7fffffff, 0xfffffc00, 0x8000, 0x8, 0xd15b, 0x9, 0x7, 0x1c, 0x0, 0xffffffff, 0x1, 0x8, 0x4, 0xfffffffd, 0xffffff80, 0xffffffff, 0x0, 0x8, 0x3, 0x6], [0x8f, 0x0, 0xcd, 0x401, 0x885, 0x5fd, 0x0, 0x8, 0x5, 0xbf3e, 0x7, 0x3, 0x3, 0x4, 0x6, 0x9, 0x9, 0x9, 0x8, 0x40, 0x1, 0x2, 0x4, 0x5, 0x5, 0x4, 0x3ff, 0xfffffffb, 0x6, 0x1, 0x0, 0xfffffff8, 0x1, 0x2, 0xa467, 0x3, 0x423, 0x100, 0xa757, 0x7, 0x0, 0x5, 0x2fd, 0x80000001, 0x9, 0x4, 0x8, 0x10001, 0x2, 0xad7f, 0x1, 0xfff, 0x2aea, 0x3a, 0x8, 0x8001, 0x6, 0x19, 0x5, 0x4, 0xffffffff, 0x7, 0x45b6, 0x718], [0x200, 0x827, 0x7fffffff, 0x8, 0x7, 0x1, 0x1000, 0x7, 0x80000000, 0x16, 0x61d, 0x1, 0x40, 0x1000, 0x1000, 0x1, 0x1, 0xc0c, 0x6, 0x8aa, 0x8, 0x4, 0x7fffffff, 0x0, 0x6, 0x9, 0x80000000, 0x8, 0x10d, 0x80000001, 0x9, 0x4, 0x0, 0xfffffffd, 0x1, 0x8e, 0x1, 0xffffffe0, 0xfff, 0x8001, 0x10000, 0x43, 0x1, 0x7, 0x80000001, 0xfffffffc, 0x4935, 0x8, 0x80000001, 0xc0, 0x75, 0x1, 0x7, 0x63c, 0xa9, 0x0, 0x1ff, 0xfffffff7, 0x1f, 0x7f, 0x4, 0x3ff, 0x468, 0x101], [0x0, 0xcd, 0x9683, 0x100, 0x1f, 0xff, 0x7ff, 0xffffff00, 0x2, 0x1, 0x2, 0x7, 0x8b78, 0x80, 0x6, 0x6, 0x6f, 0x6, 0xfffff001, 0x4, 0x7, 0x3, 0x9c, 0x4f, 0x2, 0x1, 0x2, 0x3, 0x6, 0x4, 0x7, 0x100, 0x3ff, 0x8, 0x0, 0x1, 0x100, 0x3f, 0x7fff, 0x0, 0x8, 0x1, 0xfffffffc, 0x0, 0x1, 0x7, 0xfffffffe, 0x2, 0x657, 0x6, 0x1, 0x5, 0x5, 0x9, 0x0, 0x720d, 0x7f, 0x780, 0x1, 0x4, 0xffffffe1, 0x9, 0x3, 0x7], 0x42, ['b\x00', '%$!\x00', 'netdevsim', '\x00', 'netdevsim\x00', '}.^\x00', '0000:00:10.0\x00', 'netdevsim\x00', '0000:00:10.0\x00']}, ["", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x4c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xd2}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x1f}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xfd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x4, 0x0, 0xa}}, 0x14}}, 0x90) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x40, 0x3, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x93}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x46}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x4804) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x5c, 0x1, 0x4, 0x303, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_MODE={0xa, 0x2, {0xcc2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3a59}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x3}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x100}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000013c0)={&(0x7f00000012c0), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x48, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x200488d0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001440), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x5c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8001}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x100}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) [ 118.165556] loop5: detected capacity change from 0 to 127 [ 118.350151] syz-executor.6: attempt to access beyond end of device [ 118.350151] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 118.351893] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 119.079375] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) VM DIAGNOSIS: 03:47:50 Registers: info registers vcpu 0 RAX=0000000000000074 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bd531 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88801b95f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000074 R11=0000000000000001 R12=0000000000000074 R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bd520 RIP=ffffffff823bd589 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fed5b435700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa82b514028 CR3=0000000015f3a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff840df7ae RDX=0000000000000001 RSI=ffffffff8622f22a RDI=ffffffff85df1184 RBP=ffff888040817a18 RSP=ffff8880408178f8 R8 =ffffffff8622f22a R9 =ffffffff85ee03c4 R10=ffffed1008102f45 R11=000000000003603d R12=ffffffff85df1184 R13=ffffffff85df1184 R14=ffff8880408179c0 R15=dffffc0000000000 RIP=ffffffff8111ab33 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f012c8d4620 CR3=000000000fa7c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000