Warning: Permanently added '[localhost]:15941' (ECDSA) to the list of known hosts. 2022/10/02 00:45:58 fuzzer started 2022/10/02 00:45:58 dialing manager at localhost:35095 syzkaller login: [ 43.825391] cgroup: Unknown subsys name 'net' [ 43.979889] cgroup: Unknown subsys name 'rlimit' 2022/10/02 00:46:13 syscalls: 2215 2022/10/02 00:46:13 code coverage: enabled 2022/10/02 00:46:13 comparison tracing: enabled 2022/10/02 00:46:13 extra coverage: enabled 2022/10/02 00:46:13 setuid sandbox: enabled 2022/10/02 00:46:13 namespace sandbox: enabled 2022/10/02 00:46:13 Android sandbox: enabled 2022/10/02 00:46:13 fault injection: enabled 2022/10/02 00:46:13 leak checking: enabled 2022/10/02 00:46:13 net packet injection: enabled 2022/10/02 00:46:13 net device setup: enabled 2022/10/02 00:46:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 00:46:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 00:46:13 USB emulation: enabled 2022/10/02 00:46:13 hci packet injection: enabled 2022/10/02 00:46:13 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 00:46:13 802.15.4 emulation: enabled 2022/10/02 00:46:13 fetching corpus: 50, signal 23776/25597 (executing program) 2022/10/02 00:46:13 fetching corpus: 100, signal 41080/44423 (executing program) 2022/10/02 00:46:13 fetching corpus: 150, signal 52320/57082 (executing program) 2022/10/02 00:46:13 fetching corpus: 200, signal 58838/64964 (executing program) 2022/10/02 00:46:13 fetching corpus: 250, signal 64706/72114 (executing program) 2022/10/02 00:46:14 fetching corpus: 300, signal 68526/77263 (executing program) 2022/10/02 00:46:14 fetching corpus: 350, signal 72967/82962 (executing program) 2022/10/02 00:46:14 fetching corpus: 400, signal 77095/88306 (executing program) 2022/10/02 00:46:14 fetching corpus: 450, signal 80637/93000 (executing program) 2022/10/02 00:46:14 fetching corpus: 500, signal 84387/97847 (executing program) 2022/10/02 00:46:14 fetching corpus: 550, signal 88507/102975 (executing program) 2022/10/02 00:46:14 fetching corpus: 600, signal 90323/105906 (executing program) 2022/10/02 00:46:14 fetching corpus: 650, signal 92180/108848 (executing program) 2022/10/02 00:46:14 fetching corpus: 700, signal 94403/112124 (executing program) 2022/10/02 00:46:15 fetching corpus: 750, signal 97859/116504 (executing program) 2022/10/02 00:46:15 fetching corpus: 800, signal 100868/120401 (executing program) 2022/10/02 00:46:15 fetching corpus: 850, signal 102806/123314 (executing program) 2022/10/02 00:46:15 fetching corpus: 900, signal 104628/126073 (executing program) 2022/10/02 00:46:15 fetching corpus: 950, signal 107832/129978 (executing program) 2022/10/02 00:46:15 fetching corpus: 1000, signal 109176/132270 (executing program) 2022/10/02 00:46:15 fetching corpus: 1050, signal 111108/134996 (executing program) 2022/10/02 00:46:15 fetching corpus: 1100, signal 112241/137122 (executing program) 2022/10/02 00:46:16 fetching corpus: 1150, signal 114601/140199 (executing program) 2022/10/02 00:46:16 fetching corpus: 1200, signal 116666/142982 (executing program) 2022/10/02 00:46:16 fetching corpus: 1250, signal 117666/144855 (executing program) 2022/10/02 00:46:16 fetching corpus: 1300, signal 119104/147053 (executing program) 2022/10/02 00:46:16 fetching corpus: 1350, signal 120869/149512 (executing program) 2022/10/02 00:46:16 fetching corpus: 1400, signal 121877/151363 (executing program) 2022/10/02 00:46:16 fetching corpus: 1450, signal 123532/153749 (executing program) 2022/10/02 00:46:16 fetching corpus: 1500, signal 125535/156295 (executing program) 2022/10/02 00:46:17 fetching corpus: 1550, signal 127973/159162 (executing program) 2022/10/02 00:46:17 fetching corpus: 1600, signal 130650/162248 (executing program) 2022/10/02 00:46:17 fetching corpus: 1650, signal 133146/165115 (executing program) 2022/10/02 00:46:17 fetching corpus: 1700, signal 134361/166985 (executing program) 2022/10/02 00:46:17 fetching corpus: 1750, signal 135217/168559 (executing program) 2022/10/02 00:46:17 fetching corpus: 1800, signal 136231/170260 (executing program) 2022/10/02 00:46:17 fetching corpus: 1850, signal 137256/171969 (executing program) 2022/10/02 00:46:17 fetching corpus: 1900, signal 138924/174119 (executing program) 2022/10/02 00:46:17 fetching corpus: 1950, signal 140175/175917 (executing program) 2022/10/02 00:46:18 fetching corpus: 2000, signal 140998/177393 (executing program) 2022/10/02 00:46:18 fetching corpus: 2050, signal 142458/179280 (executing program) 2022/10/02 00:46:18 fetching corpus: 2100, signal 143660/181039 (executing program) 2022/10/02 00:46:18 fetching corpus: 2150, signal 144394/182477 (executing program) 2022/10/02 00:46:18 fetching corpus: 2200, signal 145329/183970 (executing program) 2022/10/02 00:46:18 fetching corpus: 2250, signal 146415/185599 (executing program) 2022/10/02 00:46:18 fetching corpus: 2300, signal 148409/187718 (executing program) 2022/10/02 00:46:18 fetching corpus: 2350, signal 149283/189138 (executing program) 2022/10/02 00:46:18 fetching corpus: 2400, signal 150679/190809 (executing program) 2022/10/02 00:46:19 fetching corpus: 2450, signal 151667/192238 (executing program) 2022/10/02 00:46:19 fetching corpus: 2500, signal 152608/193703 (executing program) 2022/10/02 00:46:19 fetching corpus: 2550, signal 153409/195008 (executing program) 2022/10/02 00:46:19 fetching corpus: 2600, signal 154003/196177 (executing program) 2022/10/02 00:46:19 fetching corpus: 2650, signal 154750/197397 (executing program) 2022/10/02 00:46:19 fetching corpus: 2700, signal 156136/198982 (executing program) 2022/10/02 00:46:19 fetching corpus: 2750, signal 157730/200749 (executing program) 2022/10/02 00:46:19 fetching corpus: 2800, signal 159558/202598 (executing program) 2022/10/02 00:46:20 fetching corpus: 2850, signal 160590/203937 (executing program) 2022/10/02 00:46:20 fetching corpus: 2900, signal 161339/205113 (executing program) 2022/10/02 00:46:20 fetching corpus: 2950, signal 162973/206734 (executing program) 2022/10/02 00:46:20 fetching corpus: 3000, signal 163359/207646 (executing program) 2022/10/02 00:46:20 fetching corpus: 3050, signal 164411/208932 (executing program) 2022/10/02 00:46:20 fetching corpus: 3100, signal 164825/209887 (executing program) 2022/10/02 00:46:20 fetching corpus: 3150, signal 165580/210980 (executing program) 2022/10/02 00:46:20 fetching corpus: 3200, signal 166397/212198 (executing program) 2022/10/02 00:46:20 fetching corpus: 3250, signal 167328/213469 (executing program) 2022/10/02 00:46:21 fetching corpus: 3300, signal 167928/214490 (executing program) 2022/10/02 00:46:21 fetching corpus: 3350, signal 168506/215453 (executing program) 2022/10/02 00:46:21 fetching corpus: 3400, signal 169608/216701 (executing program) 2022/10/02 00:46:21 fetching corpus: 3450, signal 170504/217823 (executing program) 2022/10/02 00:46:21 fetching corpus: 3500, signal 171402/218958 (executing program) 2022/10/02 00:46:21 fetching corpus: 3550, signal 172719/220279 (executing program) 2022/10/02 00:46:22 fetching corpus: 3600, signal 173742/221424 (executing program) 2022/10/02 00:46:22 fetching corpus: 3650, signal 174582/222424 (executing program) 2022/10/02 00:46:22 fetching corpus: 3700, signal 175571/223516 (executing program) 2022/10/02 00:46:22 fetching corpus: 3750, signal 176046/224381 (executing program) 2022/10/02 00:46:22 fetching corpus: 3800, signal 177236/225562 (executing program) 2022/10/02 00:46:22 fetching corpus: 3850, signal 178025/226490 (executing program) 2022/10/02 00:46:22 fetching corpus: 3900, signal 179327/227593 (executing program) 2022/10/02 00:46:22 fetching corpus: 3950, signal 180572/228702 (executing program) 2022/10/02 00:46:22 fetching corpus: 4000, signal 181163/229542 (executing program) 2022/10/02 00:46:23 fetching corpus: 4050, signal 181752/230331 (executing program) 2022/10/02 00:46:23 fetching corpus: 4100, signal 182920/231359 (executing program) 2022/10/02 00:46:23 fetching corpus: 4150, signal 183840/232255 (executing program) 2022/10/02 00:46:23 fetching corpus: 4200, signal 184958/233263 (executing program) 2022/10/02 00:46:23 fetching corpus: 4250, signal 185590/234066 (executing program) 2022/10/02 00:46:23 fetching corpus: 4300, signal 186275/234853 (executing program) 2022/10/02 00:46:23 fetching corpus: 4350, signal 187391/235813 (executing program) 2022/10/02 00:46:23 fetching corpus: 4400, signal 188032/236589 (executing program) 2022/10/02 00:46:24 fetching corpus: 4450, signal 188706/237366 (executing program) 2022/10/02 00:46:24 fetching corpus: 4500, signal 189670/238188 (executing program) 2022/10/02 00:46:24 fetching corpus: 4550, signal 190457/238961 (executing program) 2022/10/02 00:46:24 fetching corpus: 4600, signal 190842/239598 (executing program) 2022/10/02 00:46:24 fetching corpus: 4650, signal 191596/240348 (executing program) 2022/10/02 00:46:24 fetching corpus: 4700, signal 192296/241045 (executing program) 2022/10/02 00:46:24 fetching corpus: 4750, signal 192936/241711 (executing program) 2022/10/02 00:46:24 fetching corpus: 4800, signal 193406/242342 (executing program) 2022/10/02 00:46:25 fetching corpus: 4850, signal 194292/243065 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/243667 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/244170 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/244667 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/245181 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/245677 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/246197 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/246684 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/247196 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/247721 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/248206 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/248693 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/249202 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/249690 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/250148 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/250633 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/251122 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/251638 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/252154 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/252645 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/253130 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/253607 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/254113 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/254635 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/255156 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/255666 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/256152 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/256632 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/257143 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/257621 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/258114 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/258398 (executing program) 2022/10/02 00:46:25 fetching corpus: 4874, signal 194680/258398 (executing program) 2022/10/02 00:46:27 starting 8 fuzzer processes 00:46:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') sendfile(r0, r0, &(0x7f0000000040)=0x3, 0x36f) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) preadv2(r1, &(0x7f0000001300)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/19, 0x13}, {&(0x7f0000001180)=""/189, 0xbd}, {&(0x7f0000001240)=""/168, 0xa8}], 0x4, 0x0, 0x9f7, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000001340), 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000001380)='devices.allow\x00', 0x2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000013c0)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000001400)) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000001440)) r3 = syz_io_uring_complete(0x0) clone3(&(0x7f0000001700)={0x4200800, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {0x19}, &(0x7f0000001540)=""/221, 0xdd, &(0x7f0000001640)=""/117, &(0x7f00000016c0)=[0x0], 0x1, {r3}}, 0x58) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0), r0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x78, r4, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x5c}}}}, [@NL80211_ATTR_KEY_SEQ={0xe, 0xa, "d2593ab99da65985a924"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9006f65592"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "a01c00cd29de7518b923cea6390035"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x44024001}, 0x81) r5 = openat$cgroup(r1, &(0x7f0000001900)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000001940)='cgroup.max.depth\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000001980)={0x70000008}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000019c0)={0x2, 0x1000, "9f1e0d9db0db07b0cddd2e9f3896c074a1c06b69d0230adbb7073fdb736e44567aab555481de93cfbb6bc87b2607c79b7b1f175d95ffd1740a427b51c9a039109542cde3f2a5eee734d1fdfeb66246e839a34eef4ab682fa4e50b522aaa330258bff65dea1fc3e33da84b79d0a9d45cdb916d65156616566809d167502eed03aac15f98357d98807c6d022d50270de094cca4ebdb69de98e85ff9c5e342c9ef946a9189ede42a40b4d931358cad47d129ae733969b5bd53c7dbcc44e36d4adca9a6327099abf5c48624e30ce8716ac38f9d52f29d8837405feb40e55e611d052cfc4041c0e2571a227f0b9d56808652ab140c00b8eb9d238011e2e589df4c75b1cae84b6dbdfbc1e26cfce699cbd56c2b20ed461e985c2437f3c80249587d4c8cf4f09f09a00b9e2b3cbdd2eeb2613f8f6dfd01d9dcd26a3a2f749e71b9cccd12cc3030e30a49ba96694fb50cf958ec273bdb849876d94c43c77faf232b00c02fa6bd234cf58d363604575e7ffd10faadccbee17724b97ff1b1bdc9c3f3b62eb56fa5a4267d61b7e8874011892ed57a89ab9506e1b777d3683ec67f42e3c297bb0a54ff7e2f443f5a824af4b7a2bdeb52253391f9434d51496e864af6a149b3b47cf92cd4b7b723ecaf8705e592695606ab663f43278347401861dd607884b6d78ded91bb9a94c6ee6dc6620087aa864bd09282abcbbe1ad76e7c64285b39e4d3347a6bfbaf9e0527f5106fb59f29e8ba37227bdf4122d820ae3f3df79f415c2346eaeefb608702f57c7266409bcbfb9e9d8b359a5f05002b5c1c8030306c2ece259f79459f105b5b81a7c3eea9357504a49d0208e22418f9e0e8a5289620a2ee1815b69248f1e62a16a173388f225adc266d4a357da348b6ba021e95643278956322070f5061a526ae39703a307d6de0a6d58ef42394b26c104c6cab9ccfdedeb679d42130a5eb20781ea1d577525631fff9599ae65ef91465d475aeeaa506ab48831db1bd367b0994d856e4cb0e254521e21e82fb1e2f2dce06e724c296042756339bbcebb7ffb45245c1f47e6919837c69c90b8a337d26e823a9a4ca673ef0dd6a8066c61c62f408a3f911603c6383466de411b8f365e0e44a03dcf07bc38efcb7cc27c505b90d13ab17bf5252d0f98639886732a0e6fe3661d0c75d90f8e7dedf5c17e169277f26e96300b6830732ca265854d2b2a06d3e7731a32b2ee73fecf00acff4a41685f6d78260fdf24bd3db5e245efe6d29d9f228fadba5cbbf4fdcb576fa411bde75749ce0c10693c1e69274fbd3d1ca9bc49b3cbb39f6fd803a10e7c8893dde3b2babc54955f488e71aba4b025afa8ce9b2902731cce63771fcef13364f282c84fd7bc45462bfd552d35a39fa427b3d283cc76eac5a9af9b384fac6188bf4b2f6a67ddf90160a4d2fbfcc5d255324bf103e8ac188a5c7162423e87be7f84fb98dff71ecdb5c62a5b954247f53d3b42765c17a43aaaa5b23e0d07c63429bd8ece00577fa2fa63656726ee52c0ae3ab1c45d17ee11b9034192a5ee717e522fbf99f44b4a8626871d3dcc98a518b27d60c4095fb8b11ce3a9b563bad262207f2e7eaa58dae2cc0cd13e92e6268cf4be2ccd4b4b534cf11b25a1592ceba5984e60162a65c58698697916a5cdb025fc60f41372a81f4cd113d2551f7860bba8af43d162d7c6f2b647f7c0234c712e0aaad56d82c0440fddf76a766ff2070dd5b4ce0a6f064135fc0ff3113a85a3948b3e260d34eff8a59b8a5287ac5f561395ab41053d66637a8ecd808da6a6a79ba4c20a71f16f2da7b3cd5d92bd629a08e56091fdf884d2c96f0081d48141d3206de4738dde3d3e78bc601794101e74231111a3f20faa9d12865a8806902c28af63dba081abe1c5f2ef24c4a8dd8a280e8e69baad0a81730e58a095d9ca6c8a0137f56792077685e5d2ccfa0d4ba340ac8413439004949e4ac71fa9e1eaca98147eafb58d8deff818b2d3c9092d5e62e8094419bd9e85fdcf4216483439bcc47118c35ccffa9082d2fb7179089493c272a313f36b05e13f4f573a444682c1dde509d4da49a5494ae02468366bbff24c1e2d55eb3dcdef386b1ebc1c28b325d54cfdbc876ba99295eef059cbe80e06dc13389cfb0d647dbe04b605c771f0d3ae1350b154fe4ff031171afea5832eb4232f2f81a5bc2cadc3c207fb5ccf3d6113bfb78e2f2c27faf7ef97d378a1a373753713efadc3649b8285a3b9b544cab3be194ac4e326be869563bc35f5c0553d8eb16faf0a0be888dbc65293f6bfa5a35d7e41da5bbe95b699fe6ac903d818512a0a85338e468925443babfd28905092987ee7c689a0a7a9ce48f07a5eb7e9b1fec2d20c7eb5e50d92f27c183bf0f8801e1123bb0976d48d97b7d283a9ed22aa3b16a1d85c501b4416a85919af45a03aab74ef04d7fdcbbe935b3300f0a8015524fd64385384a17f2c17edf6a6c851e57f40dc5a233689203b2a86435e75559fcb6e9a5ed2b1d06e182e586a6f70b5bf2bd8732cb06eb683c99018895be6e9508f57c39482b7d616e2e75f11bec9d0a0e22ed905ef277d71bca0ba7271ccc1446fe97385989f326930f4ff8be4b3264707007639fde1b35c401e10f64161a421c653c48cca218c220023313dc39b67fdd832737920fb7a15308e94b025b4223fab43dfd2d85342688009feec9d8419eb7298eef9c06d84c89d009bc39238aec4b5aa8f8bb9994a45bb55a37880efe41260629e728d2996aaff811641c0187a218ead7bde6913f8479bef57685d745aadac720c086b64c7a129e9755326fae9e1e630873394db916a085b7adde2da729a6aa2ad19c5e0749a98dfebb600d327b4ce8885f618c1bc86ef7d40cf7898321911e431f72ecc41534013a0d17203037832ceec6698b650f5d321ca5ccfdda7c736982b9ddd270121f60750957c7dbb1cbe1083c543bc16b6dcdb5dd79b25f197916da5faf14231c857204dca73f3b9035a3f9d7247615f7261f723d767313552341704198b1a11be3a1a21d7c1f14f8a2c08b419364da93dd83889f07f631636fe62d10efeff4e3a5817dd778d41f78f2386889cbd2508064e41ba51075cec6cde006f73b1771fe0a9788b9939d62c72c3cf11a97e75b2727151150d0166bbd7a0cf88d69cfeca914506b95a4075c685b732a59b4ff4890cdcd5e79ee3778d8260cef611d33c855fb3f9d5d994cc8b705d3cae2ccfaaed068c14f726a6f85446c6f2448e6dec4e533ec201eabc9a436d30b3bc8e48491158fc9a2d4f17133daeec22d3c3636475e3500621ba04d033cbc59bd07f227fa72d38e4fdf75ece633a5d9b6ba6fcccdd52e0631fbb4df0c5bd052ccb78abc2b049f6b08bbc3b29b3e4dcce6c4ee0fee5280279807fbd5182c4aaf8ab87d06130f4a6992ce0a0919132b8060da340b4be66de92abfabc40a8851f71e869ad31697f2e57a2c12ab488ff8f99bf857d718149255e38fcb3ac7eb2c0a28c3a943e9a2003dab54e34a1d305a4374932a5f88be30006023bc123a5661a7fa2602adf674a9b44f356df5a61391da62b6608d4bd270d789879d7923c432cef59b0aa1e8240b5567155c879deecd3fbaf3c566655ed88a355b83e211ae3f341d1ada26533ea43952b5f5f1747efdf3dbc27f210ea3b4271ed544a00f524de7455679ff5ce7e3ecbe30495766b9d6e72b5965f97193f0d249bfdcb858332c3e2928368b853cdcf213297547f0ad6a13624f945ed15f15d9682fdc03ea1e5b3c835050431f3b849ccd5505c6418b95dd59689afd28327fcf72ea85d5cae50433ccb5160576a9b413b694720aed73af2c56cd9acdef9c1a07b2216b5e3b8e23f2d0c07e7dde3e24049359f2ee8feb2c9c5bb1754a6fcd43b24b1773f842b000d5950807f4e36631c89f6819fd75aa4c9ec8da160791ac06178bb8198d7ea84bfa642e98b11db0b69c8c9a0d6c3ff1a449c630b27cafe2cb940efab2cf4eba1bbe4a42eb109d8c73f9db1561efaf9bab27c176dac6cf778f0fcf06cd5259cff2185d80b1c7b1cc610290fd1cbd88255f3d58529a42455817713a478d020e7c8da1c9f84414d9da654044a41f61fcb49240871006fb70c918fd10cef3197ed3b895ec46c425646118b8ae69911fded8d08868c9969791544bf6b87d9219030dd542d54b8095600bb0bfaee8d77c1960bebaee3c81d3eaa4bfe61f7b638e56bdd66be3d189c5c28ef712b385d3f68c794b1ab7bed05cc05e55bc1c8f2f0b0ada9ab754c8c79849ba36d67045208d1b7e4061bfd91353db514f5c784b3c2475d7915b1563ad2c9f84917043ae53520d67a1e7f2bc05a0c5b0069a1c47c4d5475c0bcd0d6f849c1ea02066f8e244c00f990d9051749263decd8cd41d9727ac460143955dd424d14b793bde453d0c6365fbaa54debe1dfdaa3293ea9a2e664071caf454d852f4826650ad7e9696cf1af0dbbc38a58f5eb963a264aaabc89631102bf8af5b61465a3a14f27bb306b067986cc784586b77c2c91898379de319a0622cc015eee2b8e37f75410a3701c508c2d9e500ac3b45022960ddfa6f8b912faf35aee7d324b80710b796c30f84b3643bc0d138ab78205b14e8686f329f89ce04e7a5de6b1801ef9854fb231112557096a0a7e41fefc5efcab979b9c1062aeb621fa21d26d5ee9a0d9f7505f0fa5629a81503f828b0219cb8a98c43a1befc9ee0316a72a87129d3eef9c4a9e41f2654b073f8578e82a9f46952627b8e6cea8780007ea2a8696985da00962c4c2784ad4682900c7f63dbb67d4190c7865eba7b0bb1e60e73677f2bae50cf2084a79aa6321604ba858adfa47521e4ac6949661dd51c89f68b80afec45e7ac3fb01db835ccbb53ca26363815d1c924c18270591a278a7525151a23398f3a2b2934baa0a1d5b15a187889250e3b86f68b41c403d385408bbef8f0502edc9eb112ae8eed9de4418635f7da2028d029b4b781f2ae3237e456bd8f7fad84cc3da116d8d3af6896e5701e97f1bfa333d45ba390a32b588e6be37d3fa07525eb8b7928929872345c10da9049a8a9c93ebd7584816478acd77e80e7c9a275f42bbfcc4fd975a589082b4c123178cdfa3234b5d129131a312f4b2b5d20462af3ae9038e2c0beea0605d0723e7bbbbd44d7196d1e77884c0a74e7edb5602c807b4b0ec1d465e9a0c7e2ad99e8ba891834ebb4fadb68497cd1f23de3121a1a16fe549598dd9eae1965b6d2aceb7b1df48eb9d2cbb9d6e7ca0e471050a19e4b17738f1d9769fe8ee3cf05c1df43d32317dd6c2324c557aafb126cca06327b6d0b9b5ed9058d1210df04af3189314e57a9b3d131495ceb34b00db9dcf0e1974e345a4dd2a567be425a369f0f78bf19073276ad54754f09e2841185570b5ef150d52f2874de82a565bbfe32736c9fb884a2ae96b985e8a433b8217a0b08bdc4f1bfba70d570750944d8a47da8b73c5fea0d9adc841f0edf5333ba60be09b73a3368664f2d67c6f38e83b0d1c73f4b3ce635f5ad2849f9e8eb9a5c25b7eda9045a55bad44c2f6e08cda1e41f78d0067581b93924c7527393627890f94d204259e45cf73ea05eeeea9eae3d45fa9561a4c40e7050b701273a8935997625754544d493ce8f4fff17d15b951080e71cc0056a0194c51fd52dc8b8f9ff70fbc052bb425ec62e3b43a96ce2413d3871849bcd5b1170cd43857ec6883eb411393804b1fe43efab7d71096aa37a8cb91d971727cf541623729427d8175c81b114249dc94c30c1a0c88da9f9aa8469c2ef7f73d8265f10b61ef02046b949313ec"}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000002a00)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000002a40)) 00:46:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48003, 0x0) fcntl$setlease(r0, 0x400, 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x7, 0x5066) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x2) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)="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", 0x1000, r2}, 0x68) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000011c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000001600)={0xe1, 0x16, &(0x7f0000001200)}) r4 = syz_open_dev$vcsu(&(0x7f0000001640), 0x0, 0x191000) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000001680)=""/121) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x401}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r5 = syz_open_pts(r3, 0x440040) ioctl$TIOCCBRK(r5, 0x5428) recvmmsg$unix(r4, &(0x7f0000002400)=[{{&(0x7f0000001ec0), 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001f40)}, {&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/182, 0xb6}], 0x3, &(0x7f0000002100)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f00000021c0)=@abs, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002240)=""/32, 0x20}, {&(0x7f0000002280)=""/235, 0xeb}], 0x2, &(0x7f00000023c0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x100, &(0x7f0000002480)={0x77359400}) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f00000024c0)) 00:46:27 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x4, @private2, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="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", 0xfc}, {&(0x7f0000000140)="cb00f26bb5231a7c84be40e19745d50f089423df0a8203587f5f573aa2e01cd004d53c8660049c3eeb3a050dd3ed91781ef635978a9a3f1d26f035b9e6bfe449a5bc8bfd1a88e3ab4f9d10f6270233d84594f6f2774447a5685774be7d1eff2c928586987b124331ff99436a4425f2929c73ab7689c165fcd42e405b2fcde522fcdc48ee673a04450ebe41e9cd5c0424c026ee6ddd70650e8b153f429d7a83a67e72ecaab082427dc9af726be332e3b8efcdace448992559e7d49aa2e96ce650d675278c4fb73716ef1a0b6d255dce0c6ea56ae95b", 0xd5}, {&(0x7f0000000240)="11be35dd14861353be7644d72a34dfb397b8bd81fd82301aef57a7c36a41ada3b755f4e2b3da40bfc35108ea23c93aeca2cfee1d010da32285e721b20626a6c8b375e45386aaa7a07b0488a377caae0e514f6218a1126d0e8b7934f60f592cfc102fb70cc96aadebd72cf3b8f7ab531ad1bec70b", 0x74}, {&(0x7f00000002c0)="1a198281e54ae8aacd29b3fb81fe530a300b35d03e6f68a134701d5986442c3ba34300", 0x23}], 0x4, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x3a, 0x6, '\x00', [@hao={0xc9, 0x10, @private2}, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x8000}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @local}, @pad1]}}}], 0x80}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0xffff, @private2}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="70361a480b6a14c7d5c8bf695e29b3c9ebba677eb4416da64ef8df4e7d5ae8e38382b86a073870d6361a8213c3f6fb5022c5e91495e88a188e0debde6584e76be48c8c1942aaac29ca1830b8e96313a11c7bd18f6c022fe3add0b7441440d2533a86a7bb6efdc56fab401b4b30b49f8d21f7ac6c98d4b32fd179fef9e1a7e02e11881963d6535e242625c49ea146bd2627cedc4f173c61933658ffe0f09a598d476c1ad8460b8b3d045c75a23c18a60e859ce58fc17e5efcb886488068", 0xbd}, {&(0x7f00000014c0)="837131281eab95fc8ee8211ee00fcdfc150ea848a6ba40baee3a535d2170f8d4fa15c368b150328e0a3954c4b84b6dd9242689ea157ff07cf9d92df6f8bc873a03", 0x41}, {&(0x7f0000001540)="85f0272cd37841ff4aeb304fda758a3dd9525927e021abb344b7038cdc597982b67e331c9e203eaf85e667b7aead621095df128a4dd1c2af4caa42ffc0af1f0e81c1da59e24c9cbed5fdb232fc9692d59f1b371c2d03d92e4b8778bdf0d9948ecf76d71da030cabdefc4db6c4af627f24cc69aca5a9f8ee669a9cd81c904b75361313eb662764fa787e8e57cf80a55f26b8838dfd8f35f5891e78c7457697acb08bb231de2ccd072706c2fd82b1ecb6cfeb6", 0xb2}, {&(0x7f0000001600)="7ee607fffb43071e50a432d7926c7c80dacf8bf17b7ed2632991bd3b37762624101e173c3c1083e19c892b519cdd5a60647a1675caeff1b76d666cfae83c1e46cb26ef47333e452307a576381aed884b48b5134aff6a93a22a17126f333dfadeaeadba6aab0f89bebcf0385e5a3f95a72604566282fc", 0x76}], 0x5, &(0x7f0000001700)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0xfa5}}], 0x30}}, {{&(0x7f0000001740)={0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x4}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001780)="ba236816de9e40b3e20ce4ed6c3757ff516378575749d03d1c2616807f4818d7a85eef03612e2abd9cd1e4dcb351dd64f9ef46b2184c3bec4acdc44d54b42b6e53c9088523979c17b203f708ac48bba489a9f029f8e6cd379ed1ee9910e5b343bf695fd3d9396ac326e4bb91ca16bb9e8965fecabd3d078bc13ef67ed4b033d2a98f5a7d8c67109a5b9d4ce9afc05efa623851beeba067b32f14b260446ab1cf57375ed245ac778526407abb6e6308ee42c3e1089766f59616a50f93c91ee6c140ee05d35236bd0430cbe200cd8dca38a82598660596f29f152e", 0xda}, {&(0x7f0000001880)="26c75b57f7e1e028fd56ebfa8da62f75a418c76a34f93686a2b8be17e8e6408842c82ee062c7a8d611a09d9cfbca2db14b44aa299598f354b7f099dbc32d8fa1b1ef5b8b2dbdf2da0ec70359bb465430042e7f8e560c5213f60e3d47eaa2a78cfffb2063b99f66c1990d16462c19610c29b2dea14f5f9a5ac2b3d433e006d137f8d033", 0x83}, {&(0x7f0000001940)="84b8c85da5543e02b95700aa8eaf0a6086c526ff048e8083497833bf88205269b51e1f6f454224b445255b98194ea29aaf6ff7f0497a3490ac4240a7ea6fbaa1cb89f35b8bd011e083d2b5d6e0a78355293e4462b1009cbf61c26d5f4bf56013863b6ff962139680de1fba9a6493a41796908e6d342b54dc011709c9dbbb89c12191", 0x82}, {&(0x7f0000001a00)="fa75924a11f9f1b64c0f64474c22e593094159cd1fbdd8570d8e3c9eadbebca64762319b54d34233c2828cdfba4645de987aaa77e81bf75434e752892bb212302f82e932e60334eb27a9ed09f7937a4a71336c32218a963e523bf2998be291fd495a7becb332a55a2229de2b153709356832de1aba86036d0109663e389a7696e118ce73098ff72297dad1dacd880579cb6abf81016fd752ed9e0dc1b5f0e39bd6735d369b5598b978660581025a0bb912067209fa51caece25728bd470c0fa24c713d3df4fde531945fe49ab2572b", 0xcf}, {&(0x7f0000001b00)="aaf16986f8964a07562f62a9088895bb2e8a777e0ce8b0f42bd0c342fabaa10a15548e538d44f4ee21a4fea129c9d1773e8bc175032c130d47adc1f90961e3add5d7b4c3c849eeabe1aaf4c4a80bd384fcc73027ab1a1aee96d405a255d34c56f6fbb93a948321c755df16774a75aa7b7a7704b3539f79cc4e571f1d52275eff7d6d59ad5f8ce2098a16064e7e75d81863e1d63a5201724c71783b44a1a8e62f9b042f7c6186bcead2b43db6d5a53132608f66fe312d029afcbaf5293451", 0xbe}, {&(0x7f0000001bc0)="6f24f9ea834f54ccabe8958c5e3411beef862fef66a9faf021b8c32d2a85781ae9369776fb7318ccc61b0f7051e62c687f33ac2f6b3c42f18380fae1438352437435c53148aa17e49c620ffc7f39607802f11414a8a0ab8d1c5562ae97091805a7be37062c3a19aa49f032883ddf55503bb0276cdbe68e9e919ceeeaa3fd622480cc696072e6b5d8d1a11c85da73c430a88c8ba370cd44d520ee5776a8a893e5bf358f73a17a2d", 0xa7}, {&(0x7f0000001c80)="fe05696acc3515b5549f2827395de66e83ab76ca877c9280cd8e0f293bede0ae52ed4c9cf14a8e664a64ab9b4751d738ece188b631e6829eaf915f8fafea1e37f7eae9", 0x43}, {&(0x7f0000001d00)="efd771b0230949c98cfa82956e20dbaa48ab5d5365155423286d075a64d443428e7359e4122c3d5dc43f62dffe92a044e07a1d6e42a19b937c034ac177850164ce1cdcf298255144e2fe2545d983c446220636193074a2802a1ef790c35b51c64c032ce7c9237cf1b1256788c8eaf8e27971c9660247ad6d430d38fe840a664fa0fd56f17f923f9baca3fbec9a43515f4b8c7a134f320f4ce59dab9137153a9f197eb19af4d2cb4f8a28cc16e3991db59a2e8422ee77237338c9f6e00b64d71d5d3d41782396a5fe3813", 0xca}, {&(0x7f0000001e00)="747f21c4684398931749de5b88974d7dee08123e0784faa21c70e8aed9b8b3d1fa72c8ff522f9452577df1469ce1f7b50db3f917aa4ac9ab4e2683f0c18dcb3640011384296cf4d2ea5e28e00345f73fe99a52aefcfefccc3163ac4245c02fb96351b19b3bd2e5c71cb6536412bed8b717f5821b1bcc1fe08e1213cfc0a5f3a8a62106944b7d62ae82f7058198d4ca760ce454ac2137641ccb715d76545248ead203c1eb45eeaf", 0xa7}, {&(0x7f0000001ec0)="27da47b2c6bdd9a9e769a9612f10fd37ce25063b6383fc254f8638735264975f06b7bc144dd2c7acd092f7bce64f922492cde07fef148a58afd4deaffa450bb668b29a254c4f43111fa6ae432dc2990540c99a788ee924697edb95446eb23d41efee6b9c7b98fdc5bad1ebd51e7f22b5da7a4a733b4adf1289dea768f7e057f5428acb5f9226952b1a548af69f61962c9ddf9d128aa048f3722ea71dec44d9c3f7c7eec7f735027517c9d9c9951c0b48459763afbbc2c6662dd37c8b0e25071e445a94330dcbaaade017e69f7e810f6e8d8c50f4468ee9fd7820caac2caf9079314bc7aa8efec07111de05fba06bf84c", 0xf0}], 0xa, &(0x7f0000002080)=[@hopopts_2292={{0x140, 0x29, 0x36, {0x3b, 0x25, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0x200, [0xffffffff80000000]}}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @generic={0x6, 0xe9, "8561f46c622a0b78b6db4105dc02eed1970eced6c911ed5bf2124fb0c471424b6650a4b201c6781dc1fd688d1923ed3648258a91701546747007484d0298fc9950730a7b3186c301f2d9ed93ea5736bfea5c10474cfe24518e6f9b7826dbaa50857f2b0790425cc9aba7806b56e2422b444ac548d9ace417850a6567d67e1dee776551b0701f4182e9d8fb0b05a86e6bb52339800c715cac65e9a3cd2fb12caacbd9a43457762d2a96f0cd1e124804073d72ac32477bf2d6fe00b42a6d48a95442e315226b93587ad51369f2d892e1ce00d3f63b4af9cd8bca212c8845fb6d2c85a46529fe0641cedd"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffff0a}}], 0x158}}, {{&(0x7f0000002200)={0xa, 0x4e22, 0x9, @remote, 0x60e}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000002240)="590b8bf53fe9c5d98e70bc5cdad9a679fab5ebbbf00e2d2eb8cc4f89a4020d5b154f273be9a1b1fd960de9d8af3fe0e0c7df2f8f34f39f2543ac3f2c4f89661cf9bea0fa42ef84eb5a60f990aaa83729fe6bbaee0803324eb676203d7bf816ef34a934530ab78a87687f14591a91a232", 0x70}, {&(0x7f00000022c0)="f1748c066f7e1dc5d4ffdf64674158f640e6f5ded27ec3d9c666a781406b3070f524552bf07f614064ed406afb0cbc54b74c9c4f578520d97a997da46f9a3258c73728e7dc89029ce0523cf8e9f147b411bc4057d7323ecdda58b9cfc8e443179dcf04df", 0x64}, {&(0x7f0000002340)="10b8903701bd3492b277e2b40c2c49ed2178c513997912c84ef6976d86ab018c215530bb6ba4c8c5c60103515a5588ac150b261e056131ca1c69fb3a8a31d1daf4bc60081c91cbb1e2eac565aba79fa6661a0753b92a892ae15b7f14a28d7212c24f15d6f0393fe56991154c9671d1d360119d183b50a25bb30c5c6cfafca136a1fe6dac9609c00c3a91b71af18e40c9c6d002ed3a6155844de755d030a84965e7a1733d7fd97aacc7f66189d27be0856612d698dbfdb7b56372716cb8e0c458b16db1bede412bc741b74123797c7feffdb88b", 0xd3}, {&(0x7f0000002440)="818be85c488ff918032da044d17bc0d0b4e5f8a1a1e40dfe61946803b7d059e66056996582db81dac10a39d8e000283b7d087d97a940618c7bc277dde74164ab880e36e7cf59e237c339bb408a0d18a0b68575813e12605caa01414bc27965c0e6abdae96c96aad52b9c1608e3b9ffd46204c058b4f50715fcf3067c025b7648176f170ce8cca67a85bcd745a6b4bbd39968dbae63aa06c0213af289742bb5b787201f0ebfbc44c9559133d4880088945c2e50f2f52246896c5e92", 0xbb}], 0x4, &(0x7f0000002540)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x67, 0x7, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x1, 0x3, [0x0, 0xfa0e]}}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x4df}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x81}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}, @tclass={{0x14, 0x29, 0x43, 0x57c}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x15240239}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private=0xa010101}}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xe8}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x88, 0x8, 0x0, 0x40, 0x0, [@remote, @mcast1, @loopback, @dev={0xfe, 0x80, '\x00', 0x32}]}}}], 0x150}}], 0x4, 0x8001) r0 = socket$inet6(0xa, 0x80000, 0x81) r1 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x0, 0x100) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000002800)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) connect$inet6(r2, &(0x7f0000002840)={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x9}, 0x7fffffff}, 0x1c) r3 = signalfd(r1, &(0x7f0000002880)={[0x10001]}, 0x8) sendmsg$inet6(r3, &(0x7f0000004ac0)={&(0x7f00000028c0)={0xa, 0x4e22, 0x1, @private0, 0xd648}, 0x1c, &(0x7f0000003980)=[{&(0x7f0000002900)="d18c5d2c213c5147807280e987304fced78e57306f630c125cf2f949e2bc5508abf2a8e9e7786d63ac03b2fab9702f65eb020fa4b29e34c3447a5fc780b9faf7544d28f2d40f38f5ff22341282393f00bf1aef50a2c909ec134172585008825e5ea36c5aada53fc66751b0d0eb", 0x6d}, {&(0x7f0000002980)="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", 0x1000}], 0x2, &(0x7f00000039c0)=[@hopopts={{0x38, 0x29, 0x36, {0x16, 0x3, '\x00', [@calipso={0x7, 0x18, {0x2, 0x4, 0x80, 0x8, [0x9, 0x0]}}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x3c, 0x4, 0x2, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty]}}}, @dstopts_2292={{0x1040, 0x29, 0x4, {0x1, 0x204, '\x00', [@ra={0x5, 0x2, 0x6}, @ra, @generic={0x81, 0x1000, "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"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x80, [0x80000001]}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x51d}}], 0x10c8}, 0x20048000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000004b00)={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, '\x00', 0x44}, 0x7}, {0xa, 0x4e21, 0x81, @mcast1, 0x5}, 0x1, [0xff, 0x6, 0x2, 0x20, 0x80, 0x2, 0x10001, 0x80000000]}, 0x5c) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x100) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004b80), 0x4000, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000004bc0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) utimensat(r7, &(0x7f0000004c00)='./file0\x00', &(0x7f0000004c40)={{}, {0x0, 0xea60}}, 0x100) write$binfmt_aout(r7, &(0x7f0000004c80)={{0x0, 0x3, 0x6, 0x2e3, 0x2f5, 0x5, 0x3dc, 0x2}, "bcd869eeba4f9d31647247e2040b6c8b9352f5ab90936f73f18deccbdc09457a010fa334", ['\x00', '\x00', '\x00']}, 0x344) getsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000005000)=""/254, &(0x7f0000005100)=0xfe) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000005140)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f00000051c0)={0xa, &(0x7f0000005180)=[{0xe3a, 0x4}, {0x4, 0x8}, {0x624, 0x4}, {0x800, 0xfb27}, {0x400, 0x401}, {0x9, 0x800}, {0x1ff, 0x4}, {0x80, 0x6}, {0x8001, 0x100}, {0x800, 0x5}]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000005200)={{0x1, 0x1, 0x18, r5, {r0}}, './file0\x00'}) sendmmsg$inet6(r9, &(0x7f0000007e00)=[{{&(0x7f0000005240)={0xa, 0x4e20, 0xeb, @empty}, 0x1c, &(0x7f00000066c0)=[{&(0x7f0000005280)="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", 0x1000}, {&(0x7f0000006280)="a1903e7823c555c37bfca13422dd98f3cd", 0x11}, {&(0x7f00000062c0)="97e03bf1a4695f40c23ef8ee9deed271c37e1497edb74413cfac73aa8bab675c28027af1d289c3cfce6ee96227ba2ac5c9060b2c1deaaac89a3f76b9222101d7e783e5f73a49bd546649eaeb2bd592d70aacab2e65a7c4", 0x57}, {&(0x7f0000006340)="9841975383f4eb314ac661d87c50d62226f5996736f0fee560bee79d", 0x1c}, {&(0x7f0000006380)="0af3b557d4e1f8b0d5f4e66e7f3ce7265ded45027a5f97a901aae618d57943c815e92ec617312ee7923811aeba7736b074a634f8e7427a476ff60f33007e6d09a1ed35d7e5f9d213ff7df2c8e1e3d4e50e6993fe84ee75a25977b9b2229278ec60af7e52db03501caf62b643f5e5cd0c0fac810d7b710c21bdac13c9fba9a15cd7e0135d2666d58f", 0x88}, {&(0x7f0000006440)="458a16e4fa82f2e38b8e", 0xa}, {&(0x7f0000006480)="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", 0xff}, {&(0x7f0000006580)="5e9077bbc9e3e1614a64bf4fdb7fa1a7c1ab0bf6269b00c74e46542fc762af44ddae3c88e67e322170a297c21fb1953a907c4397796c5d27be6ec6e0ec26825b418ef42abe747d0c328aa5402058bba1e73f20e557f9a8ca57cdb05b0cf35a052da63be3e039bea0cb1efc2f54e9c4a746e25f87656ffdc492304d88587768161dc9fbc95544accf5d648377958bba", 0x8f}, {&(0x7f0000006640)="f566a9336c4dfb07d3848e4a5b5626a63baefedf054203d69e2baa2fcbca7a74ad9b4b63574188bff4ffac8767d012861c42728cebc1086abd170fdecc1fc3422d1b489b8b86a8", 0x47}], 0x9, &(0x7f0000006780)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @dstopts={{0x20, 0x29, 0x37, {0x8, 0x0, '\x00', [@padn]}}}, @hopopts={{0x38, 0x29, 0x36, {0x1d, 0x4, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0xf0, 0x2907, [0x6, 0x20]}}, @jumbo={0xc2, 0x4, 0x3c}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x83, 0xd, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x30, {0x1, 0xa, 0x4, 0x7f, [0x7ff, 0xffffffff80000000, 0x401, 0x76a9f74, 0x4b]}}, @ra={0x5, 0x2, 0x40}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x3c, 0xc, 0x1, 0x5, 0x0, [@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @private1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}], 0x1d0}}, {{0x0, 0x0, &(0x7f0000006f40)=[{&(0x7f0000006980)="43a819c6ec023cca57d585179ca96bbcc6557e766835ae44be411240d88d57e6c2f97db848a4203b3f62abc890cb62", 0x2f}, {&(0x7f00000069c0)="7194584abca0ffccbcab1a0afa6671c5ec4c726106c42b8c62b2e9e27ecced82333fd152a4095e82a613ff5c83f207b3e2bf0a49df3f74", 0x37}, {&(0x7f0000006a00)="234626066505da3765e83d3054b882cec7541ff6bb4cf9861fb811191c18886ebc05a2b0c5570f0673e0b7f630ceff51a532acf4f4c5c9e32f8076d137adb295e5c24b68fcdb402a5b031ee106e16a074317a24a4814dbe6d4364b7f885d3d23062b7adb8ded860e54b2e7b6d0ca2234aabe504418da405d3b2501b8f089da9702b794ea97d406576e3908ea06c5b8711cac7261", 0x94}, {&(0x7f0000006ac0)="a6dcc4ada40f1edc976625572493c720ae52a7ecd3124d3c2e4a09f766c49ad90dc1c48cd5eafaf01120ddd05bbc612528e7136f9aafecfdf62be70cebd798361e1cbf1acf271c0e2e3706cc03d12fddfc2b3f80ca0659a7aa4d746827c6c63a402d17992df2dced32ff630445b1c17a83c7a957f675fa112208e32c4ec9585612c91dfbd0037eda801897e9c584fee7213820f3695a90642946097a037f188c013b6a3b11d96e52e2d9f0b1c71d3e69155af4e5ffa4cbb8488b10767a53107f2408baac226e2bc65f589088262f1cb04b67", 0xd2}, {&(0x7f0000006bc0)="4b2c3661646c8c119bb9e2c51d8838a9bffbd45319506cc1de34a7128f30ae72e2a0ef6ac1fa11d968a27e743bbfc3a5bd949c72eca887c05cf75e86961abe17b774b08a050f289f6b80c217f42038960feffe52b43854214b14e2a4094b0ed9cca1c3e9053f56a832bfe69a898b37d5ccbb9aada4fab3703525fd92b5a3063ce2693e88b7fe350fabeaf5c9fe6709d79f8b704454b9312f7c443da376dc5c576e051dc5c0574ac73e2e79c328e8e4965920c2a1ed6bfbd0863aedae5c86befb9dc029f58b13fe5a8b714b59823fe41ff6bc434d0bc5d56885b2585d54e0749a948082513e5ce3b97b00fd745e", 0xed}, {&(0x7f0000006cc0)="b0455fdb8fb117db7f2e47e40d45eb01daf0fa8eb37886437328a3d00378a8df06d39bf267071d5168abc055a6d57f6977be4d7a86c6446086a818d7920502e5209536d52d0c630db5a9cdda785aa1c987289cdf898ff3d0d4", 0x59}, {&(0x7f0000006d40)="bce2994674f598b6b57feab68cf28e16cadcd608613124a811047d6dfc8b721dc90a04ff62a639c5a09a2aee7c391655d49176", 0x33}, {&(0x7f0000006d80)="2cb75a175cb12007cbda566347155bbf00a5ae0e23c8d6cc994770ea3a1b25dbbabb4e4b1ff5c95651fe6702b246515e163da391b30728645761d6988294835717ee88fa56d268bd59096e7655e517acef60fb5716d08a686d77980309eb799e6790c274ec9c2fc0f38674ed0e667682b382b543a2947af584c51db630a954c26768bfbb00", 0x85}, {&(0x7f0000006e40)="4111020916ee7fb57012269d3e0b425a4adcf0f7e203706afce1fbe20b9c6af4adfcc0e2e758d7caa0276b388e629ef0bd72cb7804a6b1d8ddc1e5a486b71e34ced595247d0ff54e88f57011b622ec858245c37fcfe473ab57fc224191866f6eb7ac9f0385960436853ef87ec65ba2a39e024d777ce79f5211fac0b2739391fbae5214973734d337f71960e1d8b8a87f8e61f4157aff890b4a06b4d6ad8e4999e38e68a8814a0a232e6ff3a36d6a0aacfa5b4a76dc7ee814481c7dfa39e6c60efee0ed0e6e4f4f1d04bce93c6a8cf765500eac74b3", 0xd5}], 0x9, &(0x7f0000007000)=[@dstopts_2292={{0xf8, 0x29, 0x4, {0x2b, 0x1c, '\x00', [@enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x81}, @ra={0x5, 0x2, 0x200}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x4, 0xc9, "176355d4ba8b871b21839d97c004b3afa8aafc2525f8ca7c8eb4cc1cd517d8bfb3b808a6d14b904ec25101dc347c7bd85a1cdf844ff109639c651cac00d2b5ec11b46c73fc7f05e66619db1b802658ffefdd3b6ef755294b905586be6b5ed5b80e9dbf044093f93230c45e821e6cfd5452b00b043cde4d03ba7b3007505d9d7cd5273f0724bf293d5fd626adb660bf5c701781a853b1acef86b34b438e5beef522c1ff869f8d3a80d8b0ae6a3fb1e27c2ecb3f73701069f67dc9c4654e753e2521dae9b7a8e8b620dd"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x10000}}], 0x110}}, {{&(0x7f0000007140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000007600)=[{&(0x7f0000007180)="a5310769e96dc0336acb6b151796db82d1eb058d0633451b558f453096d0e1e005ec502b8cf344742bf114eca51b5f9e09", 0x31}, {&(0x7f00000071c0)="f58232ea054dcf26c0907626447a7c936d7a514249c6efeb9bf3fe8bdcd12226e36cffe76282d2dca92677547a732874dcb4db27771ce4316fa50d", 0x3b}, {&(0x7f0000007200)="d8ad02", 0x3}, {&(0x7f0000007240)="6d457ea06ece40b5ef99a20fdcfdeddf2c84406a7744c7f5791c43939f7d3ec12d47a90cf60f765a970ce38ddbde5d0b346c4b2ac5550de56687935f759e3272cb76ca1373ce994c1ee4411725fda9388550b1f0d5b618016cc4be3accb30d947f173ce2351491361c9a9b2b3b7ab2ce307869a9972040cc953540abfd960b222435bbebf4131a4155afb9621043d872e32e4bd864", 0x95}, {&(0x7f0000007300)="a098d474d4f319ba8eb4414794ffab249f4ee53f73cc4243fb429db47fe5ede59cee28bab783599483d866c824f371934468d6bbfdb1016456e4efaacf387a59e28e6e20fd4ee6b4abac973468078746ffb6d02c07a761b8950f851e66733ddba94e2db3fbf8d65fc50edce8e41e4eb76c2628d1777f263861891b95792e82f8be966beda02bc03fe109b9bce64f9ee3d4fd6b359d021aa3ddd9477bc2e2202ac60b096393c24477e650ec7182c544ea20d4", 0xb2}, {&(0x7f00000073c0)="c02f87f98ae229e82bdd370c2324d410582d6d96076f1ded2908c90d71019d87d06d88c587679a7fb2e9b87523be5b5478d989f4dd2fca68f490584d3e88f258ed1cbe6e68c317daea35db41db4f469d901c88204d6dfdbae0f7eff21409e5ddcb70e37ff303b686b921860d56f7cef593aaa6166da6eabd5462c344703316464c46993bf5cdf0d6", 0x88}, {&(0x7f0000007480)="76f9ead0f98b06c706adfdadaa54691f8be9f7578dbd81507f17c1aecb448a58310444d6604dc2b648db401bee475443c7fa7abaa7406c0151d9fa810444bd575dc0621e53a96a2b8531afdc26ef55c6733b2ad867f16d0906d1f454b0e4db7bb5f7244fa29cea7c26afb5f0", 0x6c}, {&(0x7f0000007500)="9a9eef7fe6176ee9bc93cb815b17903546eef98282810d569ccd772a50f829e1ccd1ae3201d2fe3859f2d772e662b51f82e65105a01b", 0x36}, {&(0x7f0000007540)="cf6e945da9f60c80c559b19a39b2840ef54008f42076d9f6e0e09dfd918b60e834387b36e6743754c083f2754346c8a1d8d23d42b3d3e264b4b04fd698ea60f0fabbd539ca17f03e21a8813249a862da1e80173e0bfe20f7f8841c31ac516f6acef7e0c204f05d981c2f5cfa14d1fde9f652856276ce060ab85f5dcc4ba7780f05c15f56ae776829a71743b8a3a291bef9e58fc001dc2df132ef", 0x9a}], 0x9, &(0x7f00000076c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x3b}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3a, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x7f}, @ra={0x5, 0x2, 0x4}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffe}}], 0x50}}, {{&(0x7f0000007740)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1f}, 0x1c, &(0x7f0000007cc0)=[{&(0x7f0000007780)="70b3667a6547a16d17caf902a745b725e80da47f7a219f633c9cd32d923e1963ac9458360199f4805186a2a235686e7417e95640c921d38bcebc455c7e296a5ee1b18bb96561facb5fca26bec012597216626462c3ac4378e55703cd71b45fa948f02b6cbc9defd6b54dd6a606732577625555ebb4d06662df03d5ab223157b74d4b80329c566e368077751ec910ddd2910fbbac3acc9f736b75f98b305a1e36634f40436ebef91fc1443b97bb8af7030977e60fd0fd75809ee6394b4d48a72b9fd04c14639f71616606", 0xca}, {&(0x7f0000007880)="9a10e5a7a7783ab8e14efbaa0575ead51c146f0e2286d37ec0d4204c3ae9e5a99f2530774cd1a1e6905cdf765b8479b9ba9d5bcdc7bd63b823dcda63864abc4bef1f88c5f1b7ab37bca562cf351ea36cd3cbe9d5c43393d44095da8e1504c49a9c44eb5700443c117c4eeba5a1293f8db28f1e29088c907763bfc20bb4d3b4463abd35e0", 0x84}, {&(0x7f0000007940)="efab4ff44de24b33145cdfd09d675a8d43907df2aae62a0105cba6", 0x1b}, {&(0x7f0000007980)="52e18b3f8341db56699c37a142940bc0fe4bf73595bf137a3c882f312697c0426bf60c93374fd47e08007eb24416", 0x2e}, {&(0x7f00000079c0)="30e38e8d2266e0b94054d233f074a6031425d373aa6e98dd25f7ab85b3d84242feff0f1e1d02d12fe1ae27672843dddb4b355b98f67e97b24dedee6907c66aab699851fd7d58a51947e8be1267f5709955da8878347e1885905eb8a4e690cdfb4809103773232eff260b77b383ea8dc99991a955cc8f95c34b913bcad62ae4672c83397cdadd2e0472b12ee340c554d9d4dd0c957736b63c526ab452e2f1b45c7b67ecafd30fd1972d940d3f3aec466c6ca5574c8b648792c182f6042de946b72d63911866bf47e4f379cc82c8de41e7d5afe2f4ba8e7d13bd401f2e52cb7464537a80bfd5c87ef99e05a6155a7e6100c86dcac164", 0xf5}, {&(0x7f0000007ac0)="bbb19a8f08484bfcd158075e9619fa3dc813d8255b78b22ab8dc2706727a69ad2bf4b37b7be19f12bfb115aa28f8453ee3991d23e7092e2df6ce6671fe21d87c521305dfb573c31078a1a491186df3b67c5dcac1fb168116e53638c569f3523049a106f575b735b30814d3a83978bab0411b56bbae5e76ddcc457f90d65a5d7a4c6eb3a3535337a22d39020abbd28b1348e6a120717ea31f200ed13527df5219da8fc59df1634b285794b12de1b11f9ce5f190e5c92fc256430bc3cc262f944b51e731680d02a9aa248f8232af11af43ddb0a17eca1fa1", 0xd7}, {&(0x7f0000007bc0)="08f3e89cddea51c744b5578d11d5bb1644bd82cf9242ae59840a86530fb076d0c96b6476f1bd865194c43f620af2772c2c8dcc184e0c1ef56fd06f461166eb7ca8fbac79652e5125f2a8c3c2d33f6d495a19b158a46bb3f69aea97a933809efe3556867f61e17685dbb22ea7077a252b642585795e60ac833a9c9ff7dfb91c0bd9f4669776f4342ea1e10fc30cb1f974c35a2b49ac92841bd5f7691cba49d8db877e17d156e0a7eca00994f0a075dddb649d92a7893e2874d6dbe6302f82d888d1f9895385d800374fa9e6dc2a0cb7710c4f8dccf89a0198a12d9362fca102e00ce5abfa37b0fa9e9676", 0xea}], 0x7, &(0x7f0000007d40)=[@dstopts={{0x50, 0x29, 0x37, {0x89, 0x6, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2e}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x20, 0x47, [0x8, 0x5, 0xfffffffffffffaa3]}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x4, 0x2, 0x0, 0x9, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x90}}], 0x4, 0x48001) ioctl$F2FS_IOC_MOVE_RANGE(r10, 0xc020f509, &(0x7f0000007f80)={0xffffffffffffffff, 0xffff, 0x1, 0x6df}) [ 72.598775] audit: type=1400 audit(1664671587.360:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:46:27 executing program 2: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/11) r0 = shmget(0x2, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/4096) r1 = shmget(0x2, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000) r2 = shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r3 = shmget(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000001040)=""/128) shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(r3, &(0x7f0000ffc000/0x3000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 00:46:27 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000040)={0x3, 0x100, 0xe1d, 0x2, 0x5efd, 0x5}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000080)=0x985) ioctl$CDROMREADCOOKED(0xffffffffffffffff, 0x5315, &(0x7f00000000c0)) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000b40)={0xc00, 0x6, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000012b80)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000012c80)={'vxcan0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000015b80)=[{{&(0x7f0000012bc0)={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1c}, 0x1c, &(0x7f0000012c40)=[{&(0x7f0000012c00)="38dd2758d946fe9fc0ca6c9838", 0xd}], 0x1, &(0x7f0000012cc0)=[@rthdr={{0xa8, 0x29, 0x39, {0x84, 0x12, 0x2, 0x2, 0x0, [@empty, @private0={0xfc, 0x0, '\x00', 0x1}, @local, @local, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @mcast2]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x2b, 0x4, 0x1, 0x7f, 0x0, [@loopback, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xe0}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}, r1}}}], 0x148}}, {{&(0x7f0000012e40)={0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}}, 0x1c, &(0x7f0000014080)=[{&(0x7f0000012e80)="8951c6128f2dd36cc77b9d664278bf143bf7a52adf6d4bd1b41486510be962bcd0bf4f7d22462a68202420c80990991e0131c1e44e449da40055f827b10ee8b3f1e87fccf996c61edb6c39f49997c8a1a340f4571e3e4c57bdfdc01c9c54ef832ffb96868857a69976618f1dc021121dcacfc2a51ad07e512e996c4ca07bb186281afa5835c15f014afdf6ceab66dc791cf0e2a31b94de562da1b173413978c9111a4519397355d670a90ce593b0d7fb05529c3520b48653f615bd2c321065e4741175c66cc8889009a829867c", 0xcd}, {&(0x7f0000012f80)="3723d68e0f303aefd531acb92c1e00b84500aa557e5ce6613342803154cbfd3e31a5580a943826db4c60153da061b5d5b002284d88", 0x35}, {&(0x7f0000012fc0)="073dcde37832cc87c92b5fa3600f5fab7fd0155ef59d91d87be586ec95ca97b44bde20056e89e7cbbcd1bbb2d5eb4235645209b2173e2eb74f1e5276e98699e9079954b1451af6614652ded3e31b65c64de2b2017eb299b39072fd373ab64764abb317411206a3d700f91f975a8a9f2eb901b1b37f11d51ecea15bae232161fca5d4e32242312a07e8eef8434d29f2b49ac83fac0f4e529ffa89168077b5258928e4c5403460a54e436c9aa53e85c778cc052c044bd707979cb95fd512470d6099f5b57ef79ea89d27e7d5648abc241661996a94f0a5badae04415b71689060c9fe84aa9f5806675139c56e5d29ca17c10d8bc47114d35f651b765c7de5d55dcfeccf28ad6c84e186297897b755cc386108cd661fe409a2a44cef5d54199406b619f69d1837adf6c5f0db732e44290fab4139a27ea11a5d49fcd12460db1ea1b481a9c7bf90a982d02a3ad0615b499f2f53c62a49f15e87fb20c646d01b6872c42eb49f47a3ec6d5aa359cdda48588fc793104222a74c373974f7642dd84f2bf52d9cabb441930d6508f86aaf2c0c661519efb94312ae41bf067baf2d91448ce20d3bdd843d7f0f5e0efe134bfc40de287e801619423e3d54adaf323fde51f3dd95b23ed265df5d1665f5e7aa591993cf9054156f9a825d1b721400b25e9be6f14586815facc1fd6cac3e8314bf4df34ad505b8ce26d49789058b69058287212251dbd50f7e9483a48eeed867c65b04bf1bcf8249a3badc32ad85df543fdeccd2f3913532c9e76d14d1a5d04057c88159d0d5996ef8333246c0a62368ecaa3c43c3444eff2e850d779f7d7a67e338d377b5e583ddcaee049302bf035d80915a02fc220dbd66c9cb2ab12b0c57d606206fd58493f910b1642ba312232a83c39d4db993672ac1240804552024b2e20b956125c8be1f972d080f4a2066f308ca9cefba64f41af288c2b6ece3b9e0d3fdb95b1d2d43c8adc8b8067dd271beb0728b8959f29136838fbe3ce69714dad9c13d93f8a0fa3fffb7bc472c20d819c078e3f10dd28848723b00dbfb0648d35179e5838530478644c6c1960e0435fe6717e0718729090ec87bc8ce52afef41620a03e1852220827fe80e5f3a8c400cd89c54a40a73af0c343d9d4aa003ce8b268144e6699ce03f8e679561663d1738e0c8827fee7b64f1656f946c1c2f035d23046b49cf97c553c27dea28fdfbeb603d3108b046ee92e062bc742e1b9a666929b8f262d06241e1b7097e081a0e7f15ebecbc3a66629ccb97177764f726406743836ede775c0218452e6df4d57980ffd193b0271aed784ec92a0d323a1a81c23ca7e9f0a5d4aef5798a83e37d23c3c55956c1d81fac74f7a51b136b604bacba17303a1ea9ac254882cab933344ac4fd19f5c66b20a4653bc2fd1cb54f86c00416268e0dd0c715aae6c3fa0757aa23ea17de5be2cf52c475055424c0842150324f35306f019d425b3cf5c0666d84dfbda355e7a9a3b3f48661ccfe7445222699167c5bf5082fd3398e91590f5ea0c61d171d828a6ceafc8d018bd4319ff941d686e4036785a7399bd60cf899f7753485e44436cd25a49733e856227907c653b1bb41f0148fc928369b4eef11a3fafea647e69bf60415950bd9142e4fbdea5ed6ee7d368d100fd1950ed96e381b2a8f3d118fd73222b65b20ad42a60d725fd17438a51b760c9ecb433ccdcd0fe13d78125396bae612b39215cf34a5350e797b99cb79c6975ca39595a90936c68d8366208db48df3b200d6e67c8acf1e5358fdb708af66ec33eec3fc68db0c66e5a679d8ceb3064862c4d21823a98ad6fb118b07d7d1397910131b624dbd5aa292f5e000a4cace9a5192c3d5eafb32a70d825fa98ee0e9e05a9de3f43e1e141a952d3be7120a6d69c7806855748f6d4415a78417970ca107cab4614153c311e245d5f7b8ee77658a909eb5f2079edb5b39d6c6969ff835bbef4637071bf6a56cf547d33c5e1fe60a982ec56c7428899f25727625378cdcf592e45523636e85948cd5233faf70ed250884f1370493357a671e77b2318cd9a6c9e81a1d9e976ba4095db01eb5315552549f7f2dffa0fbd89a47a691cb45f99b485495492f3d3ccf338d9f677687b43d09f97f3cbd207e2dfccdfab9b3ec93054fb4291c14da8fa487e458cf4ab8d671d9ac3d8d26760d36816768a680a8a3bc2d11ca5ba2a79cf80abed6e45ea9a94915850ab08d6128caee4fbff740eee9683676eb4690a42e66f1d28f69af454c1a84bfd9a6f15ad353a16521421d90083e20ed3b5f297e96c4fe3981abe5f2ef605a8f3966a57883a603a60836fe2ee66717d2f9e2f7d80548d0199469ec8791d96fe3cc98d41a6afa8f2be0e9a8ba14ee2a6b6853fdcd37e84feb8f9d32ba1749d09f7156af47a0259ddeabba13a2d872dc3210d733fd2d3cef9ba46c067849ff4b612c0263b100737a5d1f7b50a555d52b8cd61a6ceec2afc388fdee88574c0da0ed607e6d5d8cfaa992647dd4bd14c43cdb8e7e061b6889487bfb0c499b2eb5bbaad4d66ecae7f1f459688174663ee31094ff6a5af375ee73f979cc4d4b9eb66fbf27898047ecab717658a25e153105fcbb2ab3c9b427a64e54703dabded2ab790d6d57d15fb281cfff89881916317ff958bc4281fdc1b8fa1b3deff513e87b0303056f08a44581d68931697d1f6bff7365f17723f01b26abf3a6bd01bcb94809eba8d4ee2a8f02cb3fc3234ad677ec7743e80aa6e834f017bb12f2f41613ec7e92b0dcd36b114d9fc4032699e3b1d1fe41e0c529c129e5fb95879a21893d6901823428761f486703a62234543c243935727847f9191e05cb4d996d8b36afee03f0e95a42f68de81249ae257b555cdef1f600d3dcf2f209cfccd203eec1e21d593e1283114b85df97c02e3c991331f8add5c8736dda6ee14fa4781dc2d9b883729fb2ff1b46cc00361a9b451236d6d71b050856b6cd07203910ddcf2a02424aff7bf7d7d437e21464491e342a3ed4225f9229823250f43a6618ced440ff980b2c36d5d2b89f34431062c1ce9898d0058ccd5ea80695ac5030bd6d9003266881848e267ed84cbb09666beaf7abfb14ffcee53239790c9170e55aa9627896e10c9c50fad9658a4bd665490d20930c4434c9a9e1da4b6a201f87216fe91979541c6127a8863dbd773d8c03cc75b917e0454bfb752c007b582870a8101ecbe615941d021b5c525403ad21bc374217a024da496c44d7178aeecdd3a1d6e0df829f3d6e635cb01b8d189fd87b76f5a6c734ce5f7a0556803e78656b3c3c24a4d3028d59c9d82c347e4dd94e6f2fc8c318aed41058aa2fddddf69f9923f913ac5e4487c47b7365b433b7b0b29d9eb28c3ed68f267dea0de34cb13a905f5557cf48f48fcd3468884d1a42f893deaa333a7fd2a8901b9120c62e8da84c9a2f0f0a275f3fb4b456defff3411dc6895fbba5442c554caf31e0330ff3095de6a996c68e969e0d3c4d03992b8e51706ed2c278aa16ea5548937cd7273335f19338f2447b774737df08fa8e90fc0698c88add088578d77262aedc7658e4233132b0de32725fea30e4c053568f8e235833cb6ae533d28cd7f51cc24497542b5834bf2b582b8c936d0a49284238d87e81d6c860c491649d7f4f288681457304256015a87ee420364083a28b65c8958c1b9d708060c90c480fd201c14552740916d7ccbaff72f6b2d4f9a2fd166bb608e947597468f92d367dc54f5068a64d878d84a18d747e5c2fbd3900fb59691c490ace8bee6b0141926585b7d652bbfb92ad0bfc6d0ce3034538530aac77923eb3c2d7ef3145d10e6a34bd1b0d9c07137a3ea45879cdf79f2bc134870618152457426c1ad3d59aa0f62036be7f649d55f46a3f3313b200a533112b2b4c1c0b6a53a8b351c19b1481041486771f902ae12cb406589df36106fd55a8d1771931525a8f1c3a6cd957721edf732e395fe800637e01a63401d6307eddd2de724c806db974556542279c60564d5ee4949272485f9ff1bfe1ea18add5c527c56633f8830f17f1e5deb05f296c31c5bfa2f6cdf116343bbc3c76765d294a1b2e542548ff95c55e29d45b144d401f19d0ca77f52989bab02838f708369b99da855add713615f3048a5844a93cab99c28f8139d1de878536e330c16d8e9b5c3db1ec44a08539f1ccc4bf75bbc713ade272e87a6e31c7e7cbeb8b9f8a68c2e5b822cf4153b7c617cd56e4b89476b5a9bb426a52d94fb4b697b3da2cca2a7e2a98bf0b89a785f9c304626d8384b9355ea25bf17a99b3a6edd7c25bf8fa5435c86b657702d148b7b603b1fde22fc6439c878914771c4ab03138b2f0eb6fe57f5b1c76b764ee3970d240c42ede18b085c7715fa5997fb66f5cad57a9cdaee3a825465963358e78e1182acec87752f0203863f44bbf181bb431d8c0184110496a50f219063284e15949ffa6a1604903352e56dd62eb897457da7479720fd7b7ba4a584213034073bb507320fcca6ba5a5eab25106a040855b8608acf93c74ef8d2f4c4df559df5dfa14f5b753f9ddb58e7d5e0f074eb8b9ac11be77c4226c6e9c1d50df994430771b0f31304484ccc0d69825188b758edb455ab94acb5304c433eeaab69bd36f224a7342861edb6e6c8003d27f11b7854a22f5bf616f5096d9f198695ed393a95d767edd19083cf75498f2d379017e265b776c1e8d8fe5714b9788239da129ab739d1c4c0c988b8c6615b6199beb54cad2a3b00554763f835bc1b0f2bd6bb0f3c36f12be6ef2ce4ea3083e9c65e99e16ab3ce760b8c2397e5045c919eb1d8d1172aad06c35996fc33f18dd7f3b78ee42e85f5ae033a877a0c7d117fcd919e35942e8ad3fc6a11e702df5192eecd4855b9003ad10651b1578316addb02894ff234f9d5d6bd76d5865e11142deef44b34ae58225d1223dca56f70fa99bb234403e5e7efa3b92c2e87fac7db5ee1b479e7dca21cb376a275cbb585ab11d8fe5fcaba4ce49e5018f749fa05df67e3be06db1e6a7716683478c6a09b8cdc5cec3b24cbf3befca7ee71b17aa77d41b41d931c57135325a68a89295ba4a4115a2ba5535fc6334b2f336146c26f552ca8de07a69503a34d0262952b60a80be65151592dab495a81272e7fae8c8ba741ce427f564aab136e51a57ed12847b63940378bae6de6140a96e9ae20fc1ecdd522e5229c7c1a3d3836d110955428a355436a05717c3caa01f1f11c138268f4267a26299a9c8af8604d994400218434b629212530e3cb82e7be8dc6e05a879ded20bd7bd1ad781761d84287da1c032036be511c994a42f81dc729286cd9c156686feadcdc48628e373bda29aa039f6d5f8011e9802292aa4fc243492f261431d0214203682072ad6e6de4e04541ccfaa447385bfbbac0b9d38ba8d1531f87716dccd0d7c6bf8c0fa679e914389b3b7c8a3a49609b8e0807662aefd65537c426f59911839207b571c8f8e563ad89015900956615f9cb3d37cbaef0187cf461e632d86dcaadd0dba551981c38ec4da5113c2e087d142db199e4fed575f41ab774eec95819f065e3a7fde29541c3d975a106b03480dad64ddffd02bf8ad6f6af893c13f8b6b39cb73c004954e952cf9e7720fc353566d08eb5df4f797e2f30a46efb15c30390e4b1418e73e125abe4b7183b9ef88f92fb5b7fdabb6f3ebaccaadb14ee4c364b1f3ff1fc574ea334eaea4123fa0e20700bd3358aa14cc12c8955325c2dc966a2805d64b0a0739bcc46d4ef335a71353862f5496be4436a3e5655fae899926d0a54dd1dcbf6684d41c319", 0x1000}, {&(0x7f0000013fc0)="11d4bdadae30c9d2a8710f00779a5e3fb3313c3dabbb7e099fbb8cdae3d6fef4f9db3edfeb53c2e1ef2e5eb369693cbf9c41336342549fff27b6b817803d431e139295a08fd84c3f09ceb293cbe6c659c224d52880d73f6f87ffd098bfc8cf196fab79b7992fd73143db03322ea14ae5b7db15dd799be26098eaea7f0195db8e6c2561fcf738642fc80275dd76df46637c", 0x91}], 0x4, &(0x7f00000140c0)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x29, 0x5, '\x00', [@pad1, @pad1, @pad1, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0xdd5}]}}}], 0x60}}, {{&(0x7f0000014140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2b68}, 0x1c, &(0x7f00000153c0)=[{&(0x7f0000014180)="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", 0x1000}, {&(0x7f0000015180)="cb32fbc17343638365f5d4199d4f0c997e76e07d9d0f2b9ff4badcdc18617e487e00b4f929cdd12e99b12d40", 0x2c}, {&(0x7f00000151c0)="84e10956d7ffe4e1417ed303a78787a547afc309d9eb4157fc8b6ac34aabb14247e1ec068b64c65759f6a3e137bdf6bd67", 0x31}, {&(0x7f0000015200)="a2e8e0f20b272106dcfafd29bea3ffabac274cb86b45873a507ab56279", 0x1d}, {&(0x7f0000015240)="ff4d34e7dcdfbabb07fda28f9c8af7a9ce6a631622e014b3e091cb9432bf4d9128b77988de64e3ee3c88037c43fb9cc64593ea872b280b59922901e21dbdb482a925607c38010a339d55b04e0242ecca3b98598dc11f13d17e74f95587ba351832c86c277ff9f363de3c18e2", 0x6c}, {&(0x7f00000152c0)="4db2007ff70b453be5edb0b15865d76d0eef160ec52de6faefa81ce68ed607b8ed67467015c9662166e71cf9630059fd93c9c5b986ace11317df2dcc764f996df06cf6273593afa5e9c04a3a9970062536b38e81a60123aae626cc75efa3deb3179196aac658569c36ebe438a665b1972bf747002cd44bd667aef4fc1e1f49466d4aa5ba4807e0982516aef92148e7fbfebf722d14214f8f9bdef59ec5817778fb6b089814f62028713914fbc789628707fb4e76dd74b8d5555b4b4e55680bc70044f351cda0c3c2ae5552d294e1a3eb7767c455649a7719f68da00795786bde7b300fb9e0b604540cafa6f9eacd1ee8dc37", 0xf2}], 0x6, &(0x7f0000015440)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x2d, 0x0, [@mcast1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @empty]}}}], 0x60}}, {{&(0x7f00000154c0)={0xa, 0x4e23, 0x6, @mcast1, 0x3}, 0x1c, &(0x7f0000015700)=[{&(0x7f0000015500)="12cb74313ea0309cc24943eada4294e748fb184d0c6cab771187c58aaffa9b3771ba4a458129b79ef0f4582a69a3c5c062dd12425f87877e1090a446a1bbd6d9758ad5f92d2c4e2ab5d43bf0d125db9215c907729f208e27b2800f73459d20fe3f971877e9e1b80dd8ab8fdf7d02513dd2fea3536f93f4523722659be575458052e6ad5f94a060e4721deb5643a97668126cc1a6cfd418990c125109b51e", 0x9e}, {&(0x7f00000155c0)="e925e65cf4c1c99ea8537b9137e04e989eb47dc1aa22b269714302810320d7ddc864f795bf71c05b0952359674c4c8b6479aee4cb671fdaf623dd0b2dc4664f20710fba14f453a5aa42cb11035e7df965fbe98982b7c1e4e79a9ced859716abda31a3795fc4c35a6e51d", 0x6a}, {&(0x7f0000015640)="2d81d9aa2501f25eb3021b374398729577ad1a1168", 0x15}, {&(0x7f0000015680)="600e554ea0a8", 0x6}, {&(0x7f00000156c0)}], 0x5, &(0x7f0000015780)=[@dstopts={{0x150, 0x29, 0x37, {0x8, 0x26, '\x00', [@generic={0x8, 0xd4, "af79ecd770458176272c77331ca973c440bbfaeac3944db412d1ce9ff12b226e5bdb828e1f8034a607e04d85c3de0b116a35be4d0a9987a2cd22e6284f832888f0607f4a55923ddb780498553fc3295c12e89174b8ea3c97cf575591bbf441a1605a6cee7a1aab7f48010f7029ff64ee720fa46eed3c8ce6df4ca174c47832df0d0bccc99e103abd905f0f0983f87c1b43e66179edb6e7e2fa6f0519bff8fcccc305bd7862058cc758fbb09338bda347a9e658de9b6512f38fac76c093b3215e465bb42333104473acee813e474437ec9acd5dfb"}, @hao={0xc9, 0x10, @remote}, @generic={0x1, 0x49, "fe09b9b2d4fb5f3c2d857457b66091455fc7448dd453a018247c368b1adaf379edb9bdfadf3cb21582b444785b426e78538e8e6ad6e71a724e12e411544974d447858fb4ec398bf431"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x2e, 0xa, 0x1, 0x0, 0x0, [@empty, @dev={0xfe, 0x80, '\x00', 0x40}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1000}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffffd}}, @dstopts_2292={{0x150, 0x29, 0x4, {0x8, 0x26, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x28, {0x2, 0x8, 0xff, 0x9, [0x1, 0xff, 0x10000, 0x9]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0xf9, 0xfffa, [0x0, 0x7, 0x6, 0x0]}}, @ra, @padn={0x1, 0x1, [0x0]}, @generic={0xc3, 0xcd, "55c3aee4eff00242671b15b5ffc4f2bb5f5aab623683757ccb12b55054a020b2d13adde7b227683dd8a952cf558875a3e5537e20623c2a0fda5984187c9378672f34d02eee46349cdfe21132a9a26be366a7f5f8014a7f5fa1552030b4b6df973ff64c4641ee2e3e59322c7cd2b3f4955bd94d94ce75cb996e48ffed05f7cc06dc5ec3193ed7dc8fdbe9f30452da13245352377ae35066e383d9dd59e2d2a653edbb28c33aaa3952d906e231ecf6ec8c44af493f4ddd3833195a68d944d99027d749178878977ca39e9ea6655d"}, @jumbo={0xc2, 0x4, 0x7}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x3a, 0x2, '\x00', [@calipso={0x7, 0x8, {0x2, 0x0, 0x0, 0x3}}, @jumbo={0xc2, 0x4, 0x1d}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x1, 0x3f, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2]}}}, @tclass={{0x14, 0x29, 0x43, 0xfb1}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x3f0}}], 0x4, 0x81) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000015d80)={@local, @remote, 0x0}, &(0x7f0000015dc0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000015ec0)={'syztnl2\x00', &(0x7f0000015e40)={'ip6gre0\x00', r1, 0x2f, 0x20, 0xf7, 0x9, 0x10, @empty, @empty, 0x80, 0x8000, 0x5, 0x200}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000016140)={&(0x7f0000015c80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000016100)={&(0x7f0000015f00)={0x1d4, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x80}, 0x20004800) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000016180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = dup(r4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000161c0)={0x0, @multicast2}, &(0x7f0000016200)=0xc) r7 = epoll_create(0xffffffe0) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) pipe(&(0x7f0000016240)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000016300)={'ip6_vti0\x00', &(0x7f0000016280)={'ip6gre0\x00', r6, 0x4, 0x3, 0xff, 0x5, 0x1, @local, @private1, 0x20, 0x8000, 0xffffff01, 0x6}}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000016340)=0x76c) 00:46:27 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000002540)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000002580)={0x9, 0x0, 0x101}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000002600)={'\x00', 0x1, 0x2024, 0x1000, 0x100, 0xffffffffffff8000}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000026c0), r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000002780)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x40, r2, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xa2}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x200040c0) syz_genetlink_get_family_id$wireguard(&(0x7f00000027c0), r0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002800), 0x20000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000002840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002880)=0x1) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000002ac0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002900)={0x158, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}]}, 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x81) pipe2(&(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4000) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000002b80), r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x24, r7, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x400}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000002c80), 0x4, 0x8280) read(r8, &(0x7f0000002cc0)=""/1, 0x1) r9 = openat$incfs(0xffffffffffffffff, &(0x7f0000002d00)='.pending_reads\x00', 0x84500, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000002d40)={0x1, 0x0, 0xff, 0x4, 0x1}, 0xc) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f0000002d80)={0x3, 0x5, @status={[0x3, 0xff, 0x3f, 0x4, 0x4, 0x100000001]}, [0x1, 0x20, 0x2, 0x200, 0x1, 0x5, 0x6, 0x0, 0x44d6, 0xfffffffffffffff7, 0x5, 0x4, 0x5d70, 0x3, 0x4, 0x7fffffff, 0x1f, 0x9, 0x8, 0x2, 0x7ff, 0x5, 0x7, 0x1000, 0x2, 0x1, 0x1, 0x800, 0x10001, 0x3ff, 0x6, 0x6, 0x400, 0xfff, 0x400, 0x40, 0x7fffffff, 0x5, 0x3f, 0x6, 0x7fffffff, 0x9, 0x4, 0x2, 0x6, 0x1, 0x4, 0x1, 0x5, 0x3555, 0x2, 0x80000001, 0x0, 0xfff, 0x5, 0x4, 0x8, 0x3, 0x9, 0x3, 0x80, 0x3, 0x800]}) 00:46:27 executing program 7: r0 = syz_io_uring_setup(0x6939, &(0x7f0000000000)={0x0, 0xcc41, 0x2, 0x1, 0x19e}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r2 = syz_io_uring_setup(0x678c, &(0x7f0000000100)={0x0, 0x4ef7, 0x20, 0x2, 0x32, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) r4 = syz_io_uring_setup(0x5cab, &(0x7f0000000200)={0x0, 0x7881, 0x1, 0x2, 0x30a, 0x0, r2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) r6 = syz_io_uring_setup(0x2d02, &(0x7f0000000300)={0x0, 0x7103, 0x20, 0x2, 0x352, 0x0, r4}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r8 = fspick(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000440)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x2000, @fd=r8, 0x2b6, 0x1, 0x5, 0x0, 0x0, {0x3, r9}}, 0x101) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r10 = syz_io_uring_setup(0x376a, &(0x7f0000000480)={0x0, 0xa6cd, 0x1, 0x1, 0x329, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000540)) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r11, r3, &(0x7f0000000600)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x80, &(0x7f0000000580)=@in={0x2, 0x4e21, @rand_addr=0x64010100}, 0x0, 0x0, 0x1, {0x0, r12}}, 0xc4c) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x110056, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=@known='trusted.overlay.redirect\x00', &(0x7f00000006c0)='\x00', 0x1, 0x1) syz_io_uring_setup(0xde8, &(0x7f0000000700)={0x0, 0x5437, 0x10, 0x0, 0x235, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) r13 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r6, 0x8000000) syz_io_uring_submit(r13, r1, &(0x7f0000000800)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2007, @fd=r10, 0x0, 0x0, 0x0, 0x14, 0x0, {0x3}}, 0xfffff800) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840), 0x498100, 0x0) io_uring_enter(r14, 0x2f5, 0xd4c0, 0x0, &(0x7f0000000880)={[0x8]}, 0x8) syz_io_uring_setup(0x304e, &(0x7f00000008c0)={0x0, 0xf13b, 0x20, 0x0, 0x323, 0x0, r14}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000940), &(0x7f0000000980)) syz_io_uring_submit(r11, r5, &(0x7f00000009c0)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4004, @fd=r4, 0x1ff, 0x7fff, 0x7, 0x14, 0x1, {0x1}}, 0x4000) 00:46:27 executing program 6: writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="785a9bfea4a7c9d78c8003f1f0f55a202fedf14f4875f2e8cb04ae08be6e6f581badd3bdfb039eae79b922e212422275423f0027e38dad2ac83d605e1d898d1b0cce79d762e4c6f723f086594a8fb8895414c274b5368da536dc8255f9c7a925b7fca6f8dce4fe90ede8dde41448d25eb0208272be510ee28ad321e51433109b20af2cd72d391b5073bdf06192b1136959a93e93f1b93b5dbac5c3d1097a3ca484220f2ba582e9232bd05799f9a1303637dfe91675f069cd2c328beb10ebc006a5a8523ebb09f7e50e3109d4649ec1da0746d9d507afe4f8", 0xd8}, {&(0x7f0000000100)="829245ed15c7005f4a331ed956aebcce117b2b913e68c3d428339fa25214d7c9c15ffe2884f3e6e2d67e707295ba9f2755784ae6db9eaf83020fc452ea632f7e60f4d9a67b7602a23ef8ee271a98f173bb3900ce82acecaca857bfc130d0e4d147e06f4187ff75", 0x67}, {&(0x7f0000000180)="8cdd5f5969f00440abb387f1d57a6059151b302735c45e7ab055a9352b", 0x1d}, {&(0x7f00000001c0)="d66d82b827fbf6bfaf3c35c130874ff3583acfabf76f17702f56b6f9c429b04937ea0b6cd8523e808b7104c830e4de11a39f1f337c190335797351dad66b96c2cdf6ab6bffe37f15391a58894c", 0x4d}, {&(0x7f0000000240)}], 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x80, 0x4, 0x1, @mcast2, @mcast1, 0x8000, 0x1, 0x1ff, 0x5}}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f0000000480)={0x570, r0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xf7}, @ETHTOOL_A_EEE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_MODES_OURS={0x4b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd7, 0x4, "1f0823eda8b12b27b554d5d08596277b1c1440be39876730ba652f0757e294ee82529207b489cdd9825993a499f5faec0c3df662b349cc366fc80da67dd2420847c2d89bc30fbad66493ee03c8659d4b21cc4f722c88ed55dd47be5fd1552f44b10077115c3aa7689da5e1c158d91c2d6d9eb5a06e29ce8692abf008a7b89fedd452186e192c82cfabd0bb4ba1fff0c373f2461265b9632b25192ab1a34171ff5b89a746854a26fbf347e6cefa6d9cad1d76fe45d943cdc7b233b1cb2db3c220c591818c9a96042c2e98d16f4b0086f5328ed9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x13c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}W&!#-*\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbe}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x397}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa2a}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '([}(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "ab854a86baef208a6d26e56e2e606e5550d8b6735892843e494494dbd6b4f05fd1cb12efd18a2e2c176c72958eb5090f0a6d073c09d87cebd614c49ac714e0e440d614b5475c6cab19f2280c72c3c38c53d5b4157b6bba792bffbe05d86b35c78df0ee5533b7717229ec184778"}, @ETHTOOL_A_BITSET_MASK={0x7e, 0x5, "ca7cc00054f198286172dd302f2d3550521ca1d75bf28e5b8228123ff6b248fa9e863aac655d28a1879a867a76b006d96d39d395fb0d9697534d716167a59cb33bdc6d28caa1300c9ef56bab91b061949f9c11dd013916817d38233938d35e57c9b8f2ed0c72116d16c5303e323875d9ca9dce390ffc336d8db3"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0xaf, 0x5, "53386779540e0899928f7dd39cc9e57cc282ddb3095105939a5ee97b3c1a68762cf668c6e2608c330d9e53b4eefa7df5481f65f236a2e58ee9892c9fe81eb28716a318ef13a925c2c45842a9f30652a95ced15b642411edfd8ae1c75bdbf018a61ffabff5c848da7df6aff4fd006aef3de08b5ea6ed2c838abaadd754a3f2585d3647b50582f11c88711f8cd07720e8dfa390f5a2ea8206cf2e86327db80369a81fa9399c5379c3b770423"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "78b014f353a9ffe9760d579f52fc35fe08695bb44200f0a6b69eb2d0e95cea4ae15146c873e851b3a84c33b0121a3ea3f8bbe33a1f0d2c2d49f836ebfc566a8391e0579dc520648664a594e9d855134241fd5c3c6cb9424d973fb2b0739e9d55df0486595d140ea544621f18aefb1d19068822382af49adf78879753f689c887caba12c7def41be04d7eb9973a6a8f7bdd270814865497ad8d3f71c259c629573a96ad589ae1ab9861781e117fa5fa2180138262c78ba499c7cea6e3e3a570b9c16e014f353a00ff71ee3e98149a89ca93f815bb39e4b80a36d90a8db6"}]}, @ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x570}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xe0, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20044014}, 0x4001) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x20, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4045055) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e00), r3) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000f80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e40)={0xf0, r5, 0xcb2, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000001000), r2) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)={0xb8, r6, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1238}, {0x6, 0x11, 0xfffd}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x401}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x41}, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000011c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000001a00)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001200)={0x7b8, r0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x220, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x84, 0x5, "f620782afed85ce53f20ead8379c8a8cc3dee2e999a7aa9a622017c4ef10649474708f11bb857d4b7738c66eebd4a5ced8a7acebbc8c604c9de1cac327a895880f3a6ecaeed8ffeb4ab6f385a3436608ad334a0b5978badfab72faa71b2f983222d9069bd4e0e2117bad7801e9c5cd797429a81ac7778ea01658af87ca4c1910"}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5f160497}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x388}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9697}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\.\']{.)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5c3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '([}(^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "0b9ce310f009e48a68e2f369c6567cd934e470"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x71b5}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'IPVS\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*o\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\*!![)(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/.\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '@.\\+--.!(%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')@(*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '(-^.+(\\,]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xf8, 0x5, "2cde6fdcfd3f02b957ca1b1f0919a39662d59794d3063714249bb2057366194a6f85f3bc350cc48f27bf2f1d49b52b480697e208891fedc29b68d4bef40a931d082630030404a05fa3cc7418716699a5d10ba7b1d55b6c6a412ab26ba264e66a21bac255c5d3439f3b6fbfc7739298946f364dd9e0ce08d735a75edf1d1d361daac250e9191bbfd57d86d953c771f8af247722a983fded7c9e7405c9d22a87f574b69a79a8d3a69906ec7ee1cc52e2b803fa42dfa1bdadbb6ea3dc32f11889bb3aa4c8e0404b005f4572c37ff9e87a924aa6645f022ebf3cfea1c22dfe6cc5f32f6586f21bfa665d18544a392e5e5e3eae05dc9b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0xf4, 0x4, "3e53484567a5fc9de0e05f08fe999d4ff5cc6c6f90968e409002d7dcbc3ca2a70ff435694127e24c8b4f31324b8010f5deffc5b2487504611d99055de525949eb76400db11e4a0b91572c53ff6648a8f1082132b638bd337f53838ddbf3293e4849d6f10e9cff596b8be11528274e7e3459c63c7d3e4e641d446c8316dc26400dae66a7c1ce16869147c8fe31c504e05a62aa0cccaaa344f198d720fedf65f2b54107cfb89b5f859b527e06f16763acb37bd933d35d87696e1c3dddae5344911dd0164bc817f0d8067baa6eb8be319f1ae7b64833376bf3c6d6215f507ef042072690d32267f839e92bbe6b2865656eb"}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "6b0efad1576297a68473359fff55f89e92065ce36936"}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "fa38404d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffe}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-}/+@[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-$]\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\\]}&+#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}%+:!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc840}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l2_drops\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l2_drops\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xedc}]}]}]}]}, 0x7b8}, 0x1, 0x0, 0x0, 0x801}, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000001a40)={0x1, 0x0, 0xa7b, 0x7, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001ac0), r3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl0\x00', &(0x7f0000001b00)={'syztnl1\x00', r7, 0x0, 0x8380, 0x100, 0x96d5, {{0xd, 0x4, 0x0, 0x30, 0x34, 0x68, 0x0, 0x20, 0x2f, 0x0, @loopback, @loopback, {[@lsrr={0x83, 0x17, 0xd5, [@remote, @empty, @dev={0xac, 0x14, 0x14, 0x1a}, @private=0xa010101, @local]}, @generic={0x83, 0x5, "b3b7eb"}, @end, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001bc0)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000001f40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001f00)={&(0x7f0000001cc0)={0x238, r8, 0x872b91c4dacc0bac, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000896}, 0x4850) [ 73.868168] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.869570] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.877512] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.878496] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.885778] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.886738] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.892788] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.894122] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.897172] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.898469] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.900228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.901506] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.918490] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.921606] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.923231] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.924459] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.925564] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 73.927743] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.929165] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.931844] Bluetooth: hci0: HCI_REQ-0x0c1a [ 73.932390] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.934485] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.935797] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.937735] Bluetooth: hci1: HCI_REQ-0x0c1a [ 73.940016] Bluetooth: hci2: HCI_REQ-0x0c1a [ 73.941091] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.949563] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.956494] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.957671] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.963981] Bluetooth: hci4: HCI_REQ-0x0c1a [ 73.964994] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.966652] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 73.971480] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.975060] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.978716] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 73.980987] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.982581] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.986537] Bluetooth: hci3: HCI_REQ-0x0c1a [ 73.987565] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 73.993045] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 73.994321] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 73.998364] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.023869] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.026109] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.036601] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.039888] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.044510] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.046032] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.050893] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.950732] Bluetooth: hci1: command 0x0409 tx timeout [ 75.951653] Bluetooth: hci2: command 0x0409 tx timeout [ 76.014856] Bluetooth: hci5: command 0x0409 tx timeout [ 76.015532] Bluetooth: hci3: command 0x0409 tx timeout [ 76.016105] Bluetooth: hci4: command 0x0409 tx timeout [ 76.016743] Bluetooth: hci0: command 0x0409 tx timeout [ 76.017461] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 76.078311] Bluetooth: hci6: command 0x0409 tx timeout [ 77.998818] Bluetooth: hci2: command 0x041b tx timeout [ 77.999291] Bluetooth: hci1: command 0x041b tx timeout [ 78.062350] Bluetooth: hci0: command 0x041b tx timeout [ 78.062790] Bluetooth: hci4: command 0x041b tx timeout [ 78.063186] Bluetooth: hci3: command 0x041b tx timeout [ 78.063631] Bluetooth: hci5: command 0x041b tx timeout [ 78.126357] Bluetooth: hci6: command 0x041b tx timeout [ 78.867886] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.870548] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.871300] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.877404] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.879645] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.881688] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 78.888310] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.046575] Bluetooth: hci1: command 0x040f tx timeout [ 80.047532] Bluetooth: hci2: command 0x040f tx timeout [ 80.110503] Bluetooth: hci5: command 0x040f tx timeout [ 80.111234] Bluetooth: hci3: command 0x040f tx timeout [ 80.112032] Bluetooth: hci4: command 0x040f tx timeout [ 80.112788] Bluetooth: hci0: command 0x040f tx timeout [ 80.174324] Bluetooth: hci6: command 0x040f tx timeout [ 80.942417] Bluetooth: hci7: command 0x0409 tx timeout [ 82.094452] Bluetooth: hci2: command 0x0419 tx timeout [ 82.095196] Bluetooth: hci1: command 0x0419 tx timeout [ 82.158418] Bluetooth: hci0: command 0x0419 tx timeout [ 82.159140] Bluetooth: hci4: command 0x0419 tx timeout [ 82.160266] Bluetooth: hci3: command 0x0419 tx timeout [ 82.160937] Bluetooth: hci5: command 0x0419 tx timeout [ 82.222435] Bluetooth: hci6: command 0x0419 tx timeout [ 82.990321] Bluetooth: hci7: command 0x041b tx timeout [ 85.038295] Bluetooth: hci7: command 0x040f tx timeout [ 87.086295] Bluetooth: hci7: command 0x0419 tx timeout 00:47:21 executing program 6: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x10) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0x1fc, 0x1, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80000001}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}]}, @CTA_NAT_SRC={0xb0, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x35}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010102}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x23}}]}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xa85c}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3d}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2487}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x100}]}, @CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x800}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7}]}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3e2}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x800}, 0x40058) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) [ 127.165516] loop6: detected capacity change from 0 to 512 [ 127.235793] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 127.238561] ext4 filesystem being mounted at /syzkaller-testdir659851289/syzkaller.uBbbAv/1/file0 supports timestamps until 2038 (0x7fffffff) [ 127.332975] EXT4-fs (loop6): unmounting filesystem. 00:47:22 executing program 6: lseek(0xffffffffffffffff, 0x400, 0x3) syz_mount_image$ext4(&(0x7f0000003480)='ext4\x00', &(0x7f00000034c0)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a30303030303030303030302c00dd9c943899c1a74a316d5abcc5920d957a3d4c3a1f39b5854eb051"]) [ 127.418754] ext4: Unknown parameter 'debug_want_extra_isiz00000000000' 00:47:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="b53700000000000000000500000008000300", @ANYRES32=0x0, @ANYBLOB="0c0035010000000000000000"], 0x28}}, 0x0) 00:47:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48003, 0x0) fcntl$setlease(r0, 0x400, 0x1) sendfile(r0, r0, &(0x7f0000000040)=0x7, 0x5066) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x2) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)="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", 0x1000, r2}, 0x68) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000011c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000001600)={0xe1, 0x16, &(0x7f0000001200)}) r4 = syz_open_dev$vcsu(&(0x7f0000001640), 0x0, 0x191000) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000001680)=""/121) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x401}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r5 = syz_open_pts(r3, 0x440040) ioctl$TIOCCBRK(r5, 0x5428) recvmmsg$unix(r4, &(0x7f0000002400)=[{{&(0x7f0000001ec0), 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001f40)}, {&(0x7f0000001f80)=""/118, 0x76}, {&(0x7f0000002000)=""/182, 0xb6}], 0x3, &(0x7f0000002100)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f00000021c0)=@abs, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002240)=""/32, 0x20}, {&(0x7f0000002280)=""/235, 0xeb}], 0x2, &(0x7f00000023c0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x100, &(0x7f0000002480)={0x77359400}) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f00000024c0)) 00:47:42 executing program 1: mq_unlink(&(0x7f0000000000)='\xc3*\'-(\'\x00') setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x803, &(0x7f0000000740)) setxattr$incfs_size(&(0x7f0000006700)='./file0\x00', &(0x7f0000006740), &(0x7f0000006780)=0xffff, 0x8, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x1200) setxattr$incfs_size(0x0, &(0x7f0000006800), &(0x7f0000006840)=0xe89f, 0x8, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000006a00)='./file0\x00', 0x0, &(0x7f0000006a80), 0x2, 0x0) 00:47:42 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000000bc0)={0x5, [{r3, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4}, {r3, r5}, {0x0, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4}, {0x0, r5}, {0x0, r5}, {r3, r5}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4}, {r4, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3}, {0x0, r5}, {r4}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {0x0, r5}, {r4, r5}, {r4}, {r3, r5}, {r4, r5}, {r4}, {r3}, {r3, r5}, {r4}, {}, {r3, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4}, {0x0, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {}, {r4, r5}, {r3, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r3}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {0x0, r5}, {r3, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3}, {r3, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4}, {r3}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4}, {r3, r5}, {0x0, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3}, {r4, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {0x0, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}], 0x80, "22f5833109c893"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) r11 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r11, 0xd000943d, &(0x7f0000055040)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {0x0, r9}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000055040)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x3, "bc386eff17b8c9"}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r15 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001ec0)=0x80000000, 0x5) write$binfmt_aout(r15, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r15, r1, 0x0, 0xfffffdef) 00:47:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') read$hiddev(r0, &(0x7f0000000040)=""/169, 0x200000e9) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') read$hiddev(r1, &(0x7f0000000040)=""/169, 0x200000e9) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x53, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x25, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x2c}}, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{}, {0x20, '^'}], 0xa, "581a1ceb5a77ce32578f752d5a129f2b68395ebeab5b81d864d4b6"}, 0x29) 00:47:42 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x7}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x57aa, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x800010, &(0x7f0000000040)=ANY=[]) io_setup(0x9, &(0x7f0000000140)=0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) process_mrelease(r4, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f00000003c0)="1b7a1666851945cd80a5a2ac0000000000000000b2122fbfdce63a77a865f0778bd425e749feed51f1439746599f0422a9d32dcef6b20d00ce737d913518a188cb9ad737a3f10ee2333baed5899c00ab0d1cce9ff265d634b3b2996ff3a5a91a9283b3b8cbfac984eccdb937f1d200bf96b5b75d5da9e818e348b4", 0x7b, 0x8}]) r5 = eventfd2(0x7, 0x0) sendfile(r4, r5, &(0x7f0000000340)=0x5, 0x400) pidfd_getfd(r4, r1, 0x0) r6 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x101042, 0x0) fcntl$notify(r0, 0x402, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e24, 0xffffff62, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3f}, {0xa, 0x4e20, 0x3, @private1, 0x1}, 0x3ff, [0x7ff, 0x40, 0x1, 0xebc, 0x0, 0x101, 0xffff]}, 0x5c) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) syncfs(r7) write(r6, &(0x7f0000000080)="01", 0xffff8000) signalfd(r6, &(0x7f0000000100)={[0x5]}, 0xfffffee7) 00:47:42 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000080)=""/18, 0x12}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_rx_ntuple={0x35, {0x8, @sctp_ip4_spec={@remote, @remote, 0x4e20, 0x4e23, 0x1f}, @tcp_ip4_spec={@multicast2, @broadcast, 0x1f, 0x4e21, 0x5}, 0x10f9, 0x2, 0x81, 0x2, 0xfffffffffffffffe}}}) 00:47:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x1e0}, {&(0x7f0000010200)="f8fffff6f0ff056000", 0x9, 0x8}], 0x0, &(0x7f0000010f00)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x2) [ 147.327914] loop4: detected capacity change from 0 to 1 [ 147.337635] FAT-fs (loop4): bogus number of FAT structure [ 147.338159] FAT-fs (loop4): Can't find a valid FAT filesystem [ 147.348522] loop4: detected capacity change from 0 to 1 [ 147.352011] FAT-fs (loop4): bogus number of FAT structure [ 147.352464] FAT-fs (loop4): Can't find a valid FAT filesystem [ 147.360662] audit: type=1400 audit(1664671662.122:7): avc: denied { open } for pid=3991 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.361711] loop7: detected capacity change from 0 to 40 [ 147.363614] audit: type=1400 audit(1664671662.122:8): avc: denied { kernel } for pid=3991 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.375513] ------------[ cut here ]------------ [ 147.375534] [ 147.375537] ====================================================== [ 147.375541] WARNING: possible circular locking dependency detected [ 147.375545] 6.0.0-rc7-next-20220930 #1 Not tainted [ 147.375552] ------------------------------------------------------ [ 147.375555] syz-executor.3/3994 is trying to acquire lock: [ 147.375561] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 147.375601] [ 147.375601] but task is already holding lock: [ 147.375604] ffff88800f0f1420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.375631] [ 147.375631] which lock already depends on the new lock. [ 147.375631] [ 147.375634] [ 147.375634] the existing dependency chain (in reverse order) is: [ 147.375637] [ 147.375637] -> #3 (&ctx->lock){....}-{2:2}: [ 147.375651] _raw_spin_lock+0x2a/0x40 [ 147.375663] __perf_event_task_sched_out+0x53b/0x18d0 [ 147.375674] __schedule+0xedd/0x2470 [ 147.375688] schedule+0xda/0x1b0 [ 147.375701] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.375713] syscall_exit_to_user_mode+0x19/0x40 [ 147.375727] do_syscall_64+0x48/0x90 [ 147.375744] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.375757] [ 147.375757] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 147.375770] _raw_spin_lock_nested+0x30/0x40 [ 147.375781] raw_spin_rq_lock_nested+0x1e/0x30 [ 147.375794] task_fork_fair+0x63/0x4d0 [ 147.375811] sched_cgroup_fork+0x3d0/0x540 [ 147.375825] copy_process+0x4183/0x6e20 [ 147.375836] kernel_clone+0xe7/0x890 [ 147.375846] user_mode_thread+0xad/0xf0 [ 147.375856] rest_init+0x24/0x250 [ 147.375868] arch_call_rest_init+0xf/0x14 [ 147.375885] start_kernel+0x4c6/0x4eb [ 147.375900] secondary_startup_64_no_verify+0xe0/0xeb [ 147.375914] [ 147.375914] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 147.375928] _raw_spin_lock_irqsave+0x39/0x60 [ 147.375938] try_to_wake_up+0xab/0x1930 [ 147.375951] up+0x75/0xb0 [ 147.375965] __up_console_sem+0x6e/0x80 [ 147.375982] console_unlock+0x46a/0x590 [ 147.375997] do_con_write+0xc05/0x1d50 [ 147.376009] con_write+0x21/0x40 [ 147.376017] n_tty_write+0x4d4/0xfe0 [ 147.376029] file_tty_write.constprop.0+0x455/0x8a0 [ 147.376041] vfs_write+0x9c3/0xd90 [ 147.376059] ksys_write+0x127/0x250 [ 147.376076] do_syscall_64+0x3b/0x90 [ 147.376094] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.376107] [ 147.376107] -> #0 ((console_sem).lock){....}-{2:2}: [ 147.376120] __lock_acquire+0x2a02/0x5e70 [ 147.376137] lock_acquire+0x1a2/0x530 [ 147.376153] _raw_spin_lock_irqsave+0x39/0x60 [ 147.376163] down_trylock+0xe/0x70 [ 147.376178] __down_trylock_console_sem+0x3b/0xd0 [ 147.376194] vprintk_emit+0x16b/0x560 [ 147.376210] vprintk+0x84/0xa0 [ 147.376225] _printk+0xba/0xf1 [ 147.376237] report_bug.cold+0x72/0xab [ 147.376253] handle_bug+0x3c/0x70 [ 147.376272] exc_invalid_op+0x14/0x50 [ 147.376289] asm_exc_invalid_op+0x16/0x20 [ 147.376301] group_sched_out.part.0+0x2c7/0x460 [ 147.376319] ctx_sched_out+0x8f1/0xc10 [ 147.376336] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.376346] __schedule+0xedd/0x2470 [ 147.376360] schedule+0xda/0x1b0 [ 147.376373] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.376383] syscall_exit_to_user_mode+0x19/0x40 [ 147.376396] do_syscall_64+0x48/0x90 [ 147.376412] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.376424] [ 147.376424] other info that might help us debug this: [ 147.376424] [ 147.376427] Chain exists of: [ 147.376427] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 147.376427] [ 147.376442] Possible unsafe locking scenario: [ 147.376442] [ 147.376444] CPU0 CPU1 [ 147.376446] ---- ---- [ 147.376449] lock(&ctx->lock); [ 147.376454] lock(&rq->__lock); [ 147.376460] lock(&ctx->lock); [ 147.376467] lock((console_sem).lock); [ 147.376472] [ 147.376472] *** DEADLOCK *** [ 147.376472] [ 147.376474] 2 locks held by syz-executor.3/3994: [ 147.376481] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 147.376510] #1: ffff88800f0f1420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.376536] [ 147.376536] stack backtrace: [ 147.376539] CPU: 0 PID: 3994 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 147.376551] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.376559] Call Trace: [ 147.376562] [ 147.376566] dump_stack_lvl+0x8b/0xb3 [ 147.376584] check_noncircular+0x263/0x2e0 [ 147.376601] ? format_decode+0x26c/0xb50 [ 147.376617] ? print_circular_bug+0x450/0x450 [ 147.376634] ? simple_strtoul+0x30/0x30 [ 147.376650] ? format_decode+0x26c/0xb50 [ 147.376667] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 147.376684] __lock_acquire+0x2a02/0x5e70 [ 147.376720] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 147.376743] lock_acquire+0x1a2/0x530 [ 147.376759] ? down_trylock+0xe/0x70 [ 147.376776] ? lock_release+0x750/0x750 [ 147.376796] ? vprintk+0x84/0xa0 [ 147.376814] _raw_spin_lock_irqsave+0x39/0x60 [ 147.376825] ? down_trylock+0xe/0x70 [ 147.376841] down_trylock+0xe/0x70 [ 147.376857] ? vprintk+0x84/0xa0 [ 147.376873] __down_trylock_console_sem+0x3b/0xd0 [ 147.376890] vprintk_emit+0x16b/0x560 [ 147.376909] vprintk+0x84/0xa0 [ 147.376926] _printk+0xba/0xf1 [ 147.376938] ? record_print_text.cold+0x16/0x16 [ 147.376953] ? report_bug.cold+0x66/0xab [ 147.376971] ? group_sched_out.part.0+0x2c7/0x460 [ 147.376989] report_bug.cold+0x72/0xab [ 147.377008] handle_bug+0x3c/0x70 [ 147.377025] exc_invalid_op+0x14/0x50 [ 147.377043] asm_exc_invalid_op+0x16/0x20 [ 147.377056] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.377076] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.377088] RSP: 0018:ffff888040c5fc48 EFLAGS: 00010006 [ 147.377097] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.377104] RDX: ffff888040c50000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 147.377112] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 147.377119] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f0f1400 [ 147.377127] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 147.377138] ? group_sched_out.part.0+0x2c7/0x460 [ 147.377158] ? group_sched_out.part.0+0x2c7/0x460 [ 147.377177] ctx_sched_out+0x8f1/0xc10 [ 147.377197] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.377211] ? lock_is_held_type+0xd7/0x130 [ 147.377224] ? __perf_cgroup_move+0x160/0x160 [ 147.377235] ? set_next_entity+0x304/0x550 [ 147.377253] ? update_curr+0x267/0x740 [ 147.377271] ? lock_is_held_type+0xd7/0x130 [ 147.377285] __schedule+0xedd/0x2470 [ 147.377302] ? io_schedule_timeout+0x150/0x150 [ 147.377318] ? rcu_read_lock_sched_held+0x3e/0x80 [ 147.377339] schedule+0xda/0x1b0 [ 147.377354] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.377366] syscall_exit_to_user_mode+0x19/0x40 [ 147.377379] do_syscall_64+0x48/0x90 [ 147.377397] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.377410] RIP: 0033:0x7fc2ae215b19 [ 147.377419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.377429] RSP: 002b:00007fc2ab78b188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 147.377440] RAX: 0000000000000003 RBX: 00007fc2ae328f60 RCX: 00007fc2ae215b19 [ 147.377447] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 147.377455] RBP: 00007fc2ae26ff6d R08: 0000000000000000 R09: 0000000000000000 [ 147.377462] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 147.377469] R13: 00007ffe93cf67df R14: 00007fc2ab78b300 R15: 0000000000022000 [ 147.377482] [ 147.433050] WARNING: CPU: 0 PID: 3994 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 147.433726] Modules linked in: [ 147.433965] CPU: 0 PID: 3994 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220930 #1 [ 147.434545] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.435352] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.435757] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.437064] RSP: 0018:ffff888040c5fc48 EFLAGS: 00010006 [ 147.437454] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.437968] RDX: ffff888040c50000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 147.438483] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 147.438998] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f0f1400 [ 147.439508] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 147.440028] FS: 00007fc2ab78b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 147.440620] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.441056] CR2: 00007f0e26195000 CR3: 00000000177de000 CR4: 0000000000350ef0 [ 147.441569] Call Trace: [ 147.441760] [ 147.441931] ctx_sched_out+0x8f1/0xc10 [ 147.442226] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.442607] ? lock_is_held_type+0xd7/0x130 [ 147.442927] ? __perf_cgroup_move+0x160/0x160 [ 147.443259] ? set_next_entity+0x304/0x550 [ 147.443571] ? update_curr+0x267/0x740 [ 147.443867] ? lock_is_held_type+0xd7/0x130 [ 147.444184] __schedule+0xedd/0x2470 [ 147.444465] ? io_schedule_timeout+0x150/0x150 [ 147.444814] ? rcu_read_lock_sched_held+0x3e/0x80 [ 147.445176] schedule+0xda/0x1b0 [ 147.445432] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.445791] syscall_exit_to_user_mode+0x19/0x40 [ 147.446145] do_syscall_64+0x48/0x90 [ 147.446431] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.446809] RIP: 0033:0x7fc2ae215b19 [ 147.447083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.448381] RSP: 002b:00007fc2ab78b188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 147.448942] RAX: 0000000000000003 RBX: 00007fc2ae328f60 RCX: 00007fc2ae215b19 [ 147.449455] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080 [ 147.449972] RBP: 00007fc2ae26ff6d R08: 0000000000000000 R09: 0000000000000000 [ 147.450492] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 147.451012] R13: 00007ffe93cf67df R14: 00007fc2ab78b300 R15: 0000000000022000 [ 147.451530] [ 147.451706] irq event stamp: 754 [ 147.451950] hardirqs last enabled at (753): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 147.452621] hardirqs last disabled at (754): [] __schedule+0x1225/0x2470 [ 147.453226] softirqs last enabled at (556): [] __irq_exit_rcu+0x11b/0x180 [ 147.453841] softirqs last disabled at (515): [] __irq_exit_rcu+0x11b/0x180 [ 147.454454] ---[ end trace 0000000000000000 ]--- [ 147.466380] loop3: detected capacity change from 0 to 256 [ 147.477162] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.478926] audit: type=1400 audit(1664671662.240:9): avc: denied { write } for pid=3990 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.493020] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.6'. [ 147.513151] ISOFS: Unable to identify CD-ROM format. [ 147.520280] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 147.521350] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 147.521856] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 147.522375] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 147.522918] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 147.523838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.524272] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.524883] Buffer I/O error on dev sr0, logical block 0, async page read [ 147.525522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.525930] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.527267] Buffer I/O error on dev sr0, logical block 1, async page read [ 147.527895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.528430] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.529031] Buffer I/O error on dev sr0, logical block 2, async page read [ 147.529634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.530034] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.530666] Buffer I/O error on dev sr0, logical block 3, async page read [ 147.531545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.531951] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.532572] Buffer I/O error on dev sr0, logical block 4, async page read [ 147.533504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.534005] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.534648] Buffer I/O error on dev sr0, logical block 5, async page read [ 147.535541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.536003] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.536671] Buffer I/O error on dev sr0, logical block 6, async page read [ 147.537396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.537829] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 147.538508] Buffer I/O error on dev sr0, logical block 7, async page read [ 147.570938] ISOFS: Unable to identify CD-ROM format. [ 147.684818] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.797254] hrtimer: interrupt took 19737 ns [ 148.250014] syz-executor.7 (3995) used greatest stack depth: 23896 bytes left VM DIAGNOSIS: 00:47:42 Registers: info registers vcpu 0 RAX=0000000000000068 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040c5f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000068 R11=0000000000000001 R12=0000000000000068 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc2ab78b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0e26195000 CR3=00000000177de000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84274587 RDX=ffffed100d9c6fd1 RSI=0000000000000004 RDI=ffff88806ce37e80 RBP=ffff88806ce37e80 RSP=ffff88804144fa98 R8 =0000000000000000 R9 =ffff88806ce37e83 R10=ffffed100d9c6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fd0 R14=0000000000000001 R15=1ffff11008289f54 RIP=ffffffff84274604 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555616d400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055555616ec18 CR3=0000000018862000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc9ce72f7c0 00007fc9ce72f7c8 YMM02=0000000000000000 0000000000000000 00007fc9ce72f7e0 00007fc9ce72f7c0 YMM03=0000000000000000 0000000000000000 00007fc9ce72f7c8 00007fc9ce72f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000