Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:34113' (ECDSA) to the list of known hosts. 2023/08/20 09:53:43 fuzzer started 2023/08/20 09:53:43 dialing manager at localhost:46849 syzkaller login: [ 98.698561] cgroup: Unknown subsys name 'net' [ 98.896021] cgroup: Unknown subsys name 'rlimit' [ 110.552684] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2023/08/20 09:53:56 syscalls: 2217 2023/08/20 09:53:56 code coverage: enabled 2023/08/20 09:53:56 comparison tracing: enabled 2023/08/20 09:53:56 extra coverage: enabled 2023/08/20 09:53:56 setuid sandbox: enabled 2023/08/20 09:53:56 namespace sandbox: enabled 2023/08/20 09:53:56 Android sandbox: enabled 2023/08/20 09:53:56 fault injection: enabled 2023/08/20 09:53:56 leak checking: enabled 2023/08/20 09:53:56 net packet injection: enabled 2023/08/20 09:53:56 net device setup: enabled 2023/08/20 09:53:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/20 09:53:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/20 09:53:56 USB emulation: enabled 2023/08/20 09:53:56 hci packet injection: enabled 2023/08/20 09:53:56 wifi device emulation: enabled 2023/08/20 09:53:56 802.15.4 emulation: enabled 2023/08/20 09:53:56 fetching corpus: 50, signal 20722/22602 (executing program) 2023/08/20 09:53:56 fetching corpus: 100, signal 35706/39244 (executing program) 2023/08/20 09:53:56 fetching corpus: 150, signal 43997/49130 (executing program) 2023/08/20 09:53:56 fetching corpus: 200, signal 48368/55105 (executing program) 2023/08/20 09:53:56 fetching corpus: 250, signal 53764/61966 (executing program) 2023/08/20 09:53:57 fetching corpus: 300, signal 59049/68647 (executing program) 2023/08/20 09:53:57 fetching corpus: 350, signal 62570/73599 (executing program) 2023/08/20 09:53:57 fetching corpus: 400, signal 65782/78250 (executing program) 2023/08/20 09:53:57 fetching corpus: 450, signal 68067/81942 (executing program) 2023/08/20 09:53:57 fetching corpus: 500, signal 70860/86107 (executing program) 2023/08/20 09:53:57 fetching corpus: 550, signal 76061/92410 (executing program) 2023/08/20 09:53:57 fetching corpus: 600, signal 79757/97281 (executing program) 2023/08/20 09:53:57 fetching corpus: 650, signal 82167/100948 (executing program) 2023/08/20 09:53:57 fetching corpus: 700, signal 85471/105366 (executing program) 2023/08/20 09:53:58 fetching corpus: 750, signal 89240/110178 (executing program) 2023/08/20 09:53:58 fetching corpus: 800, signal 91658/113777 (executing program) 2023/08/20 09:53:58 fetching corpus: 850, signal 94704/117804 (executing program) 2023/08/20 09:53:58 fetching corpus: 900, signal 97396/121570 (executing program) 2023/08/20 09:53:58 fetching corpus: 950, signal 98909/124227 (executing program) 2023/08/20 09:53:58 fetching corpus: 1000, signal 101343/127698 (executing program) 2023/08/20 09:53:58 fetching corpus: 1050, signal 104777/131955 (executing program) 2023/08/20 09:53:58 fetching corpus: 1100, signal 106019/134321 (executing program) 2023/08/20 09:53:58 fetching corpus: 1150, signal 108288/137492 (executing program) 2023/08/20 09:53:58 fetching corpus: 1200, signal 109765/139968 (executing program) 2023/08/20 09:53:59 fetching corpus: 1250, signal 112127/143173 (executing program) 2023/08/20 09:53:59 fetching corpus: 1300, signal 114110/146038 (executing program) 2023/08/20 09:53:59 fetching corpus: 1350, signal 115936/148759 (executing program) 2023/08/20 09:53:59 fetching corpus: 1400, signal 118392/151879 (executing program) 2023/08/20 09:53:59 fetching corpus: 1450, signal 119574/154022 (executing program) 2023/08/20 09:53:59 fetching corpus: 1500, signal 122204/157298 (executing program) 2023/08/20 09:53:59 fetching corpus: 1550, signal 124268/160049 (executing program) 2023/08/20 09:53:59 fetching corpus: 1600, signal 125875/162468 (executing program) 2023/08/20 09:53:59 fetching corpus: 1650, signal 127558/164966 (executing program) 2023/08/20 09:54:00 fetching corpus: 1700, signal 129979/167925 (executing program) 2023/08/20 09:54:00 fetching corpus: 1750, signal 131208/170050 (executing program) 2023/08/20 09:54:00 fetching corpus: 1800, signal 132257/171928 (executing program) 2023/08/20 09:54:00 fetching corpus: 1850, signal 133471/173973 (executing program) 2023/08/20 09:54:00 fetching corpus: 1900, signal 135275/176396 (executing program) 2023/08/20 09:54:00 fetching corpus: 1950, signal 136571/178437 (executing program) 2023/08/20 09:54:00 fetching corpus: 2000, signal 137687/180346 (executing program) 2023/08/20 09:54:00 fetching corpus: 2050, signal 139168/182531 (executing program) 2023/08/20 09:54:00 fetching corpus: 2100, signal 140384/184454 (executing program) 2023/08/20 09:54:01 fetching corpus: 2150, signal 141829/186505 (executing program) 2023/08/20 09:54:01 fetching corpus: 2200, signal 143923/189036 (executing program) 2023/08/20 09:54:01 fetching corpus: 2250, signal 145060/190891 (executing program) 2023/08/20 09:54:01 fetching corpus: 2300, signal 146361/192780 (executing program) 2023/08/20 09:54:01 fetching corpus: 2350, signal 147128/194321 (executing program) 2023/08/20 09:54:01 fetching corpus: 2400, signal 148390/196200 (executing program) 2023/08/20 09:54:01 fetching corpus: 2450, signal 149570/198016 (executing program) 2023/08/20 09:54:01 fetching corpus: 2500, signal 150490/199605 (executing program) 2023/08/20 09:54:02 fetching corpus: 2550, signal 151638/201354 (executing program) 2023/08/20 09:54:02 fetching corpus: 2600, signal 152645/202991 (executing program) 2023/08/20 09:54:02 fetching corpus: 2650, signal 153687/204613 (executing program) 2023/08/20 09:54:02 fetching corpus: 2700, signal 154488/206064 (executing program) 2023/08/20 09:54:02 fetching corpus: 2750, signal 154987/207349 (executing program) 2023/08/20 09:54:02 fetching corpus: 2800, signal 155984/208899 (executing program) 2023/08/20 09:54:02 fetching corpus: 2850, signal 156875/210401 (executing program) 2023/08/20 09:54:02 fetching corpus: 2900, signal 158022/212044 (executing program) 2023/08/20 09:54:03 fetching corpus: 2950, signal 159137/213595 (executing program) 2023/08/20 09:54:03 fetching corpus: 3000, signal 160252/215164 (executing program) 2023/08/20 09:54:03 fetching corpus: 3050, signal 161234/216677 (executing program) 2023/08/20 09:54:03 fetching corpus: 3100, signal 162103/218117 (executing program) 2023/08/20 09:54:03 fetching corpus: 3150, signal 162630/219329 (executing program) 2023/08/20 09:54:03 fetching corpus: 3200, signal 163237/220538 (executing program) 2023/08/20 09:54:03 fetching corpus: 3250, signal 163772/221730 (executing program) 2023/08/20 09:54:03 fetching corpus: 3300, signal 164496/223013 (executing program) 2023/08/20 09:54:03 fetching corpus: 3350, signal 165437/224379 (executing program) 2023/08/20 09:54:04 fetching corpus: 3400, signal 166767/226000 (executing program) 2023/08/20 09:54:04 fetching corpus: 3450, signal 167514/227261 (executing program) 2023/08/20 09:54:04 fetching corpus: 3500, signal 168119/228450 (executing program) 2023/08/20 09:54:04 fetching corpus: 3550, signal 169143/229828 (executing program) 2023/08/20 09:54:04 fetching corpus: 3600, signal 169723/230954 (executing program) 2023/08/20 09:54:04 fetching corpus: 3650, signal 170117/231965 (executing program) 2023/08/20 09:54:04 fetching corpus: 3700, signal 170841/233162 (executing program) 2023/08/20 09:54:04 fetching corpus: 3750, signal 171525/234334 (executing program) 2023/08/20 09:54:04 fetching corpus: 3800, signal 172574/235690 (executing program) 2023/08/20 09:54:05 fetching corpus: 3850, signal 173148/236805 (executing program) 2023/08/20 09:54:05 fetching corpus: 3900, signal 173715/237862 (executing program) 2023/08/20 09:54:05 fetching corpus: 3950, signal 174277/238959 (executing program) 2023/08/20 09:54:05 fetching corpus: 4000, signal 174997/240089 (executing program) 2023/08/20 09:54:05 fetching corpus: 4050, signal 175532/241120 (executing program) 2023/08/20 09:54:05 fetching corpus: 4100, signal 176275/242258 (executing program) 2023/08/20 09:54:05 fetching corpus: 4150, signal 176758/243263 (executing program) 2023/08/20 09:54:05 fetching corpus: 4200, signal 177312/244279 (executing program) 2023/08/20 09:54:05 fetching corpus: 4250, signal 178246/245436 (executing program) 2023/08/20 09:54:06 fetching corpus: 4300, signal 178790/246469 (executing program) 2023/08/20 09:54:06 fetching corpus: 4350, signal 179237/247436 (executing program) 2023/08/20 09:54:06 fetching corpus: 4400, signal 180123/248525 (executing program) 2023/08/20 09:54:06 fetching corpus: 4450, signal 181028/249645 (executing program) 2023/08/20 09:54:06 fetching corpus: 4500, signal 182073/250845 (executing program) 2023/08/20 09:54:06 fetching corpus: 4550, signal 182649/251808 (executing program) 2023/08/20 09:54:06 fetching corpus: 4600, signal 183376/252825 (executing program) 2023/08/20 09:54:06 fetching corpus: 4650, signal 184119/253863 (executing program) 2023/08/20 09:54:06 fetching corpus: 4700, signal 184741/254877 (executing program) 2023/08/20 09:54:07 fetching corpus: 4750, signal 185452/255855 (executing program) 2023/08/20 09:54:07 fetching corpus: 4800, signal 186307/256873 (executing program) 2023/08/20 09:54:07 fetching corpus: 4850, signal 186898/257822 (executing program) 2023/08/20 09:54:07 fetching corpus: 4900, signal 187358/258676 (executing program) 2023/08/20 09:54:07 fetching corpus: 4950, signal 189167/259997 (executing program) 2023/08/20 09:54:07 fetching corpus: 5000, signal 189663/260887 (executing program) 2023/08/20 09:54:07 fetching corpus: 5050, signal 190085/261722 (executing program) 2023/08/20 09:54:07 fetching corpus: 5100, signal 190820/262660 (executing program) 2023/08/20 09:54:08 fetching corpus: 5150, signal 191362/263545 (executing program) 2023/08/20 09:54:08 fetching corpus: 5200, signal 191749/264392 (executing program) 2023/08/20 09:54:08 fetching corpus: 5250, signal 192277/265204 (executing program) 2023/08/20 09:54:08 fetching corpus: 5300, signal 192758/266014 (executing program) 2023/08/20 09:54:08 fetching corpus: 5350, signal 193564/266938 (executing program) 2023/08/20 09:54:08 fetching corpus: 5400, signal 193888/267739 (executing program) 2023/08/20 09:54:08 fetching corpus: 5450, signal 194300/268532 (executing program) 2023/08/20 09:54:08 fetching corpus: 5500, signal 194678/269320 (executing program) 2023/08/20 09:54:08 fetching corpus: 5550, signal 195168/270112 (executing program) 2023/08/20 09:54:08 fetching corpus: 5600, signal 195665/270879 (executing program) 2023/08/20 09:54:09 fetching corpus: 5650, signal 196221/271679 (executing program) 2023/08/20 09:54:09 fetching corpus: 5700, signal 196594/272415 (executing program) 2023/08/20 09:54:09 fetching corpus: 5750, signal 197394/273243 (executing program) 2023/08/20 09:54:09 fetching corpus: 5800, signal 197735/273968 (executing program) 2023/08/20 09:54:09 fetching corpus: 5850, signal 198197/274701 (executing program) 2023/08/20 09:54:09 fetching corpus: 5900, signal 198935/275518 (executing program) 2023/08/20 09:54:09 fetching corpus: 5950, signal 199636/276303 (executing program) 2023/08/20 09:54:09 fetching corpus: 6000, signal 200023/277003 (executing program) 2023/08/20 09:54:10 fetching corpus: 6050, signal 200370/277756 (executing program) 2023/08/20 09:54:10 fetching corpus: 6100, signal 200884/278475 (executing program) 2023/08/20 09:54:10 fetching corpus: 6150, signal 201540/279199 (executing program) 2023/08/20 09:54:10 fetching corpus: 6200, signal 202091/279873 (executing program) 2023/08/20 09:54:10 fetching corpus: 6250, signal 202602/280552 (executing program) 2023/08/20 09:54:10 fetching corpus: 6300, signal 203020/281228 (executing program) 2023/08/20 09:54:10 fetching corpus: 6350, signal 203319/281890 (executing program) 2023/08/20 09:54:10 fetching corpus: 6400, signal 203678/282558 (executing program) 2023/08/20 09:54:10 fetching corpus: 6450, signal 204069/283199 (executing program) 2023/08/20 09:54:11 fetching corpus: 6500, signal 204608/283838 (executing program) 2023/08/20 09:54:11 fetching corpus: 6550, signal 204998/284491 (executing program) 2023/08/20 09:54:11 fetching corpus: 6600, signal 205465/285129 (executing program) 2023/08/20 09:54:11 fetching corpus: 6650, signal 205889/285744 (executing program) 2023/08/20 09:54:11 fetching corpus: 6700, signal 206297/286340 (executing program) 2023/08/20 09:54:11 fetching corpus: 6750, signal 207656/287051 (executing program) 2023/08/20 09:54:11 fetching corpus: 6800, signal 208044/287649 (executing program) 2023/08/20 09:54:11 fetching corpus: 6850, signal 208486/288252 (executing program) 2023/08/20 09:54:12 fetching corpus: 6900, signal 208897/288854 (executing program) 2023/08/20 09:54:12 fetching corpus: 6950, signal 209434/289462 (executing program) 2023/08/20 09:54:12 fetching corpus: 7000, signal 209739/290080 (executing program) 2023/08/20 09:54:12 fetching corpus: 7050, signal 210230/290705 (executing program) 2023/08/20 09:54:12 fetching corpus: 7100, signal 210678/291373 (executing program) 2023/08/20 09:54:12 fetching corpus: 7150, signal 211058/291961 (executing program) 2023/08/20 09:54:12 fetching corpus: 7200, signal 211419/292524 (executing program) 2023/08/20 09:54:12 fetching corpus: 7250, signal 211880/293076 (executing program) 2023/08/20 09:54:13 fetching corpus: 7300, signal 212124/293627 (executing program) 2023/08/20 09:54:13 fetching corpus: 7350, signal 212491/294220 (executing program) 2023/08/20 09:54:13 fetching corpus: 7400, signal 212866/294303 (executing program) 2023/08/20 09:54:13 fetching corpus: 7450, signal 213479/294303 (executing program) 2023/08/20 09:54:13 fetching corpus: 7500, signal 213749/294303 (executing program) 2023/08/20 09:54:13 fetching corpus: 7550, signal 214077/294303 (executing program) 2023/08/20 09:54:13 fetching corpus: 7600, signal 214372/294303 (executing program) 2023/08/20 09:54:13 fetching corpus: 7650, signal 214818/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7700, signal 215126/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7750, signal 215549/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7800, signal 216003/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7850, signal 216428/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7900, signal 216887/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 7950, signal 217161/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 8000, signal 217616/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 8050, signal 217925/294303 (executing program) 2023/08/20 09:54:14 fetching corpus: 8100, signal 218140/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8150, signal 218633/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8200, signal 218883/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8250, signal 219204/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8300, signal 219581/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8350, signal 220004/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8400, signal 220363/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8450, signal 220646/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8500, signal 220900/294303 (executing program) 2023/08/20 09:54:15 fetching corpus: 8550, signal 221246/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8600, signal 221683/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8650, signal 222053/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8700, signal 222347/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8750, signal 222643/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8800, signal 222917/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8850, signal 223378/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8900, signal 223766/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 8950, signal 224063/294303 (executing program) 2023/08/20 09:54:16 fetching corpus: 9000, signal 224268/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9050, signal 224636/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9100, signal 224971/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9150, signal 225318/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9200, signal 225573/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9250, signal 225844/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9300, signal 226228/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9350, signal 226629/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9400, signal 226951/294303 (executing program) 2023/08/20 09:54:17 fetching corpus: 9450, signal 227209/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9500, signal 227484/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9550, signal 227781/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9600, signal 228080/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9650, signal 228541/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9700, signal 228810/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9750, signal 229173/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9800, signal 229440/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9850, signal 229761/294303 (executing program) 2023/08/20 09:54:18 fetching corpus: 9900, signal 229980/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 9950, signal 230301/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10000, signal 230518/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10050, signal 230812/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10100, signal 231058/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10150, signal 231332/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10200, signal 231660/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10250, signal 232155/294303 (executing program) 2023/08/20 09:54:19 fetching corpus: 10300, signal 232404/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10350, signal 232656/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10400, signal 232968/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10450, signal 233205/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10500, signal 233415/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10550, signal 233673/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10600, signal 233929/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10650, signal 234209/294303 (executing program) 2023/08/20 09:54:20 fetching corpus: 10700, signal 234484/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 10750, signal 234740/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 10800, signal 235131/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 10850, signal 235308/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 10900, signal 235740/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 10950, signal 235951/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 11000, signal 236556/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 11050, signal 236816/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 11100, signal 237044/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 11150, signal 237280/294303 (executing program) 2023/08/20 09:54:21 fetching corpus: 11200, signal 237435/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11250, signal 237616/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11300, signal 237862/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11350, signal 238066/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11400, signal 238427/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11450, signal 238602/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11500, signal 238912/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11550, signal 239199/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11600, signal 239498/294303 (executing program) 2023/08/20 09:54:22 fetching corpus: 11650, signal 239767/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11700, signal 240154/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11750, signal 240509/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11800, signal 240813/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11850, signal 241185/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11900, signal 241496/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 11950, signal 241682/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 12000, signal 241848/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 12050, signal 242163/294303 (executing program) 2023/08/20 09:54:23 fetching corpus: 12100, signal 242455/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12150, signal 242793/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12200, signal 242985/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12250, signal 243186/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12300, signal 243368/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12350, signal 243573/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12400, signal 245567/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12450, signal 245819/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12500, signal 246168/294303 (executing program) 2023/08/20 09:54:24 fetching corpus: 12550, signal 246338/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12600, signal 246573/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12650, signal 246841/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12700, signal 247095/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12750, signal 247308/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12800, signal 247624/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12850, signal 247844/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12866, signal 247920/294303 (executing program) 2023/08/20 09:54:25 fetching corpus: 12866, signal 247920/294303 (executing program) 2023/08/20 09:54:28 starting 8 fuzzer processes 09:54:28 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x8010) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x98, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}]}, 0x98}, 0x1, 0x0, 0x0, 0x8080}, 0x10) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r0, 0x23539c99e7d167c0, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x532, 0x2}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c045}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x2}}, './file0\x00'}) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x4040000) preadv(r1, &(0x7f0000000d40)=[{0x0}, {&(0x7f00000008c0)=""/201, 0xc9}, {&(0x7f00000009c0)=""/95, 0x5f}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/210, 0xd2}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/241, 0xf1}], 0x7, 0x4, 0x6) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000e00)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}, 0x1, 0x0, 0x0, 0x48004}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000f00)={'bond_slave_1\x00', {0x2, 0x0, @initdev}}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x3c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x3c}}, 0x40000) r5 = signalfd(r4, &(0x7f0000001040)={[0x1]}, 0x8) getgroups(0x8, &(0x7f00000012c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$netlink(r5, &(0x7f0000001340)={&(0x7f0000001080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0xc, &(0x7f0000001280)=[{&(0x7f00000010c0)={0x19c, 0x34, 0x400, 0x70bd25, 0x25dfdbfe, "", [@generic="adc5359cc65af1aef0b0f9aaed284b3540", @typed={0x33, 0x86, 0x0, 0x0, @binary="efd758c4e7e311e9b57f1a623c7bf90b72ee898a6524944c049e3b140ed22742faa8b98735dc64737f9eac3c1081c7"}, @nested={0x13b, 0x81, 0x0, 0x1, [@typed={0x8, 0x89, 0x0, 0x0, @u32=0x7fffffff}, @typed={0x18, 0x85, 0x0, 0x0, @binary="2a669b942c443a93fd38e35aa60e078af69c2a8a"}, @generic="bc0beed5590412f18262764d54f10b522f802d6135129c70e586f4a686e2254495f69f20a973f142dcf15dbbabb23689789e723afb539bec703a6d9a350f2265c2c7cf7ea2eaa784cd80b11f817fe75cbb68a26ca5b3c07d0a48d088e94bf0d5df009116e5300109a7cac63f239709019047057a43a82f3280eef3e42db4fa3b03017cde45762f73cb98af6ac7f4037004f92222ab69e32e6f81fde69c0c2138c16137af", @generic="6672541cbab05b7bd77ec6fc8e97bcfc63950ac31d0ce1f1ed3f08cfd536e1fb46a926501f737289889da8d593eab004d3e4915f2bc3ae5d323a1c23608850867b89f2cec8fd61853e539ed3b3e3ba8d91fbf9f7fdc377fab192758dc3a98e994511e8deab5f52f5cc5d411c9099cb332a20f2"]}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x5}]}, 0x19c}], 0x1, &(0x7f0000001300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x40, 0x4040000}, 0x14) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x20, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x7dfe8e84, 0x4a}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4010}, 0x80) r7 = signalfd(r1, &(0x7f0000001480)={[0x1]}, 0x8) sendto$inet6(r7, &(0x7f00000014c0)="c209e48d7e2b9ea6eb89b6ae7769a5cbfa8e6c8d472a1dc26f92c7b01526eafa0b19c67fa88cd38853fb175a7042035a2b92bb535d323d46e77f7aa45eeb44c3b39f9b0f7d370bb3b9ed3b1fcab60252f31e39f8c711cc838d403b20cd12ba8d5b311a6f3bbf7138d3d70b528e088f0a4bd33ea1efb2ce0ec93ef0916b3e689888671c9ae1f330752076d52a1366e4de01c93c428750ea15db66c3f912b3f24c085ac984ceeae3cf9e77feb1c0317bcb137ba1700785a5049d3ecdd19fcde00057714c22d8cfdc6717e9952c5f96c2ad467fe5d8785ab3a6dfa43de0513ac46c9bb444935536912d13ac16f3b1", 0xed, 0x400c015, 0x0, 0x0) 09:54:28 executing program 0: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xad, 0x7c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56b1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x400c090) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r0, 0x800, 0x2, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000001}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x16}, {0x8, 0xb, 0x1ff}}]}, 0x60}, 0x1, 0x0, 0x0, 0xc0000}, 0x22004810) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x110, r0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xee, 0xa8, @random="390f907eefec7727ed98231f737cd6b3ee17ae3451ee9a606591edc9f67b50a5691d921edbbd46617c75fd24e8adf207bccae48fea8b9dd0738df90914f84548bddf08903a1d0d65e8ebba7f49027d7ba6f6906287eccb82779fe68269a9d4bd5b4d9c967c45142699ffbef47ba362a81e51077fd6c7bbdff39f66482593b093d09c56994dd552621459dd169b78a2cc7c09a70b68fbe22fcef717ee33d32d2d4b02c2c22e4968d9a8abd87d055d3297025934de60c719a82cf791fee9c4f5269c7e32f1eee8330d733bd18d82179426288bbacac3dc66ae187dfcce3a87776ca0868851cd4c80d0b920"}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x41ba}]}, 0x110}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, 0x0, 0x123, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xa8, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe0f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xaa62}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x62}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x24040000) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'wlan0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) r3 = syz_open_dev$vcsu(&(0x7f0000000880), 0x3, 0x60440) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r2) sendmsg$NL80211_CMD_ABORT_SCAN(r3, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20004001) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000f40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000a40)={0x4bc, 0x0, 0x5, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [{{0x254, 0x1, {{0x1}, 0x4, 0x20, 0x7ff, 0x6, 0x1c, 'syz1\x00', "0aa6a033d09b0b651bba533bf823e17e7da485bb543224b385d98e9e84062fe9", "f34b38adf68a0be5a117d9d2639946a493fe9656e7fa0f49505f55876f1c42cb", [{0x2, 0x3, {0x1, 0xfe000000}}, {0x51a0, 0x23, {0x0, 0x7}}, {0x4, 0x9, {0x3, 0xffffffff}}, {0x9, 0x9, {0x0, 0x3}}, {0x4, 0x6, {0x3, 0x5}}, {0x8000, 0x0, {0x2, 0x2b25}}, {0x5, 0x6, {0x2, 0x4}}, {0x2, 0x7fff, {0x2}}, {0x1, 0x3, {0x1, 0x1}}, {0x4, 0x7f, {0x0, 0x7}}, {0x7, 0x8000, {0x2, 0x1}}, {0x9, 0x905b, {0x1, 0x8000}}, {0x40, 0x1, {0x2, 0x10000}}, {0xf801, 0x1, {0x1, 0x10001}}, {0x61f, 0x5, {0x1, 0x5}}, {0x6, 0x200, {0x3, 0x7}}, {0x1, 0x7, {0x2, 0x2}}, {0x5, 0x80, {0x0, 0x1}}, {0x5, 0x9fb, {0x1, 0x6}}, {0x2, 0x16ed, {0x0, 0x4d8}}, {0xfe00, 0x1000, {0x0, 0x5}}, {0x8, 0x8, {0x1}}, {0x80, 0x6, {0x1, 0x3f}}, {0x20, 0xa9, {0x0, 0x8}}, {0xd33, 0x45, {0x2, 0xff}}, {0x4, 0x20, {0x3, 0x8}}, {0xee0, 0x906, {0x0, 0xff}}, {0x1, 0x1000, {0x2, 0x5}}, {0xb000, 0xf8a, {0x1, 0x7}}, {0x1, 0x4, {0x0, 0x5}}, {0x3f, 0x26, {0x0, 0x2}}, {0x7, 0x71, {0x3, 0x10001}}, {0xfff, 0x3f, {0x2, 0x9}}, {0x9, 0x7, {0x3, 0xffffffff}}, {0xffc1, 0x5d, {0x2, 0x5}}, {0x800, 0x81, {0x0, 0x40}}, {0x8, 0x8001, {0x3}}, {0x0, 0x8b, {0x3, 0x3}}, {0x20, 0xffff, {0x2, 0x6}}, {0x7, 0x1, {0x1, 0x5}}]}}}, {{0x254, 0x1, {{0x3, 0x7fffffff}, 0x0, 0x0, 0x200, 0x3ff, 0x0, 'syz1\x00', "958992482332410840640dd36bd0b67b5df263cf1c408da6833d339cdbef2d7c", "6d01c78dffff1625e79c0b6905bb705f95d19baf4782e10c03dcd8218b234d44", [{0x937, 0xa0, {0x3, 0x3}}, {0x7ff, 0x80, {0x2, 0x380000}}, {0x8, 0x3, {0x3, 0x4}}, {0x2, 0x9, {0x3, 0x7ff}}, {0x5, 0x8, {0x3, 0x6}}, {0x1, 0x0, {0x3, 0x4}}, {0x8, 0x1ff, {0x2, 0x9}}, {0xff, 0x2, {0x0, 0xffffffff}}, {0x4, 0x4, {0x3, 0x10000000}}, {0x1ff, 0xa59, {0x1, 0x4}}, {0x2, 0x1, {0x3, 0x2}}, {0x0, 0x5b3e, {0x0, 0x400}}, {0x5, 0x400, {0x3, 0x12b7d48}}, {0x3, 0x8001, {0x3, 0x5f97a141}}, {0x200, 0x4c42, {0x0, 0x9}}, {0xfff, 0x401, {0x1, 0xfffffffd}}, {0x2, 0xff, {0x1, 0x101}}, {0x8, 0x1ff, {0x2, 0x2}}, {0x8, 0x7, {0x3, 0x697}}, {0x1, 0x6, {0x1, 0x2}}, {0xb6f, 0x1000, {0x1, 0x4}}, {0x0, 0x81, {0x0, 0x7}}, {0x4, 0xffff, {0x3, 0x1}}, {0x400, 0x2, {0x1, 0x2c00000}}, {0x5af, 0x3}, {0x7, 0x5b6, {0x3, 0x9}}, {0x1, 0x1, {0x2, 0xa}}, {0x0, 0x0, {0x2, 0x3ece}}, {0x2f30, 0x7, {0x1, 0x4}}, {0x5, 0x7, {0x7, 0x40}}, {0x6, 0x80, {0x3}}, {0x0, 0x800, {0x0, 0x200}}, {0xf4, 0x7, {0x3, 0x4}}, {0x1ff, 0xfff7, {0x2, 0x6}}, {0x7, 0x0, {0x3, 0xfffffff9}}, {0x1, 0x8, {0x2, 0x2}}, {0x6, 0xe50}, {0xfffc, 0x3, {0x0, 0x7ff}}, {0x8000, 0x5, {0x0, 0x8}}, {0x20, 0x3, {0x3, 0x3}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000040) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x38, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) accept(r3, &(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001200)=0x80) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), r3) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x24, r7, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x850) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000001380)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) accept$packet(r2, &(0x7f0000001400)={0x11, 0x0, 0x0}, &(0x7f0000001440)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r8, &(0x7f0000001cc0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001640)={0x60c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x168, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#&#[+,-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsu#\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x1d!*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x400}]}, @ETHTOOL_A_FEATURES_WANTED={0x74, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x6f, 0x5, "1cf3573dc68d65ac23cee61ce0df62bbf83c49be6c97f3e895a3d001c57516ccdf296042c9ac686cfc782c4eb8f53973931fd06e1c0f9666151205f6ef8983e361ceda4f4d72ccb017a540a3459497d1d185dae6e24261b0516eab8402076880a4cbd5193ab5a97290d3e6"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_WANTED={0x20c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_MASK={0x13, 0x5, "c4d6105d4a1811f3cf4ee70ec4d76a"}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '(S@#]]*\xf3%&&.*l\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff00}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wpan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9a}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':]*\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "f466e7240ad4a1c20f2df69ec2ae396d3bc21dbe197882411bb683948614f07aed7f1e0cf77b3669aff951aa3ccfee15b88c9bd7dfad5664c531c72fbb17178922b9d03b7e0426ab0ae742ab0b12e7c35d1ed39cdffae687d296d141f549539bf950cc9c9b3072b370cc224771287c3be31914319e01a89838b8894cd87e29ef0a026184909317c94938138d36bf94eeb66b13e3df877e125ff2ab87deb187e97d861b7956693420e42af28e3f"}]}, @ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xda, 0x5, "34dc82e29778038dd2449f3ce511e5505e5e1f16e5c707e42ced3570f53bc41b3f66365a42d9ec714eb1ee149990075cc18d1ac9b013f54cb585900eeaf47d866182a40b209159e0156ad5093327c01aa30a0dd73bb9838099f761b436d38f5f817a4d637bcb1ba4698fef2b7b6c9b25d8fffe60bc9e69abf8948a7af7da8239dbf3d7995d7a63f2e9ef2a988971e964989582876a588050c3eb4f29680987a6d7e0d70e4e689dfdc139e71311094ac911f09ec5665a72b13070d60497aef9cec00ba6972d3bb59e754f46781f3c126be4a956d6671c"}, @ETHTOOL_A_BITSET_MASK={0x97, 0x5, "a6a302c3e3d9eba9e842034ed0cd92dcdb72737fa1637266b20dec56db4250232231f68f20e3a950fb518a3085f06f7628a7e5f974e6717abf8ed1fae2ef912e6ca0a634e4c4aa33c48cf2f3078f2e3d0b6cee74d1297b5a370878c565fe8f87e6f5bd715e7aac2dae14d5d83fc58e83434cd707da138c3215d1739fa916cfc4340ff042421bdf0f080f88269df9f9cd2a6903"}]}]}, 0x60c}, 0x1, 0x0, 0x0, 0x8040894}, 0x20008001) 09:54:28 executing program 2: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x40}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x34, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x1f, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x6}}]}, 0x50}}, 0x40000) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x20008004) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000400)={0x3e8, 0x1, 0x3, 0x407, 0x0, 0x0, {0x1}, [@NFQA_CT={0x194, 0xb, 0x0, 0x1, [@CTA_TUPLE_REPLY={0xdc, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x81}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x26}}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x9, 0x4, 0x8, 0x4]}, @CTA_MARK={0x8}, @CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}]}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1d}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x40}, @NFQA_EXP={0x84, 0xf, 0x0, 0x1, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8001}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7f}]}, @NFQA_CT={0x188, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfff}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x9, 0x0, 0xfa5]}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x44, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x30000000}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_NAT_SRC={0xd8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}]}, @CTA_STATUS={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}]}, @NFQA_PAYLOAD={0x2c, 0xa, "c90de94aae2114be307c4fc5f30878e1d6c15e9c893636673303eec5a4e544d580a2d8e2c8fc3754"}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x840}, 0x1c090) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf9d, 0x77}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r0 = fork() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0), 0x100c0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x5809854}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a00)={0x148, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x148}, 0x1, 0x0, 0x0, 0x4008000}, 0xa0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x48, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8000}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20004004) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000001400)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000005600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005640)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000005780)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005740)={&(0x7f0000005680)={0x84, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x200048c4) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000005b00)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005ac0)={&(0x7f0000005800)={0x298, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40916d38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xef7025f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17afb681}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42dd3be2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bc132c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67b247ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ddc573e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1806b5d6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e8ba187}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4df2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6097}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0xd5bed45056e7e646}, {0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x4}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x114, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3fba}]}, {0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8414}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73a1}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48a9c899}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2510}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51227ef9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5078ae4}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xccc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf30e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f89fb1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x172a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37a00129}]}, {0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b25c09}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38f174c9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6657}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x755f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b38}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f1659aa}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa17f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32926959}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58050b4f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4076}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x244f167c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x531d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bdf72d1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f7221b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd8e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf1d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33bf5567}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ptrace$cont(0x1f, r0, 0x3, 0x9e2) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r3, &(0x7f0000005c00)={&(0x7f0000005b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005bc0)={&(0x7f0000005b80)={0x40, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x101, 0x1b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f0000005d00)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005cc0)={&(0x7f0000005c80)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20048011) fcntl$getownex(r1, 0x10, &(0x7f0000005d40)={0x0, 0x0}) ptrace(0x11, r6) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000005f80)={&(0x7f0000005d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005f40)={&(0x7f0000005dc0)={0x178, 0x1, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4d8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x32}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x13a94525}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xae6]}, @CTA_TUPLE_REPLY={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x36}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe1e6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xb9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x178}}, 0x10000) 09:54:28 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@private0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) keyctl$chown(0x4, 0x0, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x13}, @in=@broadcast, 0x4e24, 0x402, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x2b, r0, r1}, {0x5, 0x4, 0x3, 0x1442, 0xfff, 0x0, 0x3, 0x7f}, {0x2, 0x5, 0x1f, 0x4}, 0x3, 0x6e6bb4, 0x2, 0x1}, {{@in=@private=0xa010102, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x1, 0x2, 0x8, 0x3, 0x1ff, 0x101}}, 0xe8) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005e00)=[{{&(0x7f0000000240), 0x6e, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2}}, {{&(0x7f0000000500), 0x6e, &(0x7f0000001700)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/208, 0xd0}, {&(0x7f0000001680)=""/67, 0x43}], 0x3, &(0x7f0000001740)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001840), 0x6e, &(0x7f0000002d40)=[{&(0x7f00000018c0)=""/178, 0xb2}, {&(0x7f0000001980)=""/183, 0xb7}, {&(0x7f0000001a40)=""/213, 0xd5}, {&(0x7f0000001b40)=""/185, 0xb9}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/217, 0xd9}, {&(0x7f0000002d00)}], 0x7, &(0x7f0000002dc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000002e40), 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002ec0)=""/132, 0x84}], 0x1, &(0x7f0000002fc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f00000030c0)=@abs, 0x6e, &(0x7f00000043c0)=[{&(0x7f0000003140)=""/184, 0xb8}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/38, 0x26}, {&(0x7f0000004240)=""/117, 0x75}, {&(0x7f00000042c0)=""/201, 0xc9}], 0x5, &(0x7f0000004440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f00000044c0)=@abs, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004540)=""/132, 0x84}, {&(0x7f0000004600)=""/22, 0x16}, {&(0x7f0000004640)=""/8, 0x8}, {&(0x7f0000004680)=""/199, 0xc7}], 0x4, &(0x7f00000047c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000005c80)=[{&(0x7f0000004800)=""/252, 0xfc}, {&(0x7f0000004900)=""/88, 0x58}, {&(0x7f0000004980)=""/109, 0x6d}, {&(0x7f0000004a00)=""/134, 0x86}, {&(0x7f0000004ac0)=""/247, 0xf7}, {&(0x7f0000004bc0)=""/4096, 0x1000}, {&(0x7f0000005bc0)=""/95, 0x5f}, {&(0x7f0000005c40)=""/63, 0x3f}], 0x8, &(0x7f0000005d00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x8, 0x103, 0x0) getsockopt$IPT_SO_GET_INFO(r11, 0x0, 0x40, &(0x7f0000006000)={'filter\x00', 0x0, [0x6, 0x81, 0x800, 0xd6, 0x7fff]}, &(0x7f0000006080)=0x54) statx(r5, &(0x7f00000060c0)='./file0\x00', 0x6800, 0x200, &(0x7f0000006100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006200)={{{@in=@broadcast, @in=@local, 0x4e20, 0x0, 0x4e20, 0xe099, 0x2, 0x10, 0x80, 0x84, 0x0, r14}, {0x9, 0x2, 0x101, 0x5, 0x8, 0x5, 0x10000, 0x100000001}, {0x5, 0x3ff, 0x100, 0xfffffffffffffffa}, 0x3, 0x6e6bbf, 0x1, 0x0, 0x1, 0x2}, {{@in6=@private1, 0x4d2, 0x32}, 0x0, @in6=@local, 0x0, 0x2, 0x2, 0x9, 0xb3ca, 0x101, 0xffff493e}}, 0xe8) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000006300)={'TPROXY\x00'}, &(0x7f0000006340)=0x1e) statx(r10, &(0x7f0000006380)='./file0\x00', 0x0, 0x80, &(0x7f00000063c0)) keyctl$chown(0x4, 0x0, r8, r6) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f00000064c0)={0x0, @initdev, @multicast2}, &(0x7f0000006500)=0xc) syz_io_uring_setup(0x2cd1, &(0x7f0000006540)={0x0, 0x9bb7, 0x1, 0x0, 0x73, 0x0, r9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000065c0)=0x0, &(0x7f0000006600)) r16 = syz_mount_image$ext4(&(0x7f0000006640)='ext3\x00', &(0x7f0000006680)='./file0\x00', 0x8, 0x2, &(0x7f00000077c0)=[{&(0x7f00000066c0)="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", 0xff, 0x1}, {&(0x7f00000067c0)="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", 0x1000}], 0x10000, &(0x7f0000007800)={[{@noquota}, {@sb={'sb', 0x3d, 0x6}}, {@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@journal_async_commit}, {@min_batch_time={'min_batch_time', 0x3d, 0x2}}, {@nombcache}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_gt={'fowner>', r7}}, {@fowner_eq={'fowner', 0x3d, r14}}, {@euid_eq={'euid', 0x3d, r1}}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_appraise}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) r17 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r15, 0x0, &(0x7f0000007cc0)=@IORING_OP_READV=@pass_iovec={0x1, 0x5, 0x0, @fd=r16, 0xff0000000000000, &(0x7f0000007c40)=[{&(0x7f0000007940)=""/20, 0x14}, {&(0x7f0000007980)=""/192, 0xc0}, {&(0x7f0000007a40)=""/46, 0x2e}, {&(0x7f0000007a80)=""/33, 0x21}, {&(0x7f0000007ac0)=""/239, 0xef}, {&(0x7f0000007bc0)=""/29, 0x1d}, {&(0x7f0000007c00)=""/50, 0x32}], 0x7, 0x0, 0x1, {0x0, r17}}, 0xff0) openat(r3, &(0x7f0000007d00)='./file0\x00', 0x20300, 0x42) openat(r12, &(0x7f0000007d40)='./file0\x00', 0x40, 0xc9) r18 = add_key$fscrypt_v1(&(0x7f0000007e80), &(0x7f0000007ec0)={'fscrypt:', @desc4}, &(0x7f0000007f00)={0x0, "bdd0a8cd528a5f28086f5f85a3a043c4feefd6f74c8e2e4fa232733ebd6668d39c5b461884bf20ca55e4640c758d2339585cb1c55c0edaa43fcc81a4dfee7beb", 0x2c}, 0x48, 0xfffffffffffffffb) r19 = add_key$fscrypt_v1(&(0x7f0000007d80), &(0x7f0000007dc0)={'fscrypt:', @desc1}, &(0x7f0000007e00)={0x0, "575ec69dab9cde5e2aff3fbf0f4d6b0b1631144a3086aba0d724bd0a7ecf892373b70be7e6c63741d02744b4e844508dace78e51889ba7f7e336a7242d62d8f8", 0x35}, 0x48, r18) keyctl$revoke(0x3, r19) [ 143.267143] audit: type=1400 audit(1692525268.653:6): avc: denied { execmem } for pid=271 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:54:28 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x104, r1, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:tmpfs_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:modules_object_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:hugetlbfs_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x7}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x99}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x91}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x20}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}]}, 0x54}, 0x1, 0x0, 0x0, 0x9}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r4) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2a011809}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48051}, 0x2004805d) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r4) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r6, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x48, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080000}, 0x20004014) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000007c0)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000840)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x2c}}, 0x4000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x44, r0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\xff\xff'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80c4}, 0x8000) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80), 0x80002, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r9, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x100, 0x3}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x40) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x38, r6, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5f}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}]}, 0x38}, 0x1, 0x0, 0x0, 0x880}, 0x4000) 09:54:28 executing program 5: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xd9}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x3fd8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x0, 0x4, 0x70bd29, 0x7, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5eda}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x4, 0xff, 0x6d, 0x5, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x1, 0x10, 0x7, 0x8}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x6, 0x80, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7800, 0x8000, 0x6, 0x7}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000006c0)={@loopback, 0x0}, &(0x7f0000000700)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x174, r1, 0x12a, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}]}, 0x174}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @remote, 0xfff, 0x4, 0x9, 0x100, 0x8, 0x20010, r3}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r6, &(0x7f0000000d40)={&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a40)=""/124, 0x7c}, {&(0x7f0000000ac0)=""/74, 0x4a}, {&(0x7f0000000b40)=""/255, 0xff}, {&(0x7f0000000c40)=""/85, 0x55}], 0x4, &(0x7f0000000d00)=""/59, 0x3b}, 0x20000005) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000e40)={'syztnl1\x00', &(0x7f0000000dc0)={'syztnl1\x00', r8, 0x2f, 0x87, 0x5, 0x80, 0x70, @remote, @empty, 0x40, 0x20, 0x2, 0xc00}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000001040)={'ip6_vti0\x00', &(0x7f0000000fc0)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0xc1, 0x100, 0x2, @remote, @loopback, 0x8, 0x701, 0x6b, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000001080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001140)={'sit0\x00', &(0x7f00000010c0)={'syztnl0\x00', r3, 0x2f, 0x6, 0x1, 0x0, 0x61, @loopback, @ipv4={'\x00', '\xff\xff', @local}, 0x7800, 0x8, 0x5, 0x3f}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000002d80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002d40)={&(0x7f0000001180)={0x1bac, r1, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x140, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x66, 0x5, "3aef3d770ac25499b37af83dd1cf4bfaafaee1729540ac743350ea988b5d9d8961515d4c2c1ea77e26a9a7546466838f635ef1f509b197fe9b36dd570cfb5a7f70bf3a126f47cfa58c533facd920d5421cc910743d7c2ad494772d9ce9363dff6e2b"}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "9eeed7e47014acc109ad637e26c898aab0b6640d0e5111a9f7cd4cc6ad7b77c9fd75ff2a261e16e0cb53aece69a961d9881a6ccfda4c796f7b6ecb7e8f438d1533eb35a2a26b781183c32997945e3e36247bc989659205dab28869032cb35a9b5b396a834be5fc0347b61928afe20809d43e76d10c5dc1e3f9f6885b406afa8eb2121927a77b6db37f06bbda01025bb76c3e60404e9f2685fc01ff4ff1cca98957e015bea0ed047cac19628982c2df4cc23480ffc63eec9d836e5297813fe07f3932fd8aac588aede8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x400, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc8, 0x5, "a1952d5b53ecdaaeaa134737993115d871b38ef9eaacca529cda2dc2f01374a2dd7aea3c8cf9b50950af1491da6f50c59e093029efe8ca39fc6e6305a39290df1cf0479b48ddfe70d0f14def94e87150a747075fe71f900a2e91c23e51fc8a79f28a457e632db591be757ab360bf1196dca9cdd627717adb2691d6c63fd1c2c76a16c90f00ec9349a2a062345a983e6c4af0340c15d684b12227ae5766842573665c78417b1deee753618bc601221cd6a9db2d623996e10f14ac06bb0c1589b7af87d1c8"}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb33}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xa2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/@.[/}{-,}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc1d}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd4, 0x4, "b3f11152edc94520030386980796cc61dda79114ca1cc4c8b43591c79b4e73119b981e2212c9c130c4efdba3c65b14b29fcb33ff8474212b5f1fae9e3595ceb55aee1c88d479541bb7feb5a9466f990a43860dab88f4c2ef748cd76fd770c68df3d84f236236f05838b0ea669d6181aec6e3bc3ff187a0c6de8f83c298b9749201b8560ca831cc82e1987995559cf22098824b084439406125c7f2af3d6f4d7e46cb0d36276fb02f34ecd35e5c5f8a6c2e39fe5caa4253dc1e9f28391a2f18c41d91516907eea9b0958fe33d861199d4"}, @ETHTOOL_A_BITSET_MASK={0x4c, 0x5, "4be9ace0b7ad3a60a42b01e23817f95504ba5368d761fc023d41007d7e2e84f078189c185fb0f025fdc419aeb9726c233083d9c8cd14fb518902fd6883cfc8677ca5e0149a6241d4"}, @ETHTOOL_A_BITSET_VALUE={0xbb, 0x4, "a5a0e3039a76fdfbde645e74fe2fe2c1c275fd1bc9025c2693fb672988247d552732cc88af849214faaed64ad349d570ea6040563dd3d55f8474d2d2a1249622588fafce04fd4387f6a8381db7d8070b529366249f4f4f48b78a25938ceb7f8676108a4a832076fe33470546afd7d0730903a67ca81c806140436de48863831302ab3a4976436f3d88188e79d76394a75176c8e6381425d55f33dc85e6a010af060d7a561fd80ce0c08c5e00b44607bd696b9e2e80f6c7"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{@#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xba}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x28}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x878}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-&\xf4./*!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1354, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x98}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "beb4642ab6d46158f426adb16246a808fdeadd012220f2da0292a34333deb7049897bd8fd22f8e2d70a087100af6c5e9dc141336c720eb6dfc45b95a6a4cd0a90a3b4a052db45c324fbe4a3ba2acefd402b8679bb7949fac18d5a9efe66c5d5a5832d98a44676d51e66b334d5c746e8ee8295612c0f1567a5ca1ceeba07cce37897d5cb496b1969c485acc5fc472a9be1aad9117b54c534753d4d3bfad1024e6865a5f32892be4ab3671cdc045a16813e73e17cc36f5c4d3ae705e278fe943fb5dd2b94e07315d30a163105bc71f66b9dac9ae9bddf165ec57fee64e67a84ec7fc7d9a592de03fc454dcd194ff78a93b6e79d60f52c4c62b3d8a54663685f8f50e0e9899a5c2a120a59e5732346c5b49e0753e3bcfc36c509dbd032b9fe63a97ec72a19963de1cd15cba2f7acb106014c71de103b9765961d8ea64f7058fcf92eaba5b6c45d1fcbd629a6452d9f587b545cd757986700e209e2bb39c115226220d63f784f31b983571f7aa13a9ba2233557306ec4f6f7be844fb0fff8a21d32e79ec25ef4faa5a87390935d0e800b19a972e6abbd3f52cf4620f2ba6ae74de40cd27b456b26421a1fa9a8221642e614b6d7d38a2018bc20726f9a8aea2e80a0bf3e975bea090db676e530b9446efa24e4e0dc2ef3c87f857bbbeba9d7c21b7ff474644b178e2d5fc37fe1c7c9cea9a00d5b83edf04c4f1db32e146ed15734f384c2d3474b44c6656c9d7bb3ef4ebdb0d45f1779b76e09c4a9600a4624a681fe436007414fb1fb0bbed1de785d48e4e679cca3d5d0f1902ef12db750b92536a619f0f93a2628033e3e5748a252c14c163d257bbd24a2ea2a6a3528a0dee56e9466aaaf82c4ee8c802464cdd16e3ba5b240ceb651aa5e5f69ac7153adef261bebbcb1202d81bde9dec89cb0c19f5500bb0438c23ec0f3a1757cdf364a01cb9aabbd6e13498702f277bb2ac4ace529d49e0f935c26cea51113976a489688dc188ba7d46087d096fdca8735a4705231177f2354afb36aff60a38093d3fab1014272bcbabc158a1d22340b2881e7f1026e0d1acd95efafdcb2a28d10abdca8dc1d1205b34ebc80be970284cffa28c8e7e86367763f96b69782015c728ff4a2738e638dfff407eccd4103eada65b6c81b121f9aee49b5206600c07bad36c4f2d22554ae537236b3d4edd57cce36f74833b8fd9da751fe56629ab706e39dac1aa2409cf716af06194ec4e4845fa85bf7a49a0c9bba9e5c7efbb3966c04a777cfd1e514897ad84c9f8c1b75355f78f05ee527585d9ac16bc4f753f75d6edc312a8c5e2f56a9ef969be0cf87af231463d95a46ef0894b5bbb087e4fc5a766495c2179c05644f0bab6888387833121b73222b0f5de2d843257ed845721a48359d227f73ff0df5a394ae00a7e44413e0e27acc1aebe5a3666944dcec78550dd2eccf4ee67aef96130105e1f6c25c2532c22f8ee0c3e9d93d6ec53cef19721f5ae447599897a1fec2199fb45df8f68d3bc453ac9863446a1ef7c05c52bccfc6844d88e38b16940f2961335db5d4305d7500839c7232b022417282f2f29103912d185e7d374dc070fead332cd7f74482977cfac85314fc1e80667413136e448ea5dd0279a2dd6c930bde1e79f772684a8d04b0b4b85ed12d50a94e2fbb0c92fca02225959b314956c4f793c825924ea6113ef266a28b44c2671449760b39bcc7c3f34947eead89a8278aaa4d1819612847d2d167c9ecc41a90a5f9c7f1e4e986bffa993e16cc0f0305d4e358a70e0edb19c4f2233a7827d03474985f8614c38a5de2be0567d85a08fced6c475497a329aac816a3dcf60e3bbce1b627059e2c94cbbb9e381a98a84a511e05b307765f169fbd155ec8cbec41b22d090057de8cca77ecc5a61f552df08fa914f2805dd541be854ff6e0a5d429eed93df5f032f4ec3a1ddc90ae87f5feeec22119f57760fdb9f60036e0aec3f017a544c53e2479c47749f0792be114e0166d33b526fe48ba456df814894dcba6583c341f3a731f9f0f7fd6e60956b25354048e3c0527dad9e3e865ee9328e8ab452b6a2e7f3c85ec422bd14303a991f3d870630e6a8f996513bba7e3447a6817f496766dd3742e089007a4b67c43579c672022053d373462871edfc0967456d07edacc375ff47ceb1c3451405281221776c05567e72537d7fe374cf4f4606d1fb4ad755133bf0e17bf7cdfb2a9413509e71579ee9f38a03807fde6ad95fd70fb7fdfe64b3511be84a3b22c995dd6b19fe6603db0f4abf27dbcf2b8d09204f89469d475f16ae55bb83e8dc42661c04bf73af4cb34b84c6827ae599ccd649851336da3ff10237796cbe1f14f98de82ad8619b76992be24b1a588dae698ec704b23e7d6c98661f6c4dcf7de41732b1d4ce5179b89f9f37ac0849f931c4928b988f3c5e70770dd08b907f242659d3c53a9e74888483225c3cf1d694cf43457ffb8126a5c93766cbf1e3f3216355ac0a11d73f603007dd03bbeab0d50bc6d155d60a845b55fdd11d023d494aca46b01dfcb2bc81292f1d99e9a9e1a1e9af3dba753893bb04660a193ecfbdb377f3ba27e08849a6eea8d7a94d755ea90d4999f7d6bd5bfd0ed6bd388bf5032a12c0d69a50076c053388d5943fcc84995e5570185b6e6047ecfb3c5b83650606b0810a8ec0df571c61bca891e0f06704521a11c600bf8e8e11bc0c2e4e123e34c81b7561ce2b24163670686728e267907500854cad46fb322b7c1714aff29925e7105ee0a60dadcfcd959d44748735247c532290f473bce45818a2ce866fa926c33bad11eb867c5f6f10ce83e0672fdf279564bf043b19c8d4d76669f88465759c610156cefce8f9e01ca64b569639d2a2abe988c5765a03a224ae0ffcace2ae446c5b3c7a0c4bcc3e15504fcaa07ccfa9b3793fa8b10573231122e5f8aecc9fb51ae9d6d9b3c099ecea0f03b0900b7832ac3b61a960d2b00ccce0198ad676d9f4740ecf709c305e1d61a9307eb367f0271b281c0758f418c9a8881c62f090caae637e833ad2db669d6a6e90d902497ad6ffc8115fbc292f7274f799725ce734ff7dae25179e31e52dfaaf9632ce911d9ea27b4c708528227be9c18350721e89590addf165abacff0d3bc6d73b8ac2c4b2f130ae69ecaaf42ee443f3fff76f1166e26f265067230898a49d6851005543f3998532242261bc50724748f09e8743d9b57e8e9866d68f62ffbab184501114df2a2906090c7a5591473c139826131eead45dbe5716f013a2425c5b1846a51373d6f8f4ccb76abb434be6dcdf49c4a3297c78b4dd1d3989f6466d5fd7ce439be3fa99e558ff588ad052b500e6a4b16ecddeb64c38e8c003b7eacf9c033aac819fc5cae5d9f5f7855cef7eab6ec7fe3237d73925cfc4d91e48e74272c544917a7aeb1df4bccd8edfcca784ac5f97b6c16d9027a89aa86218d8491e450ed105f57e987585e2729b3fbcea323a8c35f9a4de753ccc54dc8b5cab507d0150d50c7cdfca23385fc6f398fb4a97493c42917246bd7ff08dc1090cb1d77524e366fbc22c78a96fe6def534c4a4d3eb7a90351d5f68fa535e4839982cb8da6f2a572efc445e012cd49498020b7a1469a41d75f9243e0acf14b6db47eb2f8bb09bcd4a90710d65523113fb482c4411e3cbc26d684f20e7e47b4916dacc12cfc6430f29ec388d3b7deff6e60d615caf65e33d44dffde55167e241f839a7779e0b972077541ab6677bc393eb632866facc49e6e9f0eefb0244f125c1369bac3e494cea97a7e5b116e2d6d437fd306acc3a2191e4479464c2f7a77d667ac9dbab343c6b0fe86da8f2d0096c596fe5b963a81c84aaf9698c67e62112d0b9a1661bb1eef32620c00692442549f55505336de0f1e09fbbdf5d4d5d0b3b2c910269da704c86bc67720ecfdfacb7f07c80a970e880cb9bfb40db9ec00e18c4232f733b05ba0baed4c0dbb56bd8866bb482ee3c2ae248e18807215067d78193a63dd15150f466e228ea54ec74bcbeab092b2f228ba80bdfb173e134b5b9551b93edc9ad62e320066002d4520c06dd05674d135abf65cb5302a2b71cd3e3c585480d1c0e34b6f451230926ec5b735c978a80e38a3631aa3f61297774be91b3a78ea584c11212eff95cc7e7efcffb5ce1048181891e93118ec1235e65f3ff105e2e439dc9a309642dc7422d491bf6000737cd7edc92d8eed9dcc624f52bb9c970115ab45667e3c8064abf337141db19982da820128979ed265df8f92b6109ff673d3c47a63325835b19a7fd510a2a9a1af9398616390702472af89ab769880fd0c9c59fee7fb986c01a94b6608033a958800d61adc73bb4b08c4afca80a4864e3170500ef8dffefc4c0532b5ab02ecb198ef0d51b8e9285d928e66a457a35c5ca5de1a15306f1a3ce0b291c501b93af89df37c0b527f3193e65c9fd27b055407532202782851694c79761a3e3f1687cc890c22186b2512cee766114f600114ea482b90c9426037b3ab06f8ecaa6d18dfcd3d2b6678cd57f58497cafcb6b181236ad175048cc2dbcfdc74f5fdc54eae51dc08bf303ade04d432aad93952b5def39afae6b8a73b24f42f3922d9fb8bea52c987754809f4dccb9f545c27863679c4f33d9e7695e7410940c0f0edc023641fc98a80982c7c409caef7d6af4f9879114e4d4e4bb53a516eab5d3ea6ac0d6e17fb58229470b0464802aa6fc9c82930363f9e628139cbb61d47092dc40cd533dbae84b72e1e16e9faaa41da08866eb5b5c1cf7ca4567144fed4c37b54af23126424b065189d3d18d9f0ee7c7dc5e3358d2b85273c66f33a1edfe407f680037c0f5f8205c5265cdf71dcfb9b10bbb72fb22056214727a193455d9cb4e88b2bebd58d0b1db973c31e22cad91a34383fbed20ea9c7f194bacdbdf5a1dcfbbd2481e7a84c07210ae9780bf9f7e6b33c01a6f2e2adc9927baa132704d5099ee0888f57ab99239a1bc1ef2b16b6b07ec316c6533d21c3967938e472980dc359174bf48a1d1b56205fd6f03d1b86a7402db12946f403672ac8b2bf2d10c1dc786ebf98ec8e263b07694417ef3b1d9c815248a46f3d96ad8902bd30bae3f5e183d779b2b300c1af8b28c89e1bfcd69be3e49ccbb7bf62ff1a50665c9b852a16faab200055495a30d044d695c7ae5e6ee1fd20102ef08ebf5d1425992a733c547480f088bd8e01a003b0123e32d37fae889b0651bd8faf810ea525492b870fa13613a868c8912db7da20400f25d3b4410c8be78891a397105e289e0ffee56cae2bed73385cc58aa51a70c65ea40a95845801012be509aab43f727435f172043625c9b3ce200f04c624b79e790a8d262469900572c7733c5275fa53859a320fa35aebebe6938068884c53c12e690a52fa8a0aa87f6f6b821fe2f33b96dca201847c9edc03054fb333a1f8dd86f1c7ea0b2f2e3db323e774eed2429e4847286de7981d4cab7de6a2eea78ddf88d00f401d77ca513eb5f0af38357279d1eedcedc46c1748bc95424ffb2b86a1030b836bc9668324415ea297a5f60a96454124dd051aff6b481b872313300d6a7d9bc4e2f61cadb136b85bf092e9df663f853c0143bb6ddee1f03236dd9f258f1ff37d511837a4c95e3a881dd20e5b754ee3e94f18e03fae4bad5208bfbd8b3167f0ed61ea741f12f063e1fcb70c1dbae52e88128c146b8d107b671f7fea8c51f602fd1d24f1dcf965fe86204bedd64ad3c697320ebf958bdb0fc290f5d639188640735c43db9a9abdf53d586a2d07217f241ae75ea7ae8c9017ab62a32acc7b3790d498c4b07e35d"}, @ETHTOOL_A_BITSET_VALUE={0xf8, 0x4, "c1bf49bc6d188fba7ad855ecd1b1efa9421b96efde8dcbabee3afe89fba3957d0624210ddd29934b3ceeb4bc146df981c72a6fd75842df21d408fa098a96ac3de45ce23dd6fd438162c00cf74ddaf0f3a2285805ec16e676393ca75a224ac15ed4e155191b676dd8650744779fb8bbba26d822c5bd7f528583996916331513e05822aa51d845bb367a52ea784c8fe16e4f14ced32583106105fdd3c2c0165d3d3245bdb3d31d66b6497d08e658200672e5bfdc8ae36ab171acd3a902ae82e151fd57d7d02ae43389a45b2072c3e0a7c3de570a77ad84e8a971e1d7e96e2ef1e6449077bbd1178215ed2f7837fe272eae355d589b"}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "1a9c26fa2259ef27cb9951abe9e644c65ddfa893e0d4db51671b1fb4b19012a65089b2f81195e19bbfb7e9143c896a587304128069d290edb5c73d85ca3ed333e46dde129d2c3a35f490efa00ccce2045df63dc4b63a16537961dd88f0275c94ff84453afe1ad8269bdee46598ba40f11b12880dc39e5761e2491bf2e312ec51664f6a2310e25844c6f0a20440c6104ded8e16e5cd7ef088dbe10e6eadee7a8f3c13f2abf08b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^/+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x91}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xe7%@(%\'$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '$,,-/){++_\',!#&):\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!\\(Q\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc321}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'v]\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ')-[*{$\'-[$#\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xf0700}, @ETHTOOL_A_BITSET_VALUE={0x12, 0x4, "eb8d5990df0d01580bc0404d0819"}]}, @ETHTOOL_A_FEATURES_WANTED={0xfc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xff}, @ETHTOOL_A_BITSET_VALUE={0xf0, 0x4, "fe78b950098d78cc452d5e5ece69e45453a84df78442105663f99faf5e97c6918e9a289de846d55db7b5f11558f7f0b002595538cf5dd6a08b5d69101cf3fc22bd26b9990344325580b31295a7e16a26068c47edc65aa75282fa58f516c94c7508b6abded6b14865042db25943079483b0b99dcefd012fe02049f51841665666ea421c332bf8a5e708414aa21e217bb02ff264d2e1dbec657281ae8244841958c3c10e7f1ce12493e1f022b6ac04f938a1e2fee448b936b3bf9f916446966e93b0efad853db63948354b18b5cbd34324eae70d7fe9a0275c8e6cc48bb1ce42e7fbda9ee7dc7cd445f0f4e600"}]}, @ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "3bad117d3979fe267e4101a92d34e6cfca753c8953"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "4e76649aac2a1afc6b699b6144bd1cc7fb7287c1488c7dba1362dd2c1beaaeafc7b03ae5f09a0ad69cb5725163ab37ce1fc2c36ff36c3896bb121cc66d0b39aab4a0cb09859897758e59deae4faff3a3ed0a2cf79464268bfd500ea7ec36ef9e13baf452f6697398a97c5d29bcef4e714373e8a238192df422ea1aacdc454c1c1c0964cf8848fc8efa268efa20a86156f27a6366bac2bb7a70d9e1321e66ca596121d33ea8d6e62299e34d7b3cee9ddbec672171c4c7745e38c51d7c0ff3f59e6316a31944352188a66d351dbcb134aff8d2491557d5156166fb4b1de1e5297b6855e6fd8b81dcf799891d581344d6d90f"}, @ETHTOOL_A_BITSET_VALUE={0x4a, 0x4, "89cb700a2a0cce581d750433a2af660ca4788ad68e6168fd34de5fc849a998b8748d4a769dba4f7d5c15048cb3c2ddc858b74d673261bf247e291355e8f0bc5ff6d4146ec25b"}]}]}, 0x1bac}, 0x1, 0x0, 0x0, 0x20}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e00)={0x54, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x3df0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000002f00)={0x800, 0x1, 0x1f}) 09:54:28 executing program 6: lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xee00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/164, 0xa4}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x8, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x80010120) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001700)={{}, {0x1, 0x1}, [{0x2, 0x4}, {0x2, 0x2}, {0x2, 0x5, 0xee00}, {0x2, 0x0, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x3, 0xee00}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x0, r0}, {0x8, 0x0, r2}], {0x10, 0x5}}, 0x6c, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001780)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) recvmmsg$unix(r5, &(0x7f0000005980)=[{{&(0x7f00000017c0), 0x6e, &(0x7f0000001840), 0x0, &(0x7f0000001880)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000001980)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a00)=""/5, 0x5}, {&(0x7f0000001a40)=""/39, 0x27}, {&(0x7f0000001a80)=""/211, 0xd3}], 0x3, &(0x7f0000001bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000001cc0), 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001d40)=""/154, 0x9a}, {&(0x7f0000001e00)=""/144, 0x90}, {&(0x7f0000001ec0)=""/242, 0xf2}], 0x3, &(0x7f0000002000)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000002080), 0x6e, &(0x7f0000002280)=[{&(0x7f0000002100)=""/54, 0x36}, {&(0x7f0000002140)=""/71, 0x47}, {&(0x7f00000021c0)=""/133, 0x85}], 0x3, &(0x7f00000022c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000002300)=@abs, 0x6e, &(0x7f0000004800)=[{&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/22, 0x16}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/227, 0xe3}, {&(0x7f00000044c0)=""/179, 0xb3}, {&(0x7f0000004580)=""/21, 0x15}, {&(0x7f00000045c0)=""/235, 0xeb}, {&(0x7f00000046c0)=""/235, 0xeb}, {&(0x7f00000047c0)=""/10, 0xa}], 0x9, &(0x7f00000048c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/14, 0xe}, {&(0x7f0000004a00)=""/240, 0xf0}, {&(0x7f0000004b00)=""/140, 0x8c}, {&(0x7f0000004bc0)=""/229, 0xe5}, {&(0x7f0000004cc0)=""/130, 0x82}, {&(0x7f0000004d80)=""/145, 0x91}], 0x6, &(0x7f0000004ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000004f80)=@abs, 0x6e, &(0x7f0000005280)=[{&(0x7f0000005000)=""/92, 0x5c}, {&(0x7f0000005080)=""/133, 0x85}, {&(0x7f0000005140)=""/136, 0x88}, {&(0x7f0000005200)=""/98, 0x62}], 0x4, &(0x7f00000052c0)}}, {{&(0x7f0000005300)=@abs, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005380)=""/42, 0x2a}], 0x1, &(0x7f0000005400)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005500)=""/188, 0xbc}, {&(0x7f00000055c0)=""/250, 0xfa}, {&(0x7f00000056c0)=""/33, 0x21}, {&(0x7f0000005700)=""/178, 0xb2}], 0x4, &(0x7f0000005800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x150}}], 0x9, 0x80, &(0x7f0000005bc0)={0x77359400}) recvmsg$unix(r5, &(0x7f0000007140)={0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000005c00)=""/53, 0x35}, {&(0x7f0000005c40)=""/88, 0x58}, {&(0x7f0000005cc0)=""/253, 0xfd}, {&(0x7f0000005dc0)=""/255, 0xff}, {&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/144, 0x90}], 0x6, &(0x7f0000007000)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}, 0x20) recvmsg$unix(r9, &(0x7f0000008580)={&(0x7f0000007180)=@abs, 0x6e, &(0x7f0000008500)=[{&(0x7f0000007200)=""/40, 0x28}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/10, 0xa}, {&(0x7f0000008280)=""/238, 0xee}, {&(0x7f0000008380)=""/252, 0xfc}, {&(0x7f0000008480)=""/75, 0x4b}], 0x6}, 0x40010000) dup(0xffffffffffffffff) r11 = signalfd4(r7, &(0x7f00000085c0)={[0x2d1]}, 0x8, 0x80800) recvmsg$unix(r11, &(0x7f0000009c80)={&(0x7f0000008600)=@abs, 0x6e, &(0x7f0000009bc0)=[{&(0x7f0000008680)=""/144, 0x90}, {&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/179, 0xb3}, {&(0x7f0000009800)=""/43, 0x2b}, {&(0x7f0000009840)=""/192, 0xc0}, {&(0x7f0000009900)=""/84, 0x54}, {&(0x7f0000009980)=""/201, 0xc9}, {&(0x7f0000009a80)=""/239, 0xef}, {&(0x7f0000009b80)=""/43, 0x2b}], 0x9}, 0x1) openat(0xffffffffffffffff, &(0x7f0000009cc0)='./file0\x00', 0x100001, 0x0) rmdir(&(0x7f0000009d00)='./file0\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) renameat2(r10, &(0x7f0000009d40)='./file0\x00', r6, &(0x7f0000009d80)='./file0\x00', 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000009dc0), 0x80000001, 0x408000) sendmsg$AUDIT_MAKE_EQUIV(r12, &(0x7f0000009ec0)={&(0x7f0000009e00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000009e80)={&(0x7f0000009e40)={0x28, 0x3f7, 0x2, 0x70bd26, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000010) io_submit(0x0, 0x1, &(0x7f000000a000)=[&(0x7f0000009fc0)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000009f00)="3fcaee4cdf6ac0f7a86c0a7796e548d73bb9355d560688f962426adaecd55b321e13d72a1acff287c7a8e621dadefba7140b742253cd0a75056f9833ce83fcbd3225d39a073eee77d9c328b77cf32e9013d0362c04f651a3c64d1a86ebe85022a21cf2a47f35cb4ae11d97f125d8dc9125a38336a3d0e09651913e0d125d8b5e5578eb9bc24823d87052e4318c3189e2f29bb6c504534819eda6184e7f9aaa6fd82bb1", 0xa3, 0x80000001, 0x0, 0x2}]) vmsplice(r8, &(0x7f000000a200)=[{&(0x7f000000a040)="aa2310482cfea5c323b627970493039957d5c49277b4f67f851cc7b3ccdd8e4c86c420f039575a4ffe7af498703c1916e0a17f2472636799c1c3fc5e23ebb13f69d84ae53c8208b81f60df4fb55533716c68db805e48206c20202dc74151bccf4e896a3ffc93657c58b1476b34284a8521392a7f7a140fbc0f23ba40221e60973a0fcffdb27f9a92745f6ff30883", 0x8e}, {&(0x7f000000a100)="8e159c126a1d4a9124b24698252641c20cfa289563ad341d954b982f27a7e331c0", 0x21}, {&(0x7f000000a140)="96edb59d1c8a1db216e775e98e047698a4eed4853793bbb6f7b4fb447411cea8b54b5bf37a0666383f3d88da36561adaaf383cc105770f84478b4295297ebaf9dddbedce6b3015eaef655df67947c8dfa4a77923a1ac1a269d1820b919aa6c2c0e4f0bbf6057ec0c2149d2dbe6", 0x6d}, {&(0x7f000000a1c0)="615d9b0910c7080d0d48074553", 0xd}], 0x4, 0x0) open(&(0x7f000000a240)='./file0\x00', 0x8080, 0x0) 09:54:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x3f}}, './file0\x00'}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=@updsa={0x130, 0x1a, 0x910, 0x70bd2c, 0x25dfdbfb, {{@in=@multicast1, @in=@local, 0x4e23, 0x7ff, 0x4e22, 0x14, 0x0, 0x20, 0x0, 0x88, 0x0, r2}, {@in=@rand_addr=0x64010100, 0x4d4, 0x3c}, @in=@local, {0xc310, 0x6, 0xa0, 0x8000, 0xbb5, 0x1, 0x6, 0x81}, {0x8, 0x7, 0x1, 0x7fff}, {0xfffffff9, 0x3, 0x2}, 0x70bd28, 0x3505, 0xa, 0x0, 0x4, 0x20}, [@mark={0xc, 0x15, {0x35075d, 0x3}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}, @XFRMA_SET_MARK_MASK={0x8}, @encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in=@rand_addr=0x64010100}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x40004a4}, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x48800, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@cache_mmap}, {@cache_loose}, {@cache_loose}, {@cache_mmap}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, '%$\xcf\\@]'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@smackfshat={'smackfshat', 0x3d, '*{\x95):'}}, {@subj_user}, {@smackfsfloor={'smackfsfloor', 0x3d, '}'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) statx(r1, &(0x7f0000000600)='./file1\x00', 0x4000, 0x80, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0xee00, r5}}, './file0\x00'}) r6 = accept$inet(r1, &(0x7f0000000780)={0x2, 0x0, @remote}, &(0x7f00000007c0)=0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000840)=@generic={0x3, 0x80000000, 0x9}) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000880), 0x28000, 0x0) r9 = accept(r8, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000900)=@md0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980)='efs\x00', 0x1802400, &(0x7f00000009c0)='-@-$-}-\\c[\x00') sendmsg$nl_xfrm(r9, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=@getsa={0x34, 0x12, 0x800, 0x70bd2c, 0x25dfdbfb, {@in=@multicast2, 0x80000000, 0x2, 0xff}, [@mark={0xc, 0x15, {0x350759, 0x9}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4091}, 0x4c800) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000b00)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x35, r7}) lseek(r3, 0x8, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b40)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c}) [ 144.685472] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 144.694305] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 144.697717] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 144.701558] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 144.704725] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 144.706364] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 144.713892] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 144.717344] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 144.719066] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 144.723132] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 144.732112] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 144.734106] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 144.828892] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 144.830372] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 144.833975] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 144.835097] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 144.839199] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 144.840238] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 144.846254] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 144.848635] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 144.851641] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 144.889414] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 144.896173] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 144.900108] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 146.694786] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 146.823952] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 146.825468] Bluetooth: hci1: command 0x0409 tx timeout [ 146.826636] Bluetooth: hci0: command 0x0409 tx timeout [ 146.827699] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 146.886749] Bluetooth: hci4: command 0x0409 tx timeout [ 146.888060] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 146.951349] Bluetooth: hci6: command 0x0409 tx timeout [ 148.872004] Bluetooth: hci0: command 0x041b tx timeout [ 148.872450] Bluetooth: hci1: command 0x041b tx timeout [ 148.934721] Bluetooth: hci4: command 0x041b tx timeout [ 148.998748] Bluetooth: hci6: command 0x041b tx timeout [ 149.485533] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 149.490559] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 149.507035] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 149.557921] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 149.572948] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 149.588140] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 150.919701] Bluetooth: hci0: command 0x040f tx timeout [ 150.920099] Bluetooth: hci1: command 0x040f tx timeout [ 150.982901] Bluetooth: hci4: command 0x040f tx timeout [ 151.046706] Bluetooth: hci6: command 0x040f tx timeout [ 151.623069] Bluetooth: hci2: command 0x0409 tx timeout [ 151.815763] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 152.582781] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 152.647109] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 152.967093] Bluetooth: hci0: command 0x0419 tx timeout [ 152.967886] Bluetooth: hci1: command 0x0419 tx timeout [ 153.030715] Bluetooth: hci4: command 0x0419 tx timeout [ 153.094763] Bluetooth: hci6: command 0x0419 tx timeout [ 153.670785] Bluetooth: hci2: command 0x041b tx timeout [ 155.718803] Bluetooth: hci2: command 0x040f tx timeout [ 156.015101] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 156.020062] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 156.043114] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 156.083329] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 156.094326] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 156.119148] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 157.512261] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 157.767934] Bluetooth: hci2: command 0x0419 tx timeout [ 158.278977] Bluetooth: hci5: command 0x0409 tx timeout [ 159.622957] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 160.327708] Bluetooth: hci5: command 0x041b tx timeout [ 162.376032] Bluetooth: hci5: command 0x040f tx timeout [ 164.039209] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 164.423091] Bluetooth: hci5: command 0x0419 tx timeout [ 165.511090] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 169.607272] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 171.143710] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 175.239259] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 176.967707] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 178.867215] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 178.880074] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 178.887005] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 178.924986] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 178.944042] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 178.945778] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 181.000242] Bluetooth: hci3: command 0x0409 tx timeout [ 182.601744] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 183.047703] Bluetooth: hci3: command 0x041b tx timeout [ 185.094998] Bluetooth: hci3: command 0x040f tx timeout [ 185.833540] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 185.840072] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 185.860095] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 185.909060] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 185.914425] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 185.935273] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 187.143229] Bluetooth: hci3: command 0x0419 tx timeout [ 188.038903] Bluetooth: hci7: command 0x0409 tx timeout [ 190.087781] Bluetooth: hci7: command 0x041b tx timeout [ 192.135888] Bluetooth: hci7: command 0x040f tx timeout [ 194.182903] Bluetooth: hci7: command 0x0419 tx timeout [ 207.581582] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 207.591200] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 207.594005] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 207.649187] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 207.660095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 207.662965] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 208.959566] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 208.994878] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 209.002215] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 209.062537] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 209.075027] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 209.082777] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 209.800921] Bluetooth: hci0: command 0x0409 tx timeout [ 210.758991] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 211.014759] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 211.142816] Bluetooth: hci2: command 0x0409 tx timeout [ 211.847216] Bluetooth: hci0: command 0x041b tx timeout [ 212.068524] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 212.072204] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 212.077101] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 212.099028] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 212.107886] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 212.125170] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.191357] Bluetooth: hci2: command 0x041b tx timeout [ 213.894821] Bluetooth: hci0: command 0x040f tx timeout [ 214.215299] Bluetooth: hci1: command 0x0409 tx timeout [ 214.667335] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 214.675158] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 214.676489] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 214.681376] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 214.683456] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 214.684695] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 215.239709] Bluetooth: hci2: command 0x040f tx timeout [ 215.943988] Bluetooth: hci0: command 0x0419 tx timeout [ 216.262702] Bluetooth: hci1: command 0x041b tx timeout [ 216.454755] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 216.712752] Bluetooth: hci6: command 0x0409 tx timeout [ 217.286719] Bluetooth: hci2: command 0x0419 tx timeout [ 218.310715] Bluetooth: hci1: command 0x040f tx timeout [ 218.614373] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 218.617171] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.619953] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.659883] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.687545] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 218.688452] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 218.760115] Bluetooth: hci6: command 0x041b tx timeout [ 220.200628] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 220.225201] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 220.251270] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 220.275336] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 220.298875] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 220.300888] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 220.358825] Bluetooth: hci1: command 0x0419 tx timeout [ 220.742818] Bluetooth: hci4: command 0x0409 tx timeout [ 220.807756] Bluetooth: hci6: command 0x040f tx timeout [ 222.408915] Bluetooth: hci5: command 0x0409 tx timeout [ 222.791702] Bluetooth: hci4: command 0x041b tx timeout [ 222.854871] Bluetooth: hci6: command 0x0419 tx timeout [ 224.454716] Bluetooth: hci5: command 0x041b tx timeout [ 224.839687] Bluetooth: hci4: command 0x040f tx timeout [ 226.504703] Bluetooth: hci5: command 0x040f tx timeout [ 226.887091] Bluetooth: hci4: command 0x0419 tx timeout [ 228.551097] Bluetooth: hci5: command 0x0419 tx timeout [ 243.398989] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 247.909147] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 247.927910] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 247.931885] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 247.948214] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 247.957152] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 247.958345] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 248.776767] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 250.054857] Bluetooth: hci7: command 0x0409 tx timeout [ 252.102705] Bluetooth: hci7: command 0x041b tx timeout [ 252.144376] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 252.155196] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 252.167968] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 252.219107] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 252.220894] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 252.223323] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 254.150894] Bluetooth: hci7: command 0x040f tx timeout [ 254.279426] Bluetooth: hci3: command 0x0409 tx timeout [ 256.198737] Bluetooth: hci7: command 0x0419 tx timeout [ 256.327166] Bluetooth: hci3: command 0x041b tx timeout [ 258.374753] Bluetooth: hci3: command 0x040f tx timeout [ 260.422782] Bluetooth: hci3: command 0x0419 tx timeout [ 270.696204] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 270.697468] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 270.700243] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 270.702858] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 270.704162] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 270.705008] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 271.597051] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 271.603595] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 271.614016] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 271.655018] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 271.707480] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 271.710066] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 272.775822] Bluetooth: hci0: command 0x0409 tx timeout [ 273.734793] Bluetooth: hci1: command 0x0409 tx timeout [ 274.823865] Bluetooth: hci0: command 0x041b tx timeout [ 275.631116] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 275.637245] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 275.655184] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 275.674930] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 275.697910] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 275.703018] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 275.783910] Bluetooth: hci1: command 0x041b tx timeout [ 276.871017] Bluetooth: hci0: command 0x040f tx timeout [ 277.768461] Bluetooth: hci2: command 0x0409 tx timeout [ 277.830981] Bluetooth: hci1: command 0x040f tx timeout [ 278.920692] Bluetooth: hci0: command 0x0419 tx timeout [ 279.431980] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 279.814914] Bluetooth: hci2: command 0x041b tx timeout [ 279.879688] Bluetooth: hci1: command 0x0419 tx timeout [ 280.856200] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 280.857824] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 280.869675] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 280.921940] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 280.935676] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 280.944149] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 281.863047] Bluetooth: hci2: command 0x040f tx timeout [ 282.984269] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 283.001999] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 283.004461] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 283.014734] Bluetooth: hci4: command 0x0409 tx timeout [ 283.016569] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 283.027034] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 283.028216] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 283.911787] Bluetooth: hci2: command 0x0419 tx timeout [ 284.614789] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 285.063940] Bluetooth: hci4: command 0x041b tx timeout [ 285.126921] Bluetooth: hci6: command 0x0409 tx timeout [ 287.111063] Bluetooth: hci4: command 0x040f tx timeout [ 287.176153] Bluetooth: hci6: command 0x041b tx timeout [ 288.235887] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 288.244239] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 288.307631] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 288.374937] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 288.443869] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 288.455553] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 289.159711] Bluetooth: hci4: command 0x0419 tx timeout [ 289.225066] Bluetooth: hci6: command 0x040f tx timeout [ 290.631837] Bluetooth: hci5: command 0x0409 tx timeout [ 291.271692] Bluetooth: hci6: command 0x0419 tx timeout [ 292.681675] Bluetooth: hci5: command 0x041b tx timeout [ 294.727146] Bluetooth: hci5: command 0x040f tx timeout [ 296.776067] Bluetooth: hci5: command 0x0419 tx timeout [ 311.059129] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 311.086858] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 311.088356] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 311.096065] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 311.108480] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 311.111070] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 313.158752] Bluetooth: hci7: command 0x0409 tx timeout [ 315.207239] Bluetooth: hci7: command 0x041b tx timeout [ 316.679254] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 317.255723] Bluetooth: hci7: command 0x040f tx timeout [ 319.305725] Bluetooth: hci7: command 0x0419 tx timeout [ 322.824084] Bluetooth: hci3: Opcode 0x c03 failed: -110 2023/08/20 09:57:28 executor 4 failed 11 times: executor 4: exit status 67 SYZFAIL: wrong response packet (errno 2: No such file or directory) loop exited with status 67 VM DIAGNOSIS: 09:57:28 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff8880365f9a0c RCX=ffffffff8453569a RDX=ffff888018f43680 RSI=0000000000000002 RDI=0000000000000000 RBP=0000000000000002 RSP=ffff88803b7b71d8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffff888014d9dcc0 R14=00007f05c8c50000 R15=ffffffffffffffff RIP=ffffffff814d8cd8 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f05c8744540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055f84e0b9080 CR3=000000002d944000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff8880381f7220 RCX=ffffffff8113b875 RDX=ffff888032419b40 RSI=0000000000000000 RDI=0000000000000004 RBP=000000000000832f RSP=ffff8880381f7198 R8 =0000000000000004 R9 =000000000000832f R10=0000000000038000 R11=0000000000000000 R12=0000000000000001 R13=ffffffff81832f04 R14=ffff8880381f7261 R15=0000000000038000 RIP=ffffffff814d9130 RFL=00000283 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000560290e9d080 CR3=000000002e37a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000