Warning: Permanently added '[localhost]:12061' (ECDSA) to the list of known hosts. 2022/10/03 12:34:26 fuzzer started 2022/10/03 12:34:26 dialing manager at localhost:35095 syzkaller login: [ 36.081848] cgroup: Unknown subsys name 'net' [ 36.218689] cgroup: Unknown subsys name 'rlimit' 2022/10/03 12:34:41 syscalls: 2215 2022/10/03 12:34:41 code coverage: enabled 2022/10/03 12:34:41 comparison tracing: enabled 2022/10/03 12:34:41 extra coverage: enabled 2022/10/03 12:34:41 setuid sandbox: enabled 2022/10/03 12:34:41 namespace sandbox: enabled 2022/10/03 12:34:41 Android sandbox: enabled 2022/10/03 12:34:41 fault injection: enabled 2022/10/03 12:34:41 leak checking: enabled 2022/10/03 12:34:41 net packet injection: enabled 2022/10/03 12:34:41 net device setup: enabled 2022/10/03 12:34:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 12:34:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 12:34:41 USB emulation: enabled 2022/10/03 12:34:41 hci packet injection: enabled 2022/10/03 12:34:41 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 12:34:41 802.15.4 emulation: enabled 2022/10/03 12:34:41 fetching corpus: 50, signal 20239/22106 (executing program) 2022/10/03 12:34:41 fetching corpus: 100, signal 31094/34684 (executing program) 2022/10/03 12:34:41 fetching corpus: 150, signal 39836/45029 (executing program) 2022/10/03 12:34:42 fetching corpus: 200, signal 46909/53686 (executing program) 2022/10/03 12:34:42 fetching corpus: 250, signal 52526/60812 (executing program) 2022/10/03 12:34:42 fetching corpus: 300, signal 57869/67606 (executing program) 2022/10/03 12:34:42 fetching corpus: 350, signal 61781/72972 (executing program) 2022/10/03 12:34:42 fetching corpus: 400, signal 67529/79961 (executing program) 2022/10/03 12:34:42 fetching corpus: 450, signal 74778/88371 (executing program) 2022/10/03 12:34:42 fetching corpus: 500, signal 77953/92809 (executing program) 2022/10/03 12:34:42 fetching corpus: 550, signal 82485/98512 (executing program) 2022/10/03 12:34:43 fetching corpus: 600, signal 86045/103249 (executing program) 2022/10/03 12:34:43 fetching corpus: 650, signal 88893/107280 (executing program) 2022/10/03 12:34:43 fetching corpus: 700, signal 91117/110708 (executing program) 2022/10/03 12:34:43 fetching corpus: 750, signal 92558/113418 (executing program) 2022/10/03 12:34:43 fetching corpus: 800, signal 95505/117466 (executing program) 2022/10/03 12:34:43 fetching corpus: 850, signal 99661/122510 (executing program) 2022/10/03 12:34:43 fetching corpus: 900, signal 103232/126990 (executing program) 2022/10/03 12:34:43 fetching corpus: 950, signal 105225/130016 (executing program) 2022/10/03 12:34:44 fetching corpus: 1000, signal 107099/132924 (executing program) 2022/10/03 12:34:44 fetching corpus: 1050, signal 109543/136347 (executing program) 2022/10/03 12:34:44 fetching corpus: 1100, signal 111595/139410 (executing program) 2022/10/03 12:34:44 fetching corpus: 1150, signal 114997/143569 (executing program) 2022/10/03 12:34:44 fetching corpus: 1200, signal 116410/146047 (executing program) 2022/10/03 12:34:44 fetching corpus: 1250, signal 118173/148737 (executing program) 2022/10/03 12:34:44 fetching corpus: 1300, signal 120262/151731 (executing program) 2022/10/03 12:34:44 fetching corpus: 1350, signal 122410/154717 (executing program) 2022/10/03 12:34:45 fetching corpus: 1400, signal 124316/157426 (executing program) 2022/10/03 12:34:45 fetching corpus: 1450, signal 126248/160109 (executing program) 2022/10/03 12:34:45 fetching corpus: 1500, signal 127893/162585 (executing program) 2022/10/03 12:34:45 fetching corpus: 1550, signal 128542/164286 (executing program) 2022/10/03 12:34:45 fetching corpus: 1600, signal 130227/166757 (executing program) 2022/10/03 12:34:45 fetching corpus: 1650, signal 131353/168766 (executing program) 2022/10/03 12:34:45 fetching corpus: 1700, signal 133194/171348 (executing program) 2022/10/03 12:34:45 fetching corpus: 1750, signal 133991/173087 (executing program) 2022/10/03 12:34:45 fetching corpus: 1800, signal 135531/175390 (executing program) 2022/10/03 12:34:46 fetching corpus: 1850, signal 137010/177656 (executing program) 2022/10/03 12:34:46 fetching corpus: 1900, signal 138417/179797 (executing program) 2022/10/03 12:34:46 fetching corpus: 1950, signal 141380/183108 (executing program) 2022/10/03 12:34:46 fetching corpus: 2000, signal 143595/185801 (executing program) 2022/10/03 12:34:46 fetching corpus: 2050, signal 144578/187556 (executing program) 2022/10/03 12:34:46 fetching corpus: 2100, signal 146160/189768 (executing program) 2022/10/03 12:34:46 fetching corpus: 2150, signal 147250/191546 (executing program) 2022/10/03 12:34:46 fetching corpus: 2200, signal 147882/193048 (executing program) 2022/10/03 12:34:47 fetching corpus: 2250, signal 148952/194813 (executing program) 2022/10/03 12:34:47 fetching corpus: 2300, signal 150254/196719 (executing program) 2022/10/03 12:34:47 fetching corpus: 2350, signal 151429/198511 (executing program) 2022/10/03 12:34:47 fetching corpus: 2400, signal 152992/200536 (executing program) 2022/10/03 12:34:47 fetching corpus: 2450, signal 153501/201866 (executing program) 2022/10/03 12:34:47 fetching corpus: 2500, signal 154255/203376 (executing program) 2022/10/03 12:34:47 fetching corpus: 2550, signal 155236/205016 (executing program) 2022/10/03 12:34:47 fetching corpus: 2600, signal 156367/206778 (executing program) 2022/10/03 12:34:47 fetching corpus: 2650, signal 157638/208584 (executing program) 2022/10/03 12:34:47 fetching corpus: 2700, signal 158574/210163 (executing program) 2022/10/03 12:34:48 fetching corpus: 2750, signal 159235/211552 (executing program) 2022/10/03 12:34:48 fetching corpus: 2800, signal 160460/213311 (executing program) 2022/10/03 12:34:48 fetching corpus: 2850, signal 161508/214901 (executing program) 2022/10/03 12:34:48 fetching corpus: 2900, signal 162242/216289 (executing program) 2022/10/03 12:34:48 fetching corpus: 2950, signal 163051/217705 (executing program) 2022/10/03 12:34:48 fetching corpus: 3000, signal 164080/219306 (executing program) 2022/10/03 12:34:48 fetching corpus: 3050, signal 164999/220795 (executing program) 2022/10/03 12:34:48 fetching corpus: 3100, signal 165443/221982 (executing program) 2022/10/03 12:34:48 fetching corpus: 3150, signal 165942/223206 (executing program) 2022/10/03 12:34:49 fetching corpus: 3200, signal 167289/224884 (executing program) 2022/10/03 12:34:49 fetching corpus: 3250, signal 167908/226154 (executing program) 2022/10/03 12:34:49 fetching corpus: 3300, signal 168470/227415 (executing program) 2022/10/03 12:34:49 fetching corpus: 3350, signal 169062/228639 (executing program) 2022/10/03 12:34:49 fetching corpus: 3400, signal 170124/230082 (executing program) 2022/10/03 12:34:49 fetching corpus: 3450, signal 171572/231756 (executing program) 2022/10/03 12:34:49 fetching corpus: 3500, signal 173364/233581 (executing program) 2022/10/03 12:34:49 fetching corpus: 3550, signal 174650/235101 (executing program) 2022/10/03 12:34:50 fetching corpus: 3600, signal 175074/236183 (executing program) 2022/10/03 12:34:50 fetching corpus: 3650, signal 175671/237336 (executing program) 2022/10/03 12:34:50 fetching corpus: 3700, signal 176084/238351 (executing program) 2022/10/03 12:34:50 fetching corpus: 3750, signal 176941/239620 (executing program) 2022/10/03 12:34:50 fetching corpus: 3800, signal 177680/240783 (executing program) 2022/10/03 12:34:50 fetching corpus: 3850, signal 178233/241850 (executing program) 2022/10/03 12:34:50 fetching corpus: 3900, signal 178621/242865 (executing program) 2022/10/03 12:34:50 fetching corpus: 3950, signal 179538/244114 (executing program) 2022/10/03 12:34:50 fetching corpus: 4000, signal 180135/245215 (executing program) 2022/10/03 12:34:50 fetching corpus: 4050, signal 180585/246214 (executing program) 2022/10/03 12:34:50 fetching corpus: 4100, signal 181210/247292 (executing program) 2022/10/03 12:34:50 fetching corpus: 4150, signal 181747/248356 (executing program) 2022/10/03 12:34:51 fetching corpus: 4200, signal 183064/249743 (executing program) 2022/10/03 12:34:51 fetching corpus: 4250, signal 183662/250827 (executing program) 2022/10/03 12:34:51 fetching corpus: 4300, signal 184788/252115 (executing program) 2022/10/03 12:34:51 fetching corpus: 4350, signal 185382/253144 (executing program) 2022/10/03 12:34:51 fetching corpus: 4400, signal 186007/254173 (executing program) 2022/10/03 12:34:51 fetching corpus: 4450, signal 186507/255106 (executing program) 2022/10/03 12:34:51 fetching corpus: 4500, signal 186919/256108 (executing program) 2022/10/03 12:34:51 fetching corpus: 4550, signal 187468/257081 (executing program) 2022/10/03 12:34:52 fetching corpus: 4600, signal 188511/258221 (executing program) 2022/10/03 12:34:52 fetching corpus: 4650, signal 189173/259256 (executing program) 2022/10/03 12:34:52 fetching corpus: 4700, signal 191065/260745 (executing program) 2022/10/03 12:34:52 fetching corpus: 4750, signal 191792/261745 (executing program) 2022/10/03 12:34:52 fetching corpus: 4800, signal 192290/262702 (executing program) 2022/10/03 12:34:52 fetching corpus: 4850, signal 193302/263783 (executing program) 2022/10/03 12:34:52 fetching corpus: 4900, signal 193728/264680 (executing program) 2022/10/03 12:34:53 fetching corpus: 4950, signal 194408/265612 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/266457 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/267173 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/267879 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/268563 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/269289 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/269975 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/270710 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/271451 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/272159 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/272863 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/273564 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/274339 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/275027 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/275721 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/276438 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/277145 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/277889 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/278631 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/279307 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/280013 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/280740 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/281475 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/282240 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/282953 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/283654 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/284384 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/285119 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/285853 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/286555 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/287268 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/287981 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/288702 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/289421 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/290118 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/290830 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/291540 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/292258 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/292987 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/293683 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/294461 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/295191 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/295922 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/296647 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/297388 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/298110 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/298826 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/299568 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/300297 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/301040 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/301729 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/302140 (executing program) 2022/10/03 12:34:53 fetching corpus: 5000, signal 194783/302140 (executing program) 2022/10/03 12:34:56 starting 8 fuzzer processes 12:34:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10040, 0x54) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="8ce15fc8850a15b83b8b3235c84190357b2d4d7ed819dc5ab42957b63d2c05db2767d07fbe8c4629449857dc55df5b25b3ff27dd9920f7", 0x37}], 0x1, 0x0, 0x400, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x80000000, 0x6ee) r2 = fsmount(r0, 0x1, 0x4) pwrite64(r2, &(0x7f0000000140)="c100ad56e8f6d57eac214aa4b81abd94df74657412d0f645c3e0945dad1bc9b038f31198ebd4fcca33a8c6823f", 0x2d, 0x7) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x1a1040, 0x28) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000001c0)='memory.high\x00', 0x2, 0x0) r5 = dup(r4) sendfile(0xffffffffffffffff, r5, &(0x7f0000000200)=0x7f154305, 0xa872) r6 = openat(r3, &(0x7f0000000240)='./file0\x00', 0xc0, 0x1ab) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(r0, r7, &(0x7f00000003c0)=0x9, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x18, r7}, './file1\x00'}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000440)={'ip6_vti0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0x4}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7b}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004801}, 0xe170bb832dbab719) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000005c0)={0x5, 0xff, 0x4, 0x3f, 0x7, [{0x1, 0x3e19, 0x47b3, '\x00', 0x3200}, {0x101, 0x6, 0x1, '\x00', 0x8}, {0x1000, 0x5, 0x7, '\x00', 0x800}, {0x7ff, 0x4, 0x2, '\x00', 0x1002}, {0x6, 0x1ff, 0x7fffffff, '\x00', 0x204}, {0x8, 0x7ff, 0x0, '\x00', 0x1000}, {0x7, 0x5, 0x8, '\x00', 0x2d0c}]}) 12:34:56 executing program 1: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x0, 0x200, 0x3, 0x7}}) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = signalfd4(r0, &(0x7f00000010c0)={[0x7fffffff]}, 0x8, 0x80000) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x38, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x20040000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001200)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000001240)={0x90002019}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280), 0x400642, 0x0) readv(r4, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/178, 0xb2}], 0x1) read(r1, &(0x7f00000013c0)=""/203, 0xcb) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x220080, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f0000001540)={0x8, 0x28, [0x5, 0x8, 0xaa28, 0x2], &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x45040}, 0x0) r6 = signalfd4(r5, &(0x7f0000001680)={[0x7]}, 0x8, 0x800) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000001740)=0x0) r8 = creat(&(0x7f0000001780)='./file0\x00', 0x10d) perf_event_open(&(0x7f00000016c0)={0x1, 0x80, 0x0, 0x1, 0x4, 0x8, 0x0, 0x8, 0x200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff5c4f, 0x2, @perf_config_ext={0x8000, 0x7}, 0x9020, 0x8, 0x9, 0x1, 0x0, 0xa7, 0x7, 0x0, 0x4a5, 0x0, 0x5}, r7, 0x10, r8, 0x9c10a1fddb6da9c0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000017c0)={0x0}, &(0x7f0000001800)=0xc) syz_open_procfs(r9, &(0x7f0000001840)='net/packet\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f0000001880)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xdace) 12:34:56 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x0, 0x6, 0x8, 0xa, @empty, @mcast2, 0x7, 0x40, 0x5, 0xfffffe01}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@mcast1, @private1, @mcast2, 0x3, 0x2, 0xde, 0x400, 0x288000000, 0x6080000, r0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@empty, @empty, @loopback, 0xd301, 0x200, 0x1, 0x500, 0x0, 0x201}) r2 = accept(0xffffffffffffffff, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x6, 0x0}, 0x6}, {0xa, 0x4e20, 0x101, @mcast1, 0x3}, 0x5, [0x4, 0x9281, 0x6, 0x8, 0x4, 0x3ff, 0x2, 0x8]}, 0x5c) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x20000, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl2\x00', r0, 0x2f, 0x4, 0x81, 0x7ff, 0x20, @mcast2, @mcast2, 0x8000, 0x20, 0x3ff, 0x3}}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={@private0={0xfc, 0x0, '\x00', 0x1}, @private0, @remote, 0x6, 0xfff8, 0x7, 0x100, 0x5, 0x80000000, r4}) r5 = syz_open_dev$vcsa(&(0x7f00000004c0), 0x8001, 0x12002) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x3c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x3c}}, 0x24048051) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600), 0x101000, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x1) r7 = fsmount(0xffffffffffffffff, 0x1, 0xb614d804e3de3060) getsockname$packet(r2, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r7, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xd8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8040}, 0x80) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000980)={r8, 0x1, 0x6, @random="f7a5d412d2ba"}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x100000000) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x200, 0x0) setsockopt$packet_int(r9, 0x107, 0x12, &(0x7f0000000a00)=0x1ff, 0x4) [ 65.491531] audit: type=1400 audit(1664800496.183:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:34:56 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7f]}, 0x8, 0x80000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x800, &(0x7f0000000100)=[{&(0x7f0000000040)="c06544f631e1dcde0cc542183a380831bb6374faf8911245", 0x18}, {&(0x7f0000000080)="36c5f6edb53153d74d946836708e3e70fc1f8fdbda236933daa2546ce69ed97169166260d80fecf337417e6d484f8b3735fa71141a", 0x35}, {&(0x7f00000000c0)="152869a3c55a28a1e8ea076a2a59fccfe95252ce6c4d9aebf10b1ad4d8d64b17f25c040f08", 0x25}], 0x3, 0x0, 0x1, {0x2}}, 0xe6d) r1 = syz_io_uring_setup(0x1bf6, &(0x7f0000000180)={0x0, 0x2c77, 0x1, 0x1, 0xa7, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) r4 = accept4$inet6(r0, 0x0, &(0x7f0000000280), 0x800) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000003c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x3, 0x4007, @fd=r4, 0x47, &(0x7f00000002c0)=""/198, 0xc6, 0x10, 0x0, {0x0, r5}}, 0x3) syz_io_uring_setup(0x6668, &(0x7f0000000400)={0x0, 0xdf38, 0x1, 0x0, 0x4b, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r6 = syz_io_uring_setup(0x1bf8, &(0x7f0000000500)={0x0, 0xdcbf, 0x10, 0x1, 0x2e8, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000600)={{0x1, 0x1, 0x18, r6, {0x81}}, './file0\x00'}) connect$inet6(r7, &(0x7f0000000640)={0xa, 0x4e22, 0x4, @loopback, 0xa0e}, 0x1c) recvmmsg$unix(r7, &(0x7f0000001e80)=[{{&(0x7f0000000680)=@abs, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/30, 0x1e}, {&(0x7f0000001740)=""/28, 0x1c}, {&(0x7f0000001780)=""/82, 0x52}], 0x4, &(0x7f0000001840)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001980)=""/67, 0x43}, {&(0x7f0000001a00)=""/205, 0xcd}, {&(0x7f0000001b00)=""/143, 0x8f}, {&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/184, 0xb8}, {&(0x7f0000001cc0)=""/60, 0x3c}, {&(0x7f0000001d00)=""/16, 0x10}], 0x7, &(0x7f0000001dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x2, 0x0, &(0x7f0000001f00)={0x0, 0x989680}) syz_io_uring_setup(0x4abb, &(0x7f0000001f40)={0x0, 0x3aff, 0x0, 0x3, 0x227, 0x0, r8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001fc0), &(0x7f0000002000)) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) syz_io_uring_setup(0x1b04, &(0x7f0000002040)={0x0, 0xc6fa, 0x0, 0x3, 0x159, 0x0, r9}, &(0x7f0000800000/0x800000)=nil, &(0x7f00009ff000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) openat$cgroup(r12, &(0x7f0000002140)='syz1\x00', 0x200002, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002200)=@IORING_OP_CONNECT={0x10, 0x1, 0x0, r13, 0x80, &(0x7f0000002180)=@nl=@unspec, 0x0, 0x0, 0x1, {0x0, r14}}, 0x200) r15 = fsmount(r10, 0x1, 0x78) mmap(&(0x7f0000c88000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r15, 0xa77dd000) 12:34:56 executing program 4: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)={'U+', 0x3e4}, 0x16, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', 0xe, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x8, 0x5) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0), 0x2000) ioctl$TIOCSBRK(r0, 0x5427) mount$9p_rdma(&(0x7f0000000340), &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0), 0x100000, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@msize}, {@timeout={'timeout', 0x3d, 0x2}}, {@sq={'sq', 0x3d, 0x6}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, 'U+'}}]}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r2, {0x10000}}, './file0/file0\x00'}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000580)={{0x1, 0x1, 0x18, r4, @in_args={0x1}}, './file0\x00'}) setxattr$security_ima(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), &(0x7f0000000640)=@ng={0x4, 0x3f, "6ccb4f4dbd915b435a38a70a304d"}, 0x10, 0x1) r5 = openat(r0, &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x2) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000700)={0x7, 0x8, 0x7, 0x2, 0x8, 0x8001}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r7, r4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x2}}, './file0/file0\x00'}) dup2(r5, 0xffffffffffffffff) 12:34:56 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x880) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x700, 0x20, 0x9, 0xbea, {{0x10, 0x4, 0x3, 0x31, 0x40, 0x65, 0x0, 0xff, 0x29, 0x0, @multicast2, @broadcast, {[@timestamp={0x44, 0x8, 0xc1, 0x0, 0xf, [0x1]}, @ssrr={0x89, 0x23, 0x5f, [@local, @local, @rand_addr=0x64010100, @empty, @multicast2, @rand_addr=0x64010101, @loopback, @private=0xa010101]}]}}}}}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="170df648212026dbea54f40bfd69f8f68d5ed59b1b9ae5af9aa6afe76aeb8a0accebae8971cae451", 0x28}], 0x1, &(0x7f00000000c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}], 0x18}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x6, @private0}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="3f0d3b5fe131b350f26a1bb949c989908b94c968980a0f572874f69c8617ff728335f59d6b189d5330c8a8470abaf16fe8f5f2f02682f208dc1db35c5e94948db4530db332feedd4b2ae3a782003e7917fee83ca08dfb2567404840f96a17a2440ff01e446c275d972021e128395827eb3307faf59799ea7d9e3a7ded0315879a36d8f9f16f743e8cdc76a7cb9a72878345a846e0ee9441e246f33b7076d51443cbfa716d6b2db5b66863506c39c0a93fc21c167c58f125a11cc220d686f4bbdb98f3848eab40c9477ac12374f738c69cecbf525945a2c68f68c9c17098a5c5e6db5caef58cae2c40e392942d445", 0xee}], 0x1, &(0x7f0000000340)=[@dstopts_2292={{0x188, 0x29, 0x4, {0x16, 0x2d, '\x00', [@generic={0x4, 0xf6, "75987f7d0f6b7c19057aa564c7144b2ba69a06c7841dbf0fc0bb621df3c68740a17820728c6901187eb401520e620117304fa8cfcfa79bef6dfceb51af553e112f750d0ae5d4147da4604d616d84522d5a6a0650be3574cfcd2340759825bf5929210dfe5561be84e1545832cc8eae41b22e32ff3fd4f038af4ff1108222778ce7bfd2f0a4b5ade617f7400c23eec298c18c523aff8c9974b9eb8ffb6873a646c9e8f460ecb25f8170401258303e5ceeb9ad77ae32ef9707607b76bb4e415de22ed9c7e19ce4dc41c18341a22881e9679f2908b294bb1a89ea4609dec82297e07b8e6e2f71a34ae8d72f8bbd21154844157f068633b3"}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x28, {0x0, 0x8, 0x20, 0x0, [0x7, 0xd78, 0xa5, 0x8]}}, @ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x2a, [0x8, 0x4, 0x3, 0x100, 0x23, 0x1]}}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x66, 0x0, [@mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r0}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}], 0x248}}, {{&(0x7f00000005c0)={0xa, 0x4e20, 0x10000, @mcast1, 0x6}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000000600)="310a932e82d63c853d8e8658b97bf9f9fa1bdacf930350d6d49943d336ec47f832c7a4b6bd64e818e39d56e73ca0e3712ab77367094c3e2e6cd51c91f7676fe8f80c1ee773e28e2a8640f9bb7ba29bc5415e4389f3d6eaf60a668a84a6e5ef29802a1687d52ea244764ca71570e83b4184786f8cfa81c4b87eb9a1c90519186c057b2a8de7fd36e94779c09bc003a33f8ca5a7061db15aa4802a5454c74d9f0955374d96925e4ebd7d227d7befb1cab28b829652c656603661cc05db474a9df460596efec1f55cb5842fad415ee4d7097dfa6819fa9f90c2a91bf84c749c88c125a5a8981f187c53", 0xe8}, {&(0x7f0000000700)="fc8bf334990292b82fc09a0d1304ecd609f25162e8215bb8ab5da8dc96933e300fcb945fbfc9ac98015ef37a866d15be1216db91423e109ae155c6b7da511042154dee8a984eb6b301cb7227cc94750da7acad72be084154e7d1db4fb5a8eed28dc4ba041f4fbe986888e1159354808cbfeb8545ecbe4ce40db087d73f788b12f3bb1c0545757c9e4496152e4671b0256c666d1c7d1d6c04ac60add4945b6a4c41", 0xa1}, {&(0x7f00000007c0)="7ef0e62788fe5274b627a0d86f70ff046009f625f18812a3417a037e2ce1efb699d0343dac913ae52d68a741b562f22413ac0a7232426a577477dd70b16e6121bdb4e6f0acff366d0953e07b19bfde17538f7619c512df9bd9c2a5b17a5ecfb10de08939c712ec5df081cbb6d0a4c6f1cf7082686bda4915c2219e27fdb82419f9c9cce3af7b7ab8515845a1ab732ecb9040ee454be0c01b253ea7312a5c7b127d3d5e817f6e11002d01d7e0e708880eed78b695b12a023453205cc53787aa662e4daaec68074de5a39eaddb9ec9eda23529e2ed1a3fc5675322dad9463ae47e4007991c781100", 0xe7}, {&(0x7f00000008c0)="bb5e48df0315370c1a335ca87f2d11e3c797620d49df463591d40ef89fdc406977fc43a8948adf8a0ece9a6a8d7dfaf7215b53110cc545bf4c8019c87309ada805882512d11937c4e7bb13db347f5c7910bcb29e9e34a88c1c976cb30623d52d18a676ca87ce2739df74d7aa3620b583137b3c1d621da4f8377d37766c841b0317fa79c7fed906452d20cb2660a9da12fe47a6826e797d5106d52ec23b7f768e26796f4755197a5337cba4a5d8303d810687008f4a38498aa9083fea7082c54037f4a6c7e53c3823e6f6a097eb654105a3d46bda3d21118031", 0xd9}, {&(0x7f00000009c0)="37153840f766b889e992878a06554911e3e479e1cfbca63328ad6be2c1e44b0db94cd568e0ecef21cc27bc50a17a723ec8dbaebc1bd1ac37699c64edbf1bffced04cc287f16f430f7f07e7", 0x4b}, {&(0x7f0000000a40)="a6ea4854842e3b04c1feadb3d99e2277567b8020d17b84e046d957f88392a35930a09fb28239baf8444217178fb4622b5229097af00c9f7c221fba1c511591c8f819879a7e407959cb18b205bf0d6068722a1eec48555b82ec3b21c3269a1e29054a1aaefe1f8244dc697e98aa3b83dab2060b8d128254b4", 0x78}, {&(0x7f0000000ac0)="812688c339179919b0f754fed7e8d06913cd6144e4cadb13e1831dfc2046dea79dc7bfa46e1b1f8549456bf1b1537578f31cc15cad088cf5dbe60dbc747832cc0c9194e99cc19f60f937d767f41edca2e35b546db6d1c4ca353dbe837b2fd4feb9ee5a280cc40c29de8a7d9a0b496a344a651bd221e9833ff6dc859c02d9354557141a8271450102236c1f4d28f6ee76ae559274f280f3d0ebf3310adaceaea1e3dcbb8b3db61b", 0xa7}, {&(0x7f0000000b80)="ac54ca1b2b5897001cae1c6b31fd4b8b3e9802d748574e23a9e8bed4d1561b5eb8a401896cfe0151e2e99fc097f5c703f53cbd025fa29290cedcfad2ffa719e469b1", 0x42}, {&(0x7f0000000c00)="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", 0x1000}], 0x9, &(0x7f0000001cc0)=[@hopopts={{0xa0, 0x29, 0x36, {0x3c, 0x11, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x10, {0x3, 0x2, 0x7, 0x1302, [0x1]}}, @generic={0x6, 0x50, "5d18f065048a6411d4d88f86e13249e10e200be84e5d6cfedff09a67223ad57fb0723e069fa6071fac10ca98112225380bdc449fa1e25a56ccb133681ce5422d3cec564b1f28bd5ccca2f1dcf1abe365"}, @pad1]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x32, 0xc, 0x0, 0x2, 0x0, [@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback]}}}, @hopopts_2292={{0x128, 0x29, 0x36, {0x3c, 0x21, '\x00', [@jumbo={0xc2, 0x4, 0x40}, @generic={0x4, 0x81, "9d71368a7f66013bee6f26eb07eeb5b03f0aae76aa81d4f778f8f92574506dc3af2aac8ebc8fbab61f8e021f71e72d435575eb767b9ab3097221dab02e5c50af7b29fdfc6ad1ee680962bb88ded0507425ed69ba8e41981426d3db32748eed40ecd1d3648ed2e021d92dae9459bcae265e1a9269bce39cd8043de726a59a73715a"}, @generic={0x8, 0x77, "3840487847c653f1eb94ad119c8afda21aec44df15d159dad893492391ab4779f7cf69f8eca3810ca0323e10c8675d24a149433e136abb872ed2588493984ad781b205fa4848bf9e671cb969d202632fec51a779ea63609b8008055a35721fc8c908736857ea84484a5dd1454d0a7aed6846fd727c7987"}, @jumbo={0xc2, 0x4, 0xffffffff}, @enc_lim, @pad1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x33, 0x0, '\x00', [@ra={0x5, 0x2, 0x5}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x278}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001f40)="5afacebde1017090f1949c57527b7b2fad8acec247bb129689afd6940165a10d8ea10a7d2c0c3674ac11ccd82656dd6d131826835416fa224032c70182224296cd989512f200c1e0280e0e289bbbb46ec4ae285afbfbb03967325e4e96bac12d86997758978ec8f03daa99541f525745d89a21b7be85b2a51d515e7a5a8d2da66314841c7f495ec84866", 0x8a}, {&(0x7f0000002000)="30c8", 0x2}], 0x2, &(0x7f0000002080)=[@hopopts_2292={{0x68, 0x29, 0x36, {0x16, 0x9, '\x00', [@padn, @calipso={0x7, 0x30, {0x2, 0xa, 0x5, 0xa1, [0x1, 0x4, 0x80000000, 0xa7f, 0x1]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @ra, @enc_lim={0x4, 0x1, 0x7c}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffffffff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x1, 0xa, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x3a}, @private1]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x0, 0xd, '\x00', [@pad1, @pad1, @pad1, @calipso={0x7, 0x58, {0x1, 0x14, 0x8, 0x6, [0x6, 0x79f9, 0x7ff, 0xfa8, 0x100000001, 0x1, 0x8000, 0x389c, 0x9, 0x1ff]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x188}}, {{&(0x7f0000002240)={0xa, 0x4e21, 0x7f, @empty, 0x6}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000002280)="9660f2551d31a61d39fbbcf4b85cee029be5fe70cbbce115c40ed0ff22a4863416e3ba9c9ee8edc512fe2eeb03e2dcfc0c1125284fdfa91ba5db2c142f48545f34c716b065540ce9dbeea14e5276ae33eb4440b9c15a79b9cad3183c216e67fc26fb0794f93e5cf698c33faa5a3f93b0d841cda096373b9921de1d", 0x7b}, {&(0x7f0000002300)="17dc35c792ddf0687f864417b0e0b7f653425c887729d800eaede869c94839f8e083bffd94007ffdf3b9fc8375e2a48f7979700e44eb74", 0x37}, {&(0x7f0000002340)="2e5b1522baa32a9fe3566bfe8b7f4506918cde838875804b87ebda35fc6b7afbea4fa2f4b1f6677a93eacb43859e22b11361306d1cf033f9be4ead7e6037997e5cb46d442e41e0088f6d68c6bf261aeb28a1f6fca5d13216482ff604481ef387464709e49073115dc64a0d596cc76d1b7df76c1f95dc66b3baaf5b13342db0dd02bc98830a553921d5a632dde7d4924f38f73aa76fbc75fbc3484c3330afb2d43141b9bd51833e2fa3892fdcc2a970f4300c4796643bf1e1f9e0fe177c80693480e852b02c062cc60e96d7351171959d7e6fba7456bbbfcd565a2f44cfeeff8f12c1104bb6579974f2690258acc161c51982092b0f02e0cbc3eb99aebc2c5278e53c232e48820f36b2785aa4a55bbabad7d48baed27a1f8860bee3a391c01ce3cc0ee23955c2cbad8e3fa31356e1e07b6e4803518ad7e41fc189efdbcef79d33aa7c7f8c49841651a992cd0c6138a42a63b6de259ef209f40022ec908402ab3bf970c173ae66fd2323c049600eb417ae8ce3a685d0db59725a4788ef6986501f755611f8b1820c1357bbe286753edd537e6ec48387a5d18d63181142fdb0bc017d3419e897ef370c5cb59e6964d6ccecd0ee36721a3f85d914a2fafb99a4be3502010b693bea6f07c5b47d9c006a457b33aed45592080338d733be2614bb8c3a79ab84e9bdab1af3956d0b9599dbd8db7db31063c1648a85b83323c3b3267b2c9831be2b9a76fe07c7ca8092ed1923ea3c25e67d6edc33e8777f19f1dce0f4db99f4c27ae6ea57544ff29bd40c104760fa7cee9a30a905273505697b1441cfc9e438903d4a6b5aa41d568a6ed8c2b09ab71f5f241bc3fd865fee7d42ab373ad38578d998c9c892ed4a6b21770fca083dc7d7f34ae92eb2850efef545cb88af01fe2fd8577c3856ed5d268a0d8e8b376481a5c32ee8e57bca62043943be0ebc3a08ecb2f2c467ad61fbcbded169189be4a27431bebac9067f3b52bae787575e1233d9d3c6e62c9d4c2422fb66c206bf3b2c6e21a146a29e29b721c8b1c9b0474838cc32dfabcb2ad8de0a11a6fba70ac532b353f3a532a7de3ce1a03b444bb0091c377162e700932d0fe80fe56c241aac38e0c723668c58f8e7c6e2fc13564ea3d38ed513839aa2417e4eb52b62717e734b53691935a5b7aeaf7f376bc20c9f59220bc8a4f1ca1df791385e163d7606e84bee64a03f2a371d90b705469b2b3a96d6da4ea7a62bf9b0ffba93229e65f112a81127ab13e850f2ab2e0fb2382badd44ba911490cb4dc40c4b2124c26ab031e4a0281632e615818764d0258052bbfe2e101310db3ff37255c30119b7b623920f0e71250e5ce5cad84e75c63d31453945463e7df25b8ec293f84b2c89b9e05ebf5d95ea4a23f9ef893ad1264ed132634913e66d22352b5f5e49aa73eefa604c6b6fc4fb9847d598ef1f04d0f56b7a888f94c9ceae3dc3f0394db4a0412103881f853a98ca26cdaa8cf09e4a9892b591dae4449030ed5931ead6562e36659d28152a7e3671c87d27a743d75cae6efacf71ecf3c27c450994c1bba14d0479be71d0d336f8a097b4fd62ab4fc123cb9a29f1a0a19fe173e31fee8104af260bf1576bbbd58bc84d914702f19ab6f0393408a076a8b0d956a3ca0e447031bc37f8ca8513a4442f211dc12462d2e268ef675e857db3fcbce8905756e01bbdb1ab6c6760240254dd0b0869713d973bdd2b636bf99c97fdb1877bba719a55f6c2edb511a6c48add00ed83dfa2835ca7e514ba0041ace31dbdcf82dfc1f1ebba0f02578a8da556d4fb79f1d18fa1edd654cace00cb368ef142131de5459cfc1b627f29b4afc2a0a56b4ea5b7a554fc2d25c70226b5acc1990b83fb8fecacb70a6b04966868bcfe68fa5adfe4b3f75162c93aea10a4e84878e33465fb18486e47071f1b4deab72c3e1596b2fd52ebbf6581cf7a504557f95568a9da85ebf3a9a69365765da7fe22e808a6f3619c4cb0d5d49ae62e90591d0dc56261b93bfe5440de181068bde7084c1b24d18ec1f1cb2c62762d9afb419df350c10096d4aa4436c9c95dfc0d6bb7b7ff505a6952c73485706554c9d5150e8cc79c9618551a7fc1122c4c8ded0c07593c3696967d528589798dbaf9dc47e91ba85ea1901ad3a82f12a556aea069b315f3c3410a3492177c0cbaf0759a90c63204feec479480cb958c886ccd1f3c5b8d4e27ddf633cb63394cb7b86f0aee30a300ea0149bff08175e70625b1845b970bbcf57374cacdc2f5dbad77ef8c5f2a20ae25ba2e3e5e7b306d3987558079e3e0b0c8dd450a1d2963a271979ad2b475ca7be996fc3b178c0096954799d57fe0c37c364467867a3e323949075131fc9e53c551e8ee37e27ae74b71b2fb591e9f9ec6329a090d034af2bfc8d79255b1a9749124c9a34a733ecf9610f80e7e223a4e8b05be7342246b680253e35f9cbf0ba92bd27048fa67766a8161ccc085aa90c6ca68d3a919efc16ffa4634fcf495ccd0bfd000a4eaed9441b17248301d708c083cc61fc5f2fdb6110e79f3dc1c64567ffe841aa7fa505fd92769226099acf5a33d1d585d853bbc98b0ffe45659a73a1d14b9d24f8089b22616f1c96f3395cb418084b9b3cd0c98669a9116676e676944cb4fc53566b677d1f83327f584e324159a9ff739d01c24d00b3b4a428c0f6b25f3deae12e206288bd2cc36475d8369d10911a13c412734b1c7a8cc0d369718fc4767c631043d849946dfb1700e306588ae95469cd599554422259267e3a18782d33c2da2516b5a5201cb06c24971ffcf1b54122c8ef9e8c08f10613d566777a2e8659b9a66ebcafedd88a19b4dbf9704502f440c95bb3d4af567905d1992b856293c120f976e30af781abef2d40cd1e805916ed296a619f6c7ef1d3381ab63ecd94d5ce47037347fda6c660147c41c45d058fd7d7f2ed5c03e7c32f7759839cd3fd325bd77f50cdec4fd8dd16251006643bb404fa206033ba3d1fb95a71ca173902214d487753bab1be13fc6c1218d5d081c4a09d78e22749cf8a8b2965b15291486e79bbaabb1b16867f8598ee79ca94dc1c4d1de454f75339b3b41359e266acb1a5b512cc2ad1bc7ed6a5058dda2d5e1caec90fed7336046bebf3ddf385103ae58c374fb50c9c27da97b12d1c782384ba08137bf7acf0cd3a965e976bf3c6ba8b2404d341afa7f65d6aa46bd472af3d93ccd1214952e0447e4d9e387ec136c66490d8bff109278ccb862e96ba9218e88b3451f12e250f0785fad04a47d81630ccf34a945d575a017bfed8b55bbe9eee297b0af08ebaf36c3cdbbf2c0437d381840a1e7d4e5996721fb4cb8a2165ef436138c3f9d39650714f9ea72672f31b04654503b3d3657c4bdfc1209163324ee39aff817c23d863a250fcd4c2b17918be122b4446a275749edbf69326f9bfe52366ce46cd7773462a14cce5200c8f4a1532001456b907b56770cfa6ed700efa6ff74ce286dc53937bcde44d8c7c2227e15b700534766a93b936ea43420f35dfb93a59293911020d4fdc7fc07223ced7606e9c3733de806a1d909e0c36cd090457d49ee817468ccc22821d3e0edc633726b9f7dc15fa93e64d3f954e813ed64c1f1bce5e3154454b4ae5f10469ae32bf4cab655968a7d4452cb8f21e676a43cacb71eebc3a32ea604c078fd43e2dd6ed2447e32278ac3da7ccf755909b25757dd675c5d379312308edeb258665b5a6c88305823239ddde8ed11d3ecce8f39074741b526e6e1472d1fa3cb2f93b47a1ffe2b9694684ef6bd50a68b110510376d71d4de9023734fe785c620a6deda99593e356c1a5c61d445f9602f2e20b3013f386ca37fb35b7ecc1f2862a2a18b88747fd91459459d99604528fc9505fa452f2a8a6fc0d7d179eb36343c214a9f462c62828b314d3f42d1893ce6218aeebed63b47cbcba1b88d5d3a3d045b2651934b5b5fd89b1b54218484af82823cbe809c253d58206ca8930975238337241064f1131ab531d133ef06d26e2971f21e1d2b67a54bee1511597a17fc2168a8a5b30fe55f076c2fdeadae0bdb6abfba9b1dd1381f119056ccb8d82261a958e0e5d5b3ce1664d84c48358afd4731abb41f7ce8f54b75774615eece514cced8913c10ac1416765e7ccc56f744df9146855fae690295ec35ad43fe3d811e528dd1589d7f75b276c675090ca7198102d948f5398d9f51c19bb795d6eb6af35aa1855ff4c1859cbceebce9a3338a0b4a7bb8d4a066ae2fc12c2b8313d38554e638b02d9bc1005d4ea43b0f28b3d8f59d7e80d68da862cf66f818b473b582d60b482243d360396b5911273233d3c44727733227313a3ad02df108d09d594162f46b49fed0feb1ec4dab77d351ce9ce3d7c758276e6084c8bd58c2e164b4049a5a20942efb93225168bf2bfd17fb4321ece4d58936087d2f4d98e088ab6fd63dbf5bad70de803cd78cd2fffffb2dac1bb6817cde5a97b57afc57fd909cfa395c678836a73b71a3bba11bf1b35a4199e07eb55f3578cd6323024a01ab625bb7bddce53962be80bd80c803b0712e7b0cf6675c4038b06ad6d21fbe6987399b75dbd97924a361c1cde774e529957eb40d3ee01930ce573c033ac3a3cff416c2e7453ade3022f4ae9234c4297b2240647a1065fb58f78b0da5eefd62177af6be89f99c7c591a3fcbedced9c359fd0a7d25b1f43bfb33831bccecdb0c6ca60e430c36e9c8feba9bb1035f39738e9240e2823df80a558f1e0b8911bd157ce1ce97f2d9051256ae53c0e30ff9fa9815c2fdf0fabbd51f430536eafe1d0a77a95a5228577d034668d4916855ca58fd021d201f68bfec0a2e1cf3cd9507f98b82f970413f52ea91e1cf6db27abccd8bdca76f5852ce599653c2a316ff99b62d4b3d623dbb59175b12455e2c6a9f2218af597e37227d87704743e69fcf211ec0794940dca65f584215fc8e714bba6bf69f1236d2b7779d88a18c670d335ecb0b1853dff0cc078155516a7b428999306016fb5ba2888bc02dee9c07347e6a616d695fc182ccae4753f67700c02ca5627b1422003f9cd2e56182a7cf1daf5a915920d865708063898beff508b879db87e61fd9885e46b292adaf1139d0d47b55069275d6377876b827e1502e58c7b5e824a595a78d805785e8e446b69049f812bf0bcb45c3fc32de28f2a34e92340f443cab8d1e995fcaaf3a87a31f618646d3398a6b5e8303c409eaeb1cdee00b307fcced51965418f6ab12004254266fc37fbef080abf9a283628891f6f5048faec5b3454670842aa02ea0911ac28d69f38fbab41f2fbbf67e1b084ec780ce1ca2110ecb96f56c9327cc269cbda1f97da3a7fc93894b933a3fbe34c4233012ae5f508e5559fdb06f8166c6de1eddae54c39aebd272a3197f6db522dc6f4987fc822ad29bd46cb7fa28ee7004515dd2dfdb1ef9b4af97dc19060788c35465a692948426c7e4e59450a99447e32bf8437c1d9b8c0cd2c0cd9924e2c5a24db37ea4fde6774706efe6ad63dfbfa2ff060d5629cd631b542fa129fca09028b024757a0d520fb988f0f7c8383e11ac0e603b6d406bea4afe99558328c969c638b66eaaf9c5757a6ced9c8b0e1998f8e6a5e09d10ad519b75446f692b5d5965d12564206a6b9571ee8196b58792b58dc8e1e3218a267f0da77ed8013de6977522731857c2e081c7e42e887bd2884925428515c6162d94084bd824bf8dc9ade5fa601cb64b2f84a402e19e6193d60207774a2fbc647c9bbbb797a90986dc790c3c3b483d76ec3a3550b9d586f6ee0c66c30f08a91b42941bdca10307426b047", 0x1000}, {&(0x7f0000003340)}, {&(0x7f0000003380)="1ae0bfb825f53b68eb9152a51a9055d9f9c8aa7e5a19bd1fef5b25e7e71dcbc8db277587549595942d151a97231e9066b5fd70899bc84e4b7c626a3bf22b2b8a4e1852b93bc740f6e3347e7cdd3d00b6682d81ef9715b41b41e06b4c6ea06f5368bc3c35ce00825c6787b00198ae9f00067eb40a4560343360af9174f6d96853552f73302d4c6ef1441902c617f6c33196760c7b28dd993a08558dc6b25f265b6c20c2c40cea2a0687e4a8494095f2afc7afd2677324c75bd6355f4228", 0xbd}, {&(0x7f0000003440)="31ae59eafe12b6a9fc9e03a20dfe0260a1015400c9411c41c6808fc7bc9de7227c1d23c4bb25938376d83cec9a53bbd219049551ca043a20f2cc3e7812bbaca1a1e2b1149342ad378f7b21e8c504d35386537478ecc8f01eb42dc453d0", 0x5d}], 0x6, &(0x7f0000003540)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x2c, 0xa, 0x2, 0x7, 0x0, [@rand_addr=' \x01\x00', @local, @dev={0xfe, 0x80, '\x00', 0x3d}, @ipv4={'\x00', '\xff\xff', @loopback}, @empty]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0xff, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x81}]}}}], 0x98}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003600)="b982187ad9e506854223e77cda34a1aff99974a0ef842f79281335e9490e604fafb78b63e7ebe88c", 0x28}], 0x1, &(0x7f0000003680)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xf, 0x1, '\x00', [@ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x5}]}}}], 0x68}}], 0x6, 0x4000000) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000038c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000003980)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003940)={&(0x7f0000003900)={0x14, r1, 0x300, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000039c0), 0x400, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000003ac0)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a80)={&(0x7f0000003a40)={0x24, r1, 0xc01, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x48844) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000003d00)={&(0x7f0000003bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003c00)={0x88, 0x0, 0x410, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x9}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xffc1}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_HE_BSS_COLOR={0x28, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x2b}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x3b}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}, @NL80211_ATTR_HE_BSS_COLOR={0x20, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x9}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x37}, @NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa3}], @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x88}}, 0x80) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000004140)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004100)={&(0x7f0000003d80)={0x35c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x114, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e2e0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37ec574}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9b20}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4dc5ea82}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x83}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5ec}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x300}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x134, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "94b195456150a2077f5bdeb26b8fa4634eec96de983f1db3525807a89e53b68ee694"}}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "276bb604bdabfc9f2dfff8c38729db32b35272ffe91908129a32"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "dd13ef84e463d51f3c5f93e90e4535f379892d23d0b92405394bb9f1851b29"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb0d}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cc0528f70644d3e3dfaefb6ddee5878557b678db3ac0c1e7fc1493b86e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x4008800}, 0xc000) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000004240)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004200)={&(0x7f00000041c0)={0x24, 0x0, 0x429, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000004280)={@empty, r0}, 0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000004340)={'gre0\x00', &(0x7f00000042c0)={'tunl0\x00', 0x0, 0x6c, 0x700, 0x7, 0x1000, {{0x15, 0x4, 0x1, 0x5, 0x54, 0x68, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@generic={0x88, 0x5, "90e97e"}, @noop, @timestamp={0x44, 0x28, 0x41, 0x0, 0x5, [0x40, 0x3, 0x3, 0x3, 0x5, 0xfff, 0x8, 0x6, 0x10000]}, @rr={0x7, 0xf, 0x15, [@multicast1, @local, @private=0xa010101]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000004400)={'gretap0\x00', &(0x7f0000004380)={'syztnl2\x00', r0, 0x700, 0x8, 0x41, 0x4, {{0x12, 0x4, 0x1, 0x1d, 0x48, 0x65, 0x0, 0x20, 0x29, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x89, 0x4, ';l'}, @end, @timestamp_prespec={0x44, 0x2c, 0xaf, 0x3, 0x1, [{@empty, 0x3}, {@multicast1, 0x4bce}, {@rand_addr=0x64010102, 0x428}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0xfffffffe}, {@rand_addr=0x64010101, 0x993}]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000044c0)={'syztnl1\x00', &(0x7f0000004440)={'sit0\x00', 0x0, 0x4, 0x3, 0x1, 0x8, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x1, 0x80000001, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000004580)={'syztnl0\x00', &(0x7f0000004500)={'syztnl2\x00', r5, 0x2f, 0x0, 0x49, 0x0, 0x50, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x7800, 0x7, 0x9f, 0x1}}) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000004600), r3) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f00000055c0)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005580)={&(0x7f0000004640)={0xf30, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xecc, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8000}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}]}, {0x4a4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffff7f, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9971}}, @WGPEER_A_ALLOWEDIPS={0x45c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x254, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x6, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x354, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x338, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2f}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x100, @private2, 0x4}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8, @mcast1, 0xf1}}, @WGPEER_A_ALLOWEDIPS={0x294, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x40}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfffffffb, @private0}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a44365cb6da97a4bca14a32bda85c51c55e36a66fc968abb2dcf4cdaf30125ca"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x70, @mcast1, 0x1}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xf30}, 0x1, 0x0, 0x0, 0x484}, 0x20000001) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000005700)={&(0x7f0000005600)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000056c0)={&(0x7f0000005640)={0x68, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x2, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}}, 0x30000800) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000005780)={'gretap0\x00', &(0x7f0000005740)={'syztnl0\x00', r4, 0xf41aaf10dea5fa46, 0x20, 0x8, 0x800000, {{0x6, 0x4, 0x1, 0x5, 0x18, 0x66, 0x0, 0x4, 0x29, 0x0, @remote, @empty, {[@noop]}}}}}) 12:34:56 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x8000, 0x6) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x80, 0x6, 0x401, 0x0, @empty, @remote, 0x1, 0x7, 0x4, 0x4}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', r1, 0x29, 0xf7, 0x3f, 0x36c00000, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, 0x20, 0x8000, 0x1b, 0x8}}) r5 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'syztnl2\x00', r4, 0x8, 0x80, 0x63, 0x20, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x1f, 0x4, 0x0, @private=0xa010101, @empty, {[@rr={0x7, 0x7, 0x2a, [@broadcast]}, @generic={0x44, 0x7, "980dad74cf"}, @generic={0x88, 0x6, "10ee0a8a"}]}}}}}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x40000, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r6, 0xc0286687, &(0x7f0000001340)={0x3, 0x9bef, 0x1000, &(0x7f0000000340)=""/4096}) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000001380)) write$rfkill(r3, &(0x7f00000013c0)={0xffffffff, 0x1, 0x1, 0x1, 0x1}, 0x8) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/timer_list\x00', 0x0, 0x0) write$rfkill(r7, &(0x7f0000001440)={0x0, 0x0, 0x3, 0x1, 0x1}, 0x8) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x4000010, r5, 0x10000000) syz_io_uring_submit(0x0, r8, &(0x7f00000015c0)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000001480), &(0x7f0000001580)='./file0\x00', 0x10, 0x800, 0x1}, 0xff) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r9, 0x8004f50c, &(0x7f0000001600)) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000001680)={{r0}, 0x3, &(0x7f0000001640)=[0x100000001, 0x10000, 0x80000001], 0x2, 0x2, [0x1, 0x7b90, 0x100000000, 0xe7]}) r10 = syz_open_dev$vcsu(&(0x7f0000001700), 0x200, 0x40) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) 12:34:56 executing program 6: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@secondary) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)) r1 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="7b14b0f4cc1f947cbebf24aed2e275d2be8d30fa7b5c751bf4fb6a58cf58714e1fbfbff278a4452b2d08ae0a4fc929c66977d9e3d81a3a27b7669ece64a4f9cc89c5e14476fb890d403f4be08be9c8522593eb05e7212c157e28a4a4cd6580a419982ae00637fd9bde0ccf9ec3bc755233c19a6e180535041cf0a552084bb007bccc7f3b5de91a994a394486450b10bf4607555710f01c65120fc284f06215b81e88c5dde1953ad8374c8480550929fd11a5a607d02d42d6673b8e2c7e5e331ad568882ac3e10e65477f8229a8e07e0826bc5f638a4d32eb01286bc207cf2df3", 0xe0, 0xfffffffffffffffa) r2 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="442990f6ff334ca625a4ca6e3fddbc15fd90bbd79342fc6773f157c8a992f7cbab1e0aa48e065fe061040f4f9860d40f89917b377f3e917031b9e395065f9db0b9f04e6098e271640451d0354820189e32f5d59b45580d840090fe6da381d8642e575c62f559ac5a53e0ba3bd9340d854d7237f3279d5b7ceaa7c985f7b76fb1da1d003ad03fe3686485326f6c303afe175ec9c1bdc8c5f7e54c8ce4f242f002332ba6d9a04aa099c9", 0xa9, r1) keyctl$unlink(0x9, r2, r0) r3 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="487a6f3177a4d64de5f67028a2db3798951f1a70d951f094916a3bb1c2c35df2fddc6eef1d917f5679e68515597b44e15822f719f575ee1cef3defa1e3c7fe3029da3a7796bbe145f9a099d89a96f3bfb0b8f0d75ee28b38c5684a3874cf018cc201a1da913945d594ef35aef343a552e17aa836b50fd12f900680", 0x7b, r3) r5 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)={0x1, 0x0, @c}, 0x29, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000640)='user\x00', &(0x7f0000000680)=@chain={'key_or_keyring:', r1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000006c0)='cifs.idmap\x00', &(0x7f0000000700)=@secondary) r6 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r1) r7 = add_key$fscrypt_v1(&(0x7f00000008c0), &(0x7f0000000900)={'fscrypt:', @desc4}, &(0x7f0000000940)={0x0, "162c593c4598270731fe21460c9726a834a4d68a67392d8c6bb08b34fdbd3506dc79665032a75c7866c1a9946a021187fc1610ea6ff7b13f7fa266200287202b", 0x88f6}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc2}, &(0x7f0000000840)={0x0, "1079de156b11711390823995f7a376f142a1dcf7ef7c5e841af189eb0f79c8156f1dd42a58e1d814cc83fdc0d329882d6b22e767b22e69bb622d2901d66ca9b5", 0x2e}, 0x48, r7) add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc4}, &(0x7f0000000a40)={0x0, "d1a27816a15c846fecad2693971cf0634e4d5f717ffb934ec3e6681fb455adc4d366960d23bc562633f532ad23132d5bff566892bac00e0c738384da2fe06a37", 0x39}, 0x48, r6) keyctl$set_timeout(0xf, r6, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000ac0)='syzkaller\x00', 0x0) keyctl$negate(0xd, r1, 0x1, r7) r8 = add_key$fscrypt_v1(&(0x7f0000000b00), &(0x7f0000000b40)={'fscrypt:', @auto=[0x30, 0x35, 0x40cb7d9bfaf19465, 0x33, 0x33, 0x38, 0x61, 0x62, 0x65, 0x64, 0x61, 0x32, 0x37, 0x0, 0x63, 0x65]}, &(0x7f0000000b80)={0x0, "12a0489b588e5b7a93c731eb29e43ed4f3669ffa98a34332d2c9553df10fda34892bd263f6e0df20531bb73bfc3f1cf7fa7d561ff354a79200771e9090bf0918", 0x2e}, 0x48, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000c00)='syzkaller\x00', &(0x7f0000000c40)=@chain={'key_or_keyring:', r6}) [ 66.628783] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.630788] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.634025] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.637037] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.648543] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.650128] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.656792] Bluetooth: hci0: HCI_REQ-0x0c1a [ 66.763387] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.765631] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.770987] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.776381] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.779207] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.780525] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.789028] Bluetooth: hci1: HCI_REQ-0x0c1a [ 66.791276] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.793245] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.795029] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.798133] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.810084] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.812064] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 66.814724] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.820137] Bluetooth: hci2: HCI_REQ-0x0c1a [ 66.820380] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.824938] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.829466] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.837328] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.839405] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.845501] Bluetooth: hci3: HCI_REQ-0x0c1a [ 66.856304] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.861909] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.890226] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.906549] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.915463] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 66.924382] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.937464] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 66.941820] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.962780] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 66.964865] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 66.978883] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 66.982810] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 66.990333] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.010729] Bluetooth: hci5: HCI_REQ-0x0c1a [ 68.719426] Bluetooth: hci0: command 0x0409 tx timeout [ 68.847814] Bluetooth: hci2: command 0x0409 tx timeout [ 68.848511] Bluetooth: hci1: command 0x0409 tx timeout [ 68.911749] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 68.912981] Bluetooth: hci3: command 0x0409 tx timeout [ 68.913523] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 68.974754] Bluetooth: hci4: command 0x0409 tx timeout [ 69.104057] Bluetooth: hci5: command 0x0409 tx timeout [ 70.766817] Bluetooth: hci0: command 0x041b tx timeout [ 70.895674] Bluetooth: hci1: command 0x041b tx timeout [ 70.896531] Bluetooth: hci2: command 0x041b tx timeout [ 70.958744] Bluetooth: hci3: command 0x041b tx timeout [ 71.023943] Bluetooth: hci4: command 0x041b tx timeout [ 71.151618] Bluetooth: hci5: command 0x041b tx timeout [ 72.256251] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.273103] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.275951] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.280957] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.283867] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.286528] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.293476] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.815086] Bluetooth: hci0: command 0x040f tx timeout [ 72.942858] Bluetooth: hci2: command 0x040f tx timeout [ 72.943628] Bluetooth: hci1: command 0x040f tx timeout [ 73.006748] Bluetooth: hci3: command 0x040f tx timeout [ 73.070727] Bluetooth: hci4: command 0x040f tx timeout [ 73.198818] Bluetooth: hci5: command 0x040f tx timeout [ 74.350837] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 74.352293] Bluetooth: hci6: command 0x0409 tx timeout [ 74.862774] Bluetooth: hci0: command 0x0419 tx timeout [ 74.991466] Bluetooth: hci1: command 0x0419 tx timeout [ 74.992236] Bluetooth: hci2: command 0x0419 tx timeout [ 75.055782] Bluetooth: hci3: command 0x0419 tx timeout [ 75.119800] Bluetooth: hci4: command 0x0419 tx timeout [ 75.277741] Bluetooth: hci5: command 0x0419 tx timeout [ 76.399753] Bluetooth: hci6: command 0x041b tx timeout [ 78.447697] Bluetooth: hci6: command 0x040f tx timeout [ 79.022834] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 80.495698] Bluetooth: hci6: command 0x0419 tx timeout [ 83.822703] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 86.385303] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.387355] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.389112] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.393479] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.394540] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.395741] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.399765] Bluetooth: hci7: HCI_REQ-0x0c1a [ 88.431730] Bluetooth: hci7: command 0x0409 tx timeout [ 90.479776] Bluetooth: hci7: command 0x041b tx timeout [ 92.527808] Bluetooth: hci7: command 0x040f tx timeout [ 94.574713] Bluetooth: hci7: command 0x0419 tx timeout 12:35:56 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r4, &(0x7f00000001c0)='net/if_inet6\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file2\x00', 0x3410c0, 0x0) r6 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000001) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000180)=[r6, r2]}, 0x2) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/locks\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x10000027f) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file2\x00'}) syz_open_procfs(r8, &(0x7f00000001c0)='net/if_inet6\x00') r9 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file2\x00', 0x1000) kcmp$KCMP_EPOLL_TFD(r3, r8, 0x7, r5, &(0x7f0000000100)={r9, r2, 0xe6}) r10 = dup2(r1, r0) close_range(r10, 0xffffffffffffffff, 0x0) 12:35:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) [ 125.608601] audit: type=1400 audit(1664800556.300:7): avc: denied { open } for pid=3697 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.610152] audit: type=1400 audit(1664800556.300:8): avc: denied { kernel } for pid=3697 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.627285] ------------[ cut here ]------------ [ 125.627309] [ 125.627312] ====================================================== [ 125.627317] WARNING: possible circular locking dependency detected [ 125.627321] 6.0.0-rc7-next-20220930 #1 Not tainted [ 125.627328] ------------------------------------------------------ [ 125.627331] syz-executor.5/3698 is trying to acquire lock: [ 125.627338] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 125.627380] [ 125.627380] but task is already holding lock: [ 125.627383] ffff88800f125c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.627410] [ 125.627410] which lock already depends on the new lock. [ 125.627410] [ 125.627413] [ 125.627413] the existing dependency chain (in reverse order) is: [ 125.627416] [ 125.627416] -> #3 (&ctx->lock){....}-{2:2}: [ 125.627430] _raw_spin_lock+0x2a/0x40 [ 125.627441] __perf_event_task_sched_out+0x53b/0x18d0 [ 125.627452] __schedule+0xedd/0x2470 [ 125.627467] schedule+0xda/0x1b0 [ 125.627480] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.627492] syscall_exit_to_user_mode+0x19/0x40 [ 125.627505] do_syscall_64+0x48/0x90 [ 125.627523] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.627536] [ 125.627536] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 125.627549] _raw_spin_lock_nested+0x30/0x40 [ 125.627560] raw_spin_rq_lock_nested+0x1e/0x30 [ 125.627573] task_fork_fair+0x63/0x4d0 [ 125.627590] sched_cgroup_fork+0x3d0/0x540 [ 125.627604] copy_process+0x4183/0x6e20 [ 125.627615] kernel_clone+0xe7/0x890 [ 125.627624] user_mode_thread+0xad/0xf0 [ 125.627634] rest_init+0x24/0x250 [ 125.627649] arch_call_rest_init+0xf/0x14 [ 125.627666] start_kernel+0x4c6/0x4eb [ 125.627681] secondary_startup_64_no_verify+0xe0/0xeb [ 125.627696] [ 125.627696] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 125.627709] _raw_spin_lock_irqsave+0x39/0x60 [ 125.627720] try_to_wake_up+0xab/0x1930 [ 125.627733] up+0x75/0xb0 [ 125.627747] __up_console_sem+0x6e/0x80 [ 125.627763] console_unlock+0x46a/0x590 [ 125.627779] vprintk_emit+0x1bd/0x560 [ 125.627794] vprintk+0x84/0xa0 [ 125.627810] _printk+0xba/0xf1 [ 125.627822] regdb_fw_cb.cold+0x6c/0xa7 [ 125.627839] request_firmware_work_func+0x12e/0x240 [ 125.627858] process_one_work+0xa17/0x16a0 [ 125.627876] worker_thread+0x637/0x1260 [ 125.627892] kthread+0x2ed/0x3a0 [ 125.627906] ret_from_fork+0x22/0x30 [ 125.627918] [ 125.627918] -> #0 ((console_sem).lock){....}-{2:2}: [ 125.627932] __lock_acquire+0x2a02/0x5e70 [ 125.627949] lock_acquire+0x1a2/0x530 [ 125.627964] _raw_spin_lock_irqsave+0x39/0x60 [ 125.627975] down_trylock+0xe/0x70 [ 125.627989] __down_trylock_console_sem+0x3b/0xd0 [ 125.628005] vprintk_emit+0x16b/0x560 [ 125.628021] vprintk+0x84/0xa0 [ 125.628037] _printk+0xba/0xf1 [ 125.628047] report_bug.cold+0x72/0xab [ 125.628063] handle_bug+0x3c/0x70 [ 125.628079] exc_invalid_op+0x14/0x50 [ 125.628095] asm_exc_invalid_op+0x16/0x20 [ 125.628107] group_sched_out.part.0+0x2c7/0x460 [ 125.628125] ctx_sched_out+0x8f1/0xc10 [ 125.628142] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.628153] __schedule+0xedd/0x2470 [ 125.628166] schedule+0xda/0x1b0 [ 125.628179] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.628190] syscall_exit_to_user_mode+0x19/0x40 [ 125.628202] do_syscall_64+0x48/0x90 [ 125.628219] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.628231] [ 125.628231] other info that might help us debug this: [ 125.628231] [ 125.628233] Chain exists of: [ 125.628233] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 125.628233] [ 125.628248] Possible unsafe locking scenario: [ 125.628248] [ 125.628251] CPU0 CPU1 [ 125.628253] ---- ---- [ 125.628256] lock(&ctx->lock); [ 125.628261] lock(&rq->__lock); [ 125.628268] lock(&ctx->lock); [ 125.628274] lock((console_sem).lock); [ 125.628280] [ 125.628280] *** DEADLOCK *** [ 125.628280] [ 125.628282] 2 locks held by syz-executor.5/3698: [ 125.628289] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 125.628317] #1: ffff88800f125c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 125.628343] [ 125.628343] stack backtrace: [ 125.628346] CPU: 1 PID: 3698 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.628359] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.628367] Call Trace: [ 125.628370] [ 125.628375] dump_stack_lvl+0x8b/0xb3 [ 125.628393] check_noncircular+0x263/0x2e0 [ 125.628409] ? format_decode+0x26c/0xb50 [ 125.628425] ? print_circular_bug+0x450/0x450 [ 125.628442] ? simple_strtoul+0x30/0x30 [ 125.628458] ? format_decode+0x26c/0xb50 [ 125.628475] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 125.628492] __lock_acquire+0x2a02/0x5e70 [ 125.628514] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 125.628536] lock_acquire+0x1a2/0x530 [ 125.628552] ? down_trylock+0xe/0x70 [ 125.628569] ? lock_release+0x750/0x750 [ 125.628590] ? vprintk+0x84/0xa0 [ 125.628607] _raw_spin_lock_irqsave+0x39/0x60 [ 125.628618] ? down_trylock+0xe/0x70 [ 125.628634] down_trylock+0xe/0x70 [ 125.628650] ? vprintk+0x84/0xa0 [ 125.628666] __down_trylock_console_sem+0x3b/0xd0 [ 125.628684] vprintk_emit+0x16b/0x560 [ 125.628702] vprintk+0x84/0xa0 [ 125.628719] _printk+0xba/0xf1 [ 125.628731] ? record_print_text.cold+0x16/0x16 [ 125.628746] ? report_bug.cold+0x66/0xab [ 125.628764] ? group_sched_out.part.0+0x2c7/0x460 [ 125.628782] report_bug.cold+0x72/0xab [ 125.628801] handle_bug+0x3c/0x70 [ 125.628818] exc_invalid_op+0x14/0x50 [ 125.628836] asm_exc_invalid_op+0x16/0x20 [ 125.628848] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.628869] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.628880] RSP: 0018:ffff88803237fc48 EFLAGS: 00010006 [ 125.628889] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.628896] RDX: ffff88800ff70000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.628904] RBP: ffff88802f938000 R08: 0000000000000005 R09: 0000000000000001 [ 125.628912] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f125c00 [ 125.628920] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.628930] ? group_sched_out.part.0+0x2c7/0x460 [ 125.628950] ? group_sched_out.part.0+0x2c7/0x460 [ 125.628970] ctx_sched_out+0x8f1/0xc10 [ 125.628989] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.629003] ? lock_is_held_type+0xd7/0x130 [ 125.629017] ? __perf_cgroup_move+0x160/0x160 [ 125.629027] ? set_next_entity+0x304/0x550 [ 125.629045] ? update_curr+0x267/0x740 [ 125.629063] ? lock_is_held_type+0xd7/0x130 [ 125.629077] __schedule+0xedd/0x2470 [ 125.629094] ? io_schedule_timeout+0x150/0x150 [ 125.629110] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.629131] schedule+0xda/0x1b0 [ 125.629146] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.629158] syscall_exit_to_user_mode+0x19/0x40 [ 125.629171] do_syscall_64+0x48/0x90 [ 125.629189] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.629202] RIP: 0033:0x7fc061b18b19 [ 125.629210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.629221] RSP: 002b:00007fc05f08e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.629231] RAX: 0000000000000001 RBX: 00007fc061c2bf68 RCX: 00007fc061b18b19 [ 125.629239] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc061c2bf6c [ 125.629246] RBP: 00007fc061c2bf60 R08: 000000000000000e R09: 0000000000000000 [ 125.629253] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc061c2bf6c [ 125.629260] R13: 00007ffc07ddc90f R14: 00007fc05f08e300 R15: 0000000000022000 [ 125.629273] [ 125.684460] WARNING: CPU: 1 PID: 3698 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 125.685155] Modules linked in: [ 125.685400] CPU: 1 PID: 3698 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220930 #1 [ 125.686013] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 125.686845] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 125.687258] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 125.688610] RSP: 0018:ffff88803237fc48 EFLAGS: 00010006 [ 125.689018] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 125.689558] RDX: ffff88800ff70000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 125.690100] RBP: ffff88802f938000 R08: 0000000000000005 R09: 0000000000000001 [ 125.690637] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800f125c00 [ 125.691167] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 125.691707] FS: 00007fc05f08e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.692324] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.692772] CR2: 00007eff6a1d51f0 CR3: 000000003448c000 CR4: 0000000000350ee0 [ 125.693313] Call Trace: [ 125.693516] [ 125.693693] ctx_sched_out+0x8f1/0xc10 [ 125.693997] __perf_event_task_sched_out+0x6d0/0x18d0 [ 125.694389] ? lock_is_held_type+0xd7/0x130 [ 125.694717] ? __perf_cgroup_move+0x160/0x160 [ 125.695060] ? set_next_entity+0x304/0x550 [ 125.695380] ? update_curr+0x267/0x740 [ 125.695684] ? lock_is_held_type+0xd7/0x130 [ 125.696012] __schedule+0xedd/0x2470 [ 125.696299] ? io_schedule_timeout+0x150/0x150 [ 125.696654] ? rcu_read_lock_sched_held+0x3e/0x80 [ 125.697028] schedule+0xda/0x1b0 [ 125.697292] exit_to_user_mode_prepare+0x114/0x1a0 [ 125.697673] syscall_exit_to_user_mode+0x19/0x40 [ 125.698036] do_syscall_64+0x48/0x90 [ 125.698327] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 125.698716] RIP: 0033:0x7fc061b18b19 [ 125.698996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.700334] RSP: 002b:00007fc05f08e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 125.700901] RAX: 0000000000000001 RBX: 00007fc061c2bf68 RCX: 00007fc061b18b19 [ 125.701433] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc061c2bf6c [ 125.701964] RBP: 00007fc061c2bf60 R08: 000000000000000e R09: 0000000000000000 [ 125.702498] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fc061c2bf6c [ 125.703027] R13: 00007ffc07ddc90f R14: 00007fc05f08e300 R15: 0000000000022000 [ 125.703560] [ 125.703742] irq event stamp: 622 [ 125.703997] hardirqs last enabled at (621): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 125.704690] hardirqs last disabled at (622): [] __schedule+0x1225/0x2470 [ 125.705309] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 125.705925] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 125.706393] ---[ end trace 0000000000000000 ]--- 12:35:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 12:35:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 12:35:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0xf42) 12:35:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0xf42) 12:35:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0xf42) 12:35:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80800) mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/118, 0x76}, {&(0x7f0000000980)=""/151, 0x97}, {&(0x7f0000000a40)=""/162, 0xa2}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/91, 0x5b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/214, 0xd6}, {&(0x7f0000000e80)=""/79, 0x4f}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200001, 0x11a) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x123008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/53, 0x35, 0xf42) [ 126.548657] hrtimer: interrupt took 17022 ns [ 128.564620] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 128.565323] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 128.566304] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 128.567434] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 128.568372] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 128.569186] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 128.571819] Bluetooth: hci0: HCI_REQ-0x0c1a [ 130.606716] Bluetooth: hci0: command 0x0409 tx timeout [ 130.863669] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 130.864158] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 130.927678] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 130.928214] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 132.654784] Bluetooth: hci0: command 0x041b tx timeout [ 134.703696] Bluetooth: hci0: command 0x040f tx timeout [ 135.150696] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 135.214684] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 135.215558] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 135.216381] Bluetooth: hci3: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 12:35:56 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffffffff81359c40 RCX=0000000000000000 RDX=1ffff110030ccf1e RSI=ffffffff81e49214 RDI=ffff888018667960 RBP=ffff888018667930 RSP=ffff888018667890 R8 =ffffffff85edf532 R9 =ffffffff85edf536 R10=ffffed10030ccf20 R11=ffff8880186678d8 R12=ffff888018667960 R13=0000000000000000 R14=ffff888036be0000 R15=ffff88800d981950 RIP=ffffffff81359c4a RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f02c1c0f540 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd85618fc8 CR3=000000003f528000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0070656474666f73 2e73656c75646f6d YMM01=0000000000000000 0000000000000000 0070656474666f73 2e73656c75646f6d YMM02=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000063 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803237f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000063 R11=0000000000000001 R12=0000000000000063 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc05f08e700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007eff6a1d51f0 CR3=000000003448c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc061bff7c0 00007fc061bff7c8 YMM02=0000000000000000 0000000000000000 00007fc061bff7e0 00007fc061bff7c0 YMM03=0000000000000000 0000000000000000 00007fc061bff7c8 00007fc061bff7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000