Warning: Permanently added '[localhost]:8073' (ECDSA) to the list of known hosts. 2022/10/03 19:23:49 fuzzer started 2022/10/03 19:23:49 dialing manager at localhost:35095 syzkaller login: [ 44.214688] cgroup: Unknown subsys name 'net' [ 44.389930] cgroup: Unknown subsys name 'rlimit' 2022/10/03 19:24:02 syscalls: 212 2022/10/03 19:24:02 code coverage: enabled 2022/10/03 19:24:02 comparison tracing: enabled 2022/10/03 19:24:02 extra coverage: enabled 2022/10/03 19:24:02 setuid sandbox: enabled 2022/10/03 19:24:02 namespace sandbox: enabled 2022/10/03 19:24:02 Android sandbox: enabled 2022/10/03 19:24:02 fault injection: enabled 2022/10/03 19:24:02 leak checking: enabled 2022/10/03 19:24:02 net packet injection: enabled 2022/10/03 19:24:02 net device setup: enabled 2022/10/03 19:24:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 19:24:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 19:24:02 USB emulation: enabled 2022/10/03 19:24:02 hci packet injection: enabled 2022/10/03 19:24:02 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 19:24:02 802.15.4 emulation: enabled 2022/10/03 19:24:02 fetching corpus: 0, signal 0/0 (executing program) 2022/10/03 19:24:04 starting 8 fuzzer processes 19:24:04 executing program 0: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/cpu', 0x10881, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x8, 0xfffffffffffff001}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) r1 = openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x200001, 0x31) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0xd8, 0x9, 0x2, 0x8, "585bfa213a93e850c21cdac55fb4707c9b6b58b8a19b394b79e17405757dc9269e2164583d6017089ab043867e58eabc79a567e861bcbc63a76b94d81084f8af", "0267b1987a239a60f4826a476ce9b0781b0264a8b1f1b3e6d378de053caa09e4", [0x6, 0x3]}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000002c0)={0x100000001, 0x6, 0x0, [{0x6, 0x10000, 0x7ff, 0x9, 0x2, 0x2, 0x4}, {0x2, 0x2ddc, 0x2, 0x0, 0x81, 0x4, 0x3}, {0x3ff, 0x14, 0x6, 0x3, 0x3, 0x81, 0xf}, {0x8000, 0x8, 0x3, 0x1f, 0x7, 0xf7, 0x3}, {0x1, 0xff, 0x5, 0x2, 0x5, 0x9, 0x1}, {0x8, 0x3d, 0x2, 0x4, 0x9, 0x3}]}) read$hidraw(r1, &(0x7f0000000480)=""/4096, 0x1000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001480)=0xfffffffffffffe00) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000014c0)) r2 = syz_io_uring_complete(0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000001500)=0xda) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000001540)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001580)=0x7) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000015c0)=0x39d) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001600)) 19:24:04 executing program 1: r0 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/77) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/205) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0xc89) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00') r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/192) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000280)=""/16) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xad, "31d2530019a9c71efe1b7033dd9dd38aee9efcf402ba60b1aebd33996c9f1022109387f971bbd2be5bd9fc3916ab5d7ae5fca1fe2d6f53a7a8f8951b233c3f325781d7148935d32f560a1ba01593ee6811a9d48c5efef8daac2d2e506e6d9b3098ac0879955a74631dce81832550ac766ede77fd942d9bda7e0a7a0e0138d99a6555b9170ec78fe2b0a2616ee36b58024576f682e72d6b7bbde9fe3b2942031fc369e339111319414db7dc8236"}, &(0x7f00000003c0)=0xd1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_io_uring_complete(0x0) write$rfkill(r3, &(0x7f0000000400)={0x6, 0x8, 0x1}, 0x8) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/252) 19:24:04 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x2, r0, 0xffffffffffffffff, 0x0, r2, 0x90, 0x8001}, 0x7, 0x1, 0x5, 0x1, r3, r4, 0x9}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000280)={0xe1, {{0x2, 0x4e21, @remote}}}, 0x88) statx(r5, &(0x7f0000000340)='./file1\x00', 0x100, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getegid() statx(r5, &(0x7f0000000500)='./file0\x00', 0x800, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000640)=[r6, r1, 0xee01, r2, r7, r2, r2, r1, r8, r9]) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000680)=""/105) r10 = syz_io_uring_complete(0x0) renameat2(r5, &(0x7f0000000700)='./file0\x00', r10, &(0x7f0000000740)='./file1\x00', 0x5) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x15, &(0x7f0000000780)=0x10001, 0x4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000007c0)=""/1) keyctl$negate(0xd, 0x0, 0x4, 0x0) 19:24:04 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r0, r1/1000+10000}, {r2, r3/1000+10000}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x103000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x1, 0xfffffffffffffffe, {}, 0x59, 0x6, 0x0, {0x0, 0x0, r4}}, 0x8) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x10, 0xffffffffffffffff, 0x8000000) r6 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x180400) syz_io_uring_submit(r5, 0x0, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r6, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@in6={0xa, 0x4e20, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x70, 0x101, 0x7, "a67fb8d028c5b45deab9d388077fd182716d3f85b547f8c7690aebca6e90cf41cec2dd2c56511ecba069243a09c9bef407642feee3e69deeb7be33d5a1b92b9a0e249bf99756937a1f02efea2516c2863c79e56dc6868499f84f64b1608d"}, {0x68, 0x10f, 0x0, "446babfac92c2a82eece9a87316ed2cc6e69b2808f0e6126d7554a224fed18b03d4ebab7270709f79656927de09a9f9afe19225d76129bcf6f6bdc7a70729678128c3da1a3218ffeca3ebbbab46b3feadcd00510272fb3"}, {0xd0, 0x10c, 0x3, "0c9b3ddbcc751f8b7efacb88f5c5f6f0a724d6d38e0260eceea5b2a419f1382e49d69d84bd69a40bef4aa7b5eb4f450a3cadbb10e441739d9e9457d66954f24fd3e732b25efd08e9054178944043f8bc5ce45a97ad511219462306e5796053932e1ee0e121a9b5aacd245ee2de4ee68a30fcb05f64d42b75fd34f50cbd3509c9745d38d4bd65fe0f4d73841a77910dbf5c45def7362109da5a34159ef052732d2cfbf8447d42a6a72da39c64bcb521531144a8ec2230b418977e94e1028b83e8"}], 0x1a8}, 0x0, 0x20040085}, 0x5) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x5, 0x3, 0xe822) sendto$inet(r7, &(0x7f0000000600)="d5be90c9c597bc5afbc9251018b4e198871b12f5f82572cdfaa7466aec3434e585bdc9453d648dcce351952a95a8c64c5f442cfea9df6ec35d66c777f3a5aeb57ed00b", 0x43, 0x20000005, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r8 = accept(r6, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000740)=0x80) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000780)) clock_gettime(0x6, &(0x7f00000007c0)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)={{r9, r10/1000+10000}}) r11 = openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x2, 0x120) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000900), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @loopback, @dev={0xac, 0x14, 0x14, 0x40}, 0xf, 0xffffffff}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0x2, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@broadcast, {[0x0, 0x0, 0xff]}}, 0x40, 0x7fff, 0x1000, 0x3, 0xffe, 0x7, 'vlan0\x00', 'veth0_to_batadv\x00', {}, {0xff}, 0x0, 0x201}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) read$rfkill(r11, &(0x7f0000000d80), 0x8) [ 58.441591] audit: type=1400 audit(1664825044.348:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:24:04 executing program 5: r0 = syz_io_uring_complete(0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000000)=""/48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="17e31c515319a9e4a9d90ac637fefbf4", 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3, 0x12000) read$hidraw(r1, &(0x7f00000000c0)=""/250, 0xfa) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800000, 0x10, r0, 0x8000000) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r0, &(0x7f00000001c0)={0x80000000}, r1, 0x3, 0x0, 0x1}, 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x7, 0x20000800, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r4 = openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x81000, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2380, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x10000000) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='.log\x00', 0xfffffffffffffffa) r6 = syz_io_uring_complete(0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000500)={0xca70, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f00000005c0)={0x33, "000bf63e074341e8ba725bca62668cd8f1d4b7861ded8cc92809ea79c95f10dda90e6c5b986a414c9c53d5519a06202104bcd7"}) 19:24:04 executing program 4: keyctl$negate(0xd, 0x0, 0x3ff, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x4, 0x100, r0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) keyctl$get_persistent(0x16, 0xee01, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sched_rr_get_interval(0x0, &(0x7f0000000340)) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1) r4 = accept4(r3, &(0x7f0000000400)=@ethernet={0x0, @multicast}, &(0x7f0000000480)=0x80, 0xc00) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001180)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000500)={0xc04, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbc4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_ALLOWEDIPS={0x2a8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x40}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @local, 0x7ff}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @remote, 0x400}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x550, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "459c61068b9b5d598a9276b718bab43abf2ec4d6fdd57d58b3bca231b6f0038a"}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2b9d}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xc04}, 0x1, 0x0, 0x0, 0x20000000}, 0x4005) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) r5 = openat$cgroup_procs(r3, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000001200)=0xffffffffffffffff, 0x12) futex(&(0x7f0000001240)=0x1, 0x5, 0x1, &(0x7f0000001280), &(0x7f00000012c0)=0x48000, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) 19:24:04 executing program 6: r0 = shmget(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd, 0xdf0, &(0x7f0000000080)="dbe83e60d4ecc8852617af594aced9a75793", 0x12, 0x8}, 0xffff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x100) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/pci_bus', 0x10000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000200)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001400)=0x1024) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001440)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)={{0x2, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x68, 0x926}, 0x8, 0x6, 0x1ff, 0x5, 0x0, 0x0, 0x400}) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001500)=""/4096) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000002500)=""/229) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x240000e0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002700), r4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x34, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc050}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0xa0200}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 19:24:04 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'HL\x00'}, &(0x7f0000000c40)=0x1e) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000c80)={0x0, {}, 0x0, {}, 0x800, 0x15, 0x12, 0x8, "8fb637466ab9aac2075a276c8542c539449e9346f0bd68507c0534219292f5a7abfbe1ec3be31747a7acb0ba7985f4e63bc9719d27122c8ff139a4ed2178a520", "f9a2074353d08e6791feb7f48b44a5d055cf39376930a78b7f6e2c91fb3cf747", [0x1f, 0x3]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) [ 59.797532] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.800267] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.801763] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 59.804807] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.806941] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 59.808430] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 59.814231] Bluetooth: hci0: HCI_REQ-0x0c1a [ 59.859789] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 59.861369] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 59.863181] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 59.865756] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 59.867139] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 59.873717] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 59.875570] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 59.884650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 59.886424] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 59.892737] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 59.894377] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 59.924232] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 59.926354] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 59.929114] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 59.931543] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 59.933663] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 59.935643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 59.938800] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 59.941271] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 59.942531] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 59.943620] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 59.947169] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 59.948505] Bluetooth: hci2: HCI_REQ-0x0c1a [ 59.949914] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.950425] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 59.953280] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 59.954464] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 59.954473] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 59.956241] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 59.957834] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 59.958073] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 59.965642] Bluetooth: hci1: HCI_REQ-0x0c1a [ 59.967056] Bluetooth: hci7: HCI_REQ-0x0c1a [ 59.969625] Bluetooth: hci5: HCI_REQ-0x0c1a [ 59.981785] Bluetooth: hci3: HCI_REQ-0x0c1a [ 60.018650] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 60.051338] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 60.055150] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 60.067252] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 60.077199] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 60.084248] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 60.097878] Bluetooth: hci6: HCI_REQ-0x0c1a [ 61.879514] Bluetooth: hci0: command 0x0409 tx timeout [ 61.943144] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 62.007821] Bluetooth: hci3: command 0x0409 tx timeout [ 62.007888] Bluetooth: hci2: command 0x0409 tx timeout [ 62.008697] Bluetooth: hci7: command 0x0409 tx timeout [ 62.009731] Bluetooth: hci1: command 0x0409 tx timeout [ 62.010499] Bluetooth: hci5: command 0x0409 tx timeout [ 62.135116] Bluetooth: hci6: command 0x0409 tx timeout [ 63.927063] Bluetooth: hci0: command 0x041b tx timeout [ 64.055149] Bluetooth: hci5: command 0x041b tx timeout [ 64.055185] Bluetooth: hci1: command 0x041b tx timeout [ 64.056164] Bluetooth: hci7: command 0x041b tx timeout [ 64.056614] Bluetooth: hci2: command 0x041b tx timeout [ 64.057485] Bluetooth: hci3: command 0x041b tx timeout [ 64.183173] Bluetooth: hci6: command 0x041b tx timeout [ 64.768193] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.771604] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.775429] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.806229] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.809703] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.811582] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.830730] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.976205] Bluetooth: hci0: command 0x040f tx timeout [ 66.103102] Bluetooth: hci2: command 0x040f tx timeout [ 66.103583] Bluetooth: hci7: command 0x040f tx timeout [ 66.104026] Bluetooth: hci1: command 0x040f tx timeout [ 66.104425] Bluetooth: hci5: command 0x040f tx timeout [ 66.105050] Bluetooth: hci3: command 0x040f tx timeout [ 66.232032] Bluetooth: hci6: command 0x040f tx timeout [ 66.871040] Bluetooth: hci4: command 0x0409 tx timeout [ 68.023171] Bluetooth: hci0: command 0x0419 tx timeout [ 68.151050] Bluetooth: hci3: command 0x0419 tx timeout [ 68.151538] Bluetooth: hci5: command 0x0419 tx timeout [ 68.151943] Bluetooth: hci1: command 0x0419 tx timeout [ 68.152556] Bluetooth: hci7: command 0x0419 tx timeout [ 68.152986] Bluetooth: hci2: command 0x0419 tx timeout [ 68.279057] Bluetooth: hci6: command 0x0419 tx timeout [ 68.920091] Bluetooth: hci4: command 0x041b tx timeout [ 70.968012] Bluetooth: hci4: command 0x040f tx timeout [ 73.015153] Bluetooth: hci4: command 0x0419 tx timeout [ 117.283704] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'HL\x00'}, &(0x7f0000000c40)=0x1e) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000c80)={0x0, {}, 0x0, {}, 0x800, 0x15, 0x12, 0x8, "8fb637466ab9aac2075a276c8542c539449e9346f0bd68507c0534219292f5a7abfbe1ec3be31747a7acb0ba7985f4e63bc9719d27122c8ff139a4ed2178a520", "f9a2074353d08e6791feb7f48b44a5d055cf39376930a78b7f6e2c91fb3cf747", [0x1f, 0x3]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'HL\x00'}, &(0x7f0000000c40)=0x1e) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000c80)={0x0, {}, 0x0, {}, 0x800, 0x15, 0x12, 0x8, "8fb637466ab9aac2075a276c8542c539449e9346f0bd68507c0534219292f5a7abfbe1ec3be31747a7acb0ba7985f4e63bc9719d27122c8ff139a4ed2178a520", "f9a2074353d08e6791feb7f48b44a5d055cf39376930a78b7f6e2c91fb3cf747", [0x1f, 0x3]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'HL\x00'}, &(0x7f0000000c40)=0x1e) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000c80)={0x0, {}, 0x0, {}, 0x800, 0x15, 0x12, 0x8, "8fb637466ab9aac2075a276c8542c539449e9346f0bd68507c0534219292f5a7abfbe1ec3be31747a7acb0ba7985f4e63bc9719d27122c8ff139a4ed2178a520", "f9a2074353d08e6791feb7f48b44a5d055cf39376930a78b7f6e2c91fb3cf747", [0x1f, 0x3]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000c00)={'HL\x00'}, &(0x7f0000000c40)=0x1e) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) ioctl$BLKSECTGET(r5, 0x1267, &(0x7f0000000bc0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:03 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) r6 = accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) accept$packet(r6, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:04 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) accept(r5, &(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:25:04 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x0, {{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x1, 0x3, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x210) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) [ 121.357535] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 121.361143] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 121.364161] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 121.372183] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 121.377210] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 121.380184] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 121.386747] Bluetooth: hci6: HCI_REQ-0x0c1a [ 123.128095] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 123.191137] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 123.319025] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 123.320008] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 123.383022] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 123.447048] Bluetooth: hci6: command 0x0409 tx timeout [ 125.446568] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 125.450482] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 125.452731] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 125.456333] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 125.459496] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 125.460847] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 125.466500] Bluetooth: hci1: HCI_REQ-0x0c1a [ 125.495062] Bluetooth: hci6: command 0x041b tx timeout [ 125.651759] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 125.655213] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 125.657767] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 125.670148] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 125.672908] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 125.674584] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 125.685422] Bluetooth: hci5: HCI_REQ-0x0c1a [ 127.351078] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 127.479072] Bluetooth: hci1: command 0x0409 tx timeout [ 127.543035] Bluetooth: hci6: command 0x040f tx timeout [ 127.607029] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 127.735028] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 127.735160] Bluetooth: hci5: command 0x0409 tx timeout [ 129.527125] Bluetooth: hci1: command 0x041b tx timeout [ 129.593005] Bluetooth: hci6: command 0x0419 tx timeout [ 129.598212] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 129.599834] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 129.602528] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 129.606338] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 129.608114] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 129.614387] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 129.622109] Bluetooth: hci0: HCI_REQ-0x0c1a [ 129.783327] Bluetooth: hci5: command 0x041b tx timeout [ 129.916484] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 129.917819] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 129.920009] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 129.922644] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 129.923914] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 129.925920] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 129.930791] Bluetooth: hci3: HCI_REQ-0x0c1a [ 129.987381] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 129.997123] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 130.023246] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 130.040617] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 130.046245] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 130.048595] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 130.052200] Bluetooth: hci7: HCI_REQ-0x0c1a [ 131.575045] Bluetooth: hci1: command 0x040f tx timeout [ 131.640070] Bluetooth: hci0: command 0x0409 tx timeout [ 131.832117] Bluetooth: hci5: command 0x040f tx timeout [ 131.960039] Bluetooth: hci3: command 0x0409 tx timeout [ 132.087041] Bluetooth: hci7: command 0x0409 tx timeout [ 133.623028] Bluetooth: hci1: command 0x0419 tx timeout [ 133.688005] Bluetooth: hci0: command 0x041b tx timeout [ 133.880052] Bluetooth: hci5: command 0x0419 tx timeout [ 134.008016] Bluetooth: hci3: command 0x041b tx timeout [ 134.136023] Bluetooth: hci7: command 0x041b tx timeout [ 135.735103] Bluetooth: hci0: command 0x040f tx timeout [ 136.055099] Bluetooth: hci3: command 0x040f tx timeout [ 136.183131] Bluetooth: hci7: command 0x040f tx timeout [ 137.783041] Bluetooth: hci0: command 0x0419 tx timeout [ 138.103087] Bluetooth: hci3: command 0x0419 tx timeout [ 138.231144] Bluetooth: hci7: command 0x0419 tx timeout 19:26:06 executing program 1: r0 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/77) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/205) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0xc89) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00') r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/192) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000280)=""/16) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xad, "31d2530019a9c71efe1b7033dd9dd38aee9efcf402ba60b1aebd33996c9f1022109387f971bbd2be5bd9fc3916ab5d7ae5fca1fe2d6f53a7a8f8951b233c3f325781d7148935d32f560a1ba01593ee6811a9d48c5efef8daac2d2e506e6d9b3098ac0879955a74631dce81832550ac766ede77fd942d9bda7e0a7a0e0138d99a6555b9170ec78fe2b0a2616ee36b58024576f682e72d6b7bbde9fe3b2942031fc369e339111319414db7dc8236"}, &(0x7f00000003c0)=0xd1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_io_uring_complete(0x0) write$rfkill(r3, &(0x7f0000000400)={0x6, 0x8, 0x1}, 0x8) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/252) 19:26:06 executing program 0: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/cpu', 0x10881, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x8, 0xfffffffffffff001}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) r1 = openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x200001, 0x31) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0xd8, 0x9, 0x2, 0x8, "585bfa213a93e850c21cdac55fb4707c9b6b58b8a19b394b79e17405757dc9269e2164583d6017089ab043867e58eabc79a567e861bcbc63a76b94d81084f8af", "0267b1987a239a60f4826a476ce9b0781b0264a8b1f1b3e6d378de053caa09e4", [0x6, 0x3]}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000002c0)={0x100000001, 0x6, 0x0, [{0x6, 0x10000, 0x7ff, 0x9, 0x2, 0x2, 0x4}, {0x2, 0x2ddc, 0x2, 0x0, 0x81, 0x4, 0x3}, {0x3ff, 0x14, 0x6, 0x3, 0x3, 0x81, 0xf}, {0x8000, 0x8, 0x3, 0x1f, 0x7, 0xf7, 0x3}, {0x1, 0xff, 0x5, 0x2, 0x5, 0x9, 0x1}, {0x8, 0x3d, 0x2, 0x4, 0x9, 0x3}]}) read$hidraw(r1, &(0x7f0000000480)=""/4096, 0x1000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001480)=0xfffffffffffffe00) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000014c0)) r2 = syz_io_uring_complete(0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000001500)=0xda) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000001540)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001580)=0x7) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000015c0)=0x39d) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001600)) 19:26:06 executing program 5: r0 = syz_io_uring_complete(0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000000)=""/48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="17e31c515319a9e4a9d90ac637fefbf4", 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3, 0x12000) read$hidraw(r1, &(0x7f00000000c0)=""/250, 0xfa) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800000, 0x10, r0, 0x8000000) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r0, &(0x7f00000001c0)={0x80000000}, r1, 0x3, 0x0, 0x1}, 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x7, 0x20000800, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r4 = openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x81000, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2380, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x10000000) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='.log\x00', 0xfffffffffffffffa) r6 = syz_io_uring_complete(0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000500)={0xca70, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f00000005c0)={0x33, "000bf63e074341e8ba725bca62668cd8f1d4b7861ded8cc92809ea79c95f10dda90e6c5b986a414c9c53d5519a06202104bcd7"}) 19:26:06 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:26:06 executing program 4: keyctl$negate(0xd, 0x0, 0x3ff, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x4, 0x100, r0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) keyctl$get_persistent(0x16, 0xee01, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sched_rr_get_interval(0x0, &(0x7f0000000340)) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1) r4 = accept4(r3, &(0x7f0000000400)=@ethernet={0x0, @multicast}, &(0x7f0000000480)=0x80, 0xc00) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001180)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000500)={0xc04, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbc4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_ALLOWEDIPS={0x2a8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x40}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @local, 0x7ff}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @remote, 0x400}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x550, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "459c61068b9b5d598a9276b718bab43abf2ec4d6fdd57d58b3bca231b6f0038a"}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2b9d}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xc04}, 0x1, 0x0, 0x0, 0x20000000}, 0x4005) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) r5 = openat$cgroup_procs(r3, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000001200)=0xffffffffffffffff, 0x12) futex(&(0x7f0000001240)=0x1, 0x5, 0x1, &(0x7f0000001280), &(0x7f00000012c0)=0x48000, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) 19:26:06 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r0, r1/1000+10000}, {r2, r3/1000+10000}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x103000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x1, 0xfffffffffffffffe, {}, 0x59, 0x6, 0x0, {0x0, 0x0, r4}}, 0x8) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x10, 0xffffffffffffffff, 0x8000000) r6 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x180400) syz_io_uring_submit(r5, 0x0, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r6, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@in6={0xa, 0x4e20, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x70, 0x101, 0x7, "a67fb8d028c5b45deab9d388077fd182716d3f85b547f8c7690aebca6e90cf41cec2dd2c56511ecba069243a09c9bef407642feee3e69deeb7be33d5a1b92b9a0e249bf99756937a1f02efea2516c2863c79e56dc6868499f84f64b1608d"}, {0x68, 0x10f, 0x0, "446babfac92c2a82eece9a87316ed2cc6e69b2808f0e6126d7554a224fed18b03d4ebab7270709f79656927de09a9f9afe19225d76129bcf6f6bdc7a70729678128c3da1a3218ffeca3ebbbab46b3feadcd00510272fb3"}, {0xd0, 0x10c, 0x3, "0c9b3ddbcc751f8b7efacb88f5c5f6f0a724d6d38e0260eceea5b2a419f1382e49d69d84bd69a40bef4aa7b5eb4f450a3cadbb10e441739d9e9457d66954f24fd3e732b25efd08e9054178944043f8bc5ce45a97ad511219462306e5796053932e1ee0e121a9b5aacd245ee2de4ee68a30fcb05f64d42b75fd34f50cbd3509c9745d38d4bd65fe0f4d73841a77910dbf5c45def7362109da5a34159ef052732d2cfbf8447d42a6a72da39c64bcb521531144a8ec2230b418977e94e1028b83e8"}], 0x1a8}, 0x0, 0x20040085}, 0x5) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x5, 0x3, 0xe822) sendto$inet(r7, &(0x7f0000000600)="d5be90c9c597bc5afbc9251018b4e198871b12f5f82572cdfaa7466aec3434e585bdc9453d648dcce351952a95a8c64c5f442cfea9df6ec35d66c777f3a5aeb57ed00b", 0x43, 0x20000005, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r8 = accept(r6, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000740)=0x80) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000780)) clock_gettime(0x6, &(0x7f00000007c0)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)={{r9, r10/1000+10000}}) r11 = openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x2, 0x120) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000900), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @loopback, @dev={0xac, 0x14, 0x14, 0x40}, 0xf, 0xffffffff}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0x2, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@broadcast, {[0x0, 0x0, 0xff]}}, 0x40, 0x7fff, 0x1000, 0x3, 0xffe, 0x7, 'vlan0\x00', 'veth0_to_batadv\x00', {}, {0xff}, 0x0, 0x201}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) read$rfkill(r11, &(0x7f0000000d80), 0x8) 19:26:06 executing program 6: r0 = shmget(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd, 0xdf0, &(0x7f0000000080)="dbe83e60d4ecc8852617af594aced9a75793", 0x12, 0x8}, 0xffff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x100) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/pci_bus', 0x10000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000200)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001400)=0x1024) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001440)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)={{0x2, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x68, 0x926}, 0x8, 0x6, 0x1ff, 0x5, 0x0, 0x0, 0x400}) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001500)=""/4096) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000002500)=""/229) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x240000e0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002700), r4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x34, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc050}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0xa0200}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 19:26:06 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x2, r0, 0xffffffffffffffff, 0x0, r2, 0x90, 0x8001}, 0x7, 0x1, 0x5, 0x1, r3, r4, 0x9}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000280)={0xe1, {{0x2, 0x4e21, @remote}}}, 0x88) statx(r5, &(0x7f0000000340)='./file1\x00', 0x100, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getegid() statx(r5, &(0x7f0000000500)='./file0\x00', 0x800, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000640)=[r6, r1, 0xee01, r2, r7, r2, r2, r1, r8, r9]) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000680)=""/105) r10 = syz_io_uring_complete(0x0) renameat2(r5, &(0x7f0000000700)='./file0\x00', r10, &(0x7f0000000740)='./file1\x00', 0x5) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x15, &(0x7f0000000780)=0x10001, 0x4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000007c0)=""/1) keyctl$negate(0xd, 0x0, 0x4, 0x0) [ 183.735193] Bluetooth: hci2: command 0x0406 tx timeout [ 187.319238] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 187.320574] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.321535] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.323719] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 187.325513] Call Trace: [ 187.325918] [ 187.326325] __schedule+0x893/0x2470 [ 187.326936] ? io_schedule_timeout+0x150/0x150 [ 187.327686] ? do_raw_spin_lock+0x121/0x260 [ 187.328447] ? rwlock_bug.part.0+0x90/0x90 [ 187.329135] schedule+0xda/0x1b0 [ 187.329659] rescuer_thread+0x851/0xdb0 [ 187.330317] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.331100] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.331887] ? lockdep_hardirqs_on+0x79/0x100 [ 187.332622] ? worker_thread+0x1260/0x1260 [ 187.333310] kthread+0x2ed/0x3a0 [ 187.333831] ? kthread_complete_and_exit+0x40/0x40 [ 187.334619] ret_from_fork+0x22/0x30 [ 187.335246] [ 187.335616] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 187.336616] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.337436] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.338598] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 187.339871] Call Trace: [ 187.340304] [ 187.340657] __schedule+0x893/0x2470 [ 187.341306] ? io_schedule_timeout+0x150/0x150 [ 187.342054] ? do_raw_spin_lock+0x121/0x260 [ 187.342741] ? rwlock_bug.part.0+0x90/0x90 [ 187.343455] schedule+0xda/0x1b0 [ 187.344049] rescuer_thread+0x851/0xdb0 [ 187.344678] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.345528] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.346348] ? lockdep_hardirqs_on+0x79/0x100 [ 187.347120] ? worker_thread+0x1260/0x1260 [ 187.347813] kthread+0x2ed/0x3a0 [ 187.348410] ? kthread_complete_and_exit+0x40/0x40 [ 187.349233] ret_from_fork+0x22/0x30 [ 187.349857] [ 187.350292] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 187.351361] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.352254] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.353474] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 187.354799] Call Trace: [ 187.355251] [ 187.355617] __schedule+0x893/0x2470 [ 187.356293] ? io_schedule_timeout+0x150/0x150 [ 187.357063] ? do_raw_spin_lock+0x121/0x260 [ 187.357757] ? rwlock_bug.part.0+0x90/0x90 [ 187.358521] schedule+0xda/0x1b0 [ 187.359118] rescuer_thread+0x851/0xdb0 [ 187.359780] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.360623] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.361460] ? lockdep_hardirqs_on+0x79/0x100 [ 187.362224] ? worker_thread+0x1260/0x1260 [ 187.362910] kthread+0x2ed/0x3a0 [ 187.363510] ? kthread_complete_and_exit+0x40/0x40 [ 187.364340] ret_from_fork+0x22/0x30 [ 187.364942] [ 187.365354] INFO: task netns:6 blocked for more than 143 seconds. [ 187.366290] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.367125] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.368325] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 187.369609] Call Trace: [ 187.370072] [ 187.370434] __schedule+0x893/0x2470 [ 187.371093] ? io_schedule_timeout+0x150/0x150 [ 187.371826] ? do_raw_spin_lock+0x121/0x260 [ 187.372571] ? rwlock_bug.part.0+0x90/0x90 [ 187.373285] schedule+0xda/0x1b0 [ 187.373826] rescuer_thread+0x851/0xdb0 [ 187.374494] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.375350] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.376198] ? lockdep_hardirqs_on+0x79/0x100 [ 187.376922] ? worker_thread+0x1260/0x1260 [ 187.377669] kthread+0x2ed/0x3a0 [ 187.378266] ? kthread_complete_and_exit+0x40/0x40 [ 187.379088] ret_from_fork+0x22/0x30 [ 187.379723] [ 187.380162] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 187.381217] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.382091] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.383301] task:kworker/0:0H state:I stack:28952 pid:8 ppid:2 flags:0x00004000 [ 187.384621] Workqueue: 0x0 (kblockd) [ 187.385268] Call Trace: [ 187.385673] [ 187.386083] __schedule+0x893/0x2470 [ 187.386694] ? io_schedule_timeout+0x150/0x150 [ 187.387479] schedule+0xda/0x1b0 [ 187.388084] worker_thread+0x15f/0x1260 [ 187.388737] ? process_one_work+0x16a0/0x16a0 [ 187.389503] kthread+0x2ed/0x3a0 [ 187.390085] ? kthread_complete_and_exit+0x40/0x40 [ 187.390859] ret_from_fork+0x22/0x30 [ 187.391527] [ 187.391915] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 187.392992] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.393794] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.395069] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 187.396444] Call Trace: [ 187.396850] [ 187.397264] __schedule+0x893/0x2470 [ 187.397900] ? io_schedule_timeout+0x150/0x150 [ 187.398656] ? do_raw_spin_lock+0x121/0x260 [ 187.399426] ? rwlock_bug.part.0+0x90/0x90 [ 187.400194] schedule+0xda/0x1b0 [ 187.400745] rescuer_thread+0x851/0xdb0 [ 187.401416] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.402246] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.403075] ? lockdep_hardirqs_on+0x79/0x100 [ 187.403797] ? worker_thread+0x1260/0x1260 [ 187.404519] kthread+0x2ed/0x3a0 [ 187.405094] ? kthread_complete_and_exit+0x40/0x40 [ 187.405869] ret_from_fork+0x22/0x30 [ 187.406534] [ 187.406909] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 187.408025] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.408830] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.410031] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 187.411353] Call Trace: [ 187.411783] [ 187.412210] __schedule+0x893/0x2470 [ 187.412816] ? io_schedule_timeout+0x150/0x150 [ 187.413577] ? mark_held_locks+0x9e/0xe0 [ 187.414255] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.415094] schedule+0xda/0x1b0 [ 187.415643] rcu_tasks_one_gp+0x3db/0xc10 [ 187.416389] rcu_tasks_kthread+0x80/0xa0 [ 187.417069] ? rcu_tasks_postscan+0x10/0x10 [ 187.417746] kthread+0x2ed/0x3a0 [ 187.418331] ? kthread_complete_and_exit+0x40/0x40 [ 187.419137] ret_from_fork+0x22/0x30 [ 187.419770] [ 187.420694] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 187.421427] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.421989] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.422757] task:kworker/1:0H state:I stack:29760 pid:21 ppid:2 flags:0x00004000 [ 187.423767] Workqueue: 0x0 (events_highpri) [ 187.424262] Call Trace: [ 187.424528] [ 187.424767] __schedule+0x893/0x2470 [ 187.425184] ? io_schedule_timeout+0x150/0x150 [ 187.425671] schedule+0xda/0x1b0 [ 187.426045] worker_thread+0x15f/0x1260 [ 187.426477] ? process_one_work+0x16a0/0x16a0 [ 187.426946] kthread+0x2ed/0x3a0 [ 187.427323] ? kthread_complete_and_exit+0x40/0x40 [ 187.427849] ret_from_fork+0x22/0x30 [ 187.428278] [ 187.428462] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 187.428992] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.429393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.429986] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 187.430603] Call Trace: [ 187.430803] [ 187.430999] __schedule+0x893/0x2470 [ 187.431294] ? io_schedule_timeout+0x150/0x150 [ 187.431641] ? do_raw_spin_lock+0x121/0x260 [ 187.431995] ? rwlock_bug.part.0+0x90/0x90 [ 187.432331] schedule+0xda/0x1b0 [ 187.432596] rescuer_thread+0x851/0xdb0 [ 187.432904] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.433299] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.433690] ? lockdep_hardirqs_on+0x79/0x100 [ 187.434057] ? worker_thread+0x1260/0x1260 [ 187.434387] kthread+0x2ed/0x3a0 [ 187.434652] ? kthread_complete_and_exit+0x40/0x40 [ 187.435043] ret_from_fork+0x22/0x30 [ 187.435341] [ 187.435525] INFO: task kblockd:31 blocked for more than 143 seconds. [ 187.436020] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.436413] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.436999] task:kblockd state:I stack:30944 pid:31 ppid:2 flags:0x00004000 [ 187.437621] Call Trace: [ 187.437824] [ 187.438016] __schedule+0x893/0x2470 [ 187.438312] ? io_schedule_timeout+0x150/0x150 [ 187.438670] ? do_raw_spin_lock+0x121/0x260 [ 187.439016] ? rwlock_bug.part.0+0x90/0x90 [ 187.439345] schedule+0xda/0x1b0 [ 187.439613] rescuer_thread+0x851/0xdb0 [ 187.439934] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.440337] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.440728] ? lockdep_hardirqs_on+0x79/0x100 [ 187.441084] ? worker_thread+0x1260/0x1260 [ 187.441409] kthread+0x2ed/0x3a0 [ 187.441670] ? kthread_complete_and_exit+0x40/0x40 [ 187.442063] ret_from_fork+0x22/0x30 [ 187.442359] [ 187.442585] [ 187.442585] Showing all locks held in the system: [ 187.443073] 1 lock held by rcu_tasks_kthre/11: [ 187.443419] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 187.444179] 1 lock held by khungtaskd/26: [ 187.444490] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 187.445192] 2 locks held by systemd-journal/111: [ 187.445547] 1 lock held by in:imklog/193: [ 187.445866] [ 187.446012] ============================================= [ 187.446012] [ 187.831247] Bluetooth: hci4: command 0x0406 tx timeout 19:26:19 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r0, r1/1000+10000}, {r2, r3/1000+10000}}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x103000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x1, 0xfffffffffffffffe, {}, 0x59, 0x6, 0x0, {0x0, 0x0, r4}}, 0x8) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x10, 0xffffffffffffffff, 0x8000000) r6 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x180400) syz_io_uring_submit(r5, 0x0, &(0x7f0000000580)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r6, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=@in6={0xa, 0x4e20, 0x6, @remote, 0x2}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[{0x70, 0x101, 0x7, "a67fb8d028c5b45deab9d388077fd182716d3f85b547f8c7690aebca6e90cf41cec2dd2c56511ecba069243a09c9bef407642feee3e69deeb7be33d5a1b92b9a0e249bf99756937a1f02efea2516c2863c79e56dc6868499f84f64b1608d"}, {0x68, 0x10f, 0x0, "446babfac92c2a82eece9a87316ed2cc6e69b2808f0e6126d7554a224fed18b03d4ebab7270709f79656927de09a9f9afe19225d76129bcf6f6bdc7a70729678128c3da1a3218ffeca3ebbbab46b3feadcd00510272fb3"}, {0xd0, 0x10c, 0x3, "0c9b3ddbcc751f8b7efacb88f5c5f6f0a724d6d38e0260eceea5b2a419f1382e49d69d84bd69a40bef4aa7b5eb4f450a3cadbb10e441739d9e9457d66954f24fd3e732b25efd08e9054178944043f8bc5ce45a97ad511219462306e5796053932e1ee0e121a9b5aacd245ee2de4ee68a30fcb05f64d42b75fd34f50cbd3509c9745d38d4bd65fe0f4d73841a77910dbf5c45def7362109da5a34159ef052732d2cfbf8447d42a6a72da39c64bcb521531144a8ec2230b418977e94e1028b83e8"}], 0x1a8}, 0x0, 0x20040085}, 0x5) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x5, 0x3, 0xe822) sendto$inet(r7, &(0x7f0000000600)="d5be90c9c597bc5afbc9251018b4e198871b12f5f82572cdfaa7466aec3434e585bdc9453d648dcce351952a95a8c64c5f442cfea9df6ec35d66c777f3a5aeb57ed00b", 0x43, 0x20000005, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r8 = accept(r6, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000740)=0x80) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000780)) clock_gettime(0x6, &(0x7f00000007c0)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000880)={{r9, r10/1000+10000}}) r11 = openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x2, 0x120) setsockopt$ARPT_SO_SET_REPLACE(r11, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000900), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @loopback, @dev={0xac, 0x14, 0x14, 0x40}, 0xf, 0xffffffff}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x3, 0x2, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@broadcast, {[0x0, 0x0, 0xff]}}, 0x40, 0x7fff, 0x1000, 0x3, 0xffe, 0x7, 'vlan0\x00', 'veth0_to_batadv\x00', {}, {0xff}, 0x0, 0x201}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) read$rfkill(r11, &(0x7f0000000d80), 0x8) 19:26:19 executing program 1: r0 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/77) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/205) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0xc89) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00') r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/192) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000280)=""/16) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xad, "31d2530019a9c71efe1b7033dd9dd38aee9efcf402ba60b1aebd33996c9f1022109387f971bbd2be5bd9fc3916ab5d7ae5fca1fe2d6f53a7a8f8951b233c3f325781d7148935d32f560a1ba01593ee6811a9d48c5efef8daac2d2e506e6d9b3098ac0879955a74631dce81832550ac766ede77fd942d9bda7e0a7a0e0138d99a6555b9170ec78fe2b0a2616ee36b58024576f682e72d6b7bbde9fe3b2942031fc369e339111319414db7dc8236"}, &(0x7f00000003c0)=0xd1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_io_uring_complete(0x0) write$rfkill(r3, &(0x7f0000000400)={0x6, 0x8, 0x1}, 0x8) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/252) 19:26:19 executing program 5: r0 = syz_io_uring_complete(0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000000)=""/48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="17e31c515319a9e4a9d90ac637fefbf4", 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3, 0x12000) read$hidraw(r1, &(0x7f00000000c0)=""/250, 0xfa) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800000, 0x10, r0, 0x8000000) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r0, &(0x7f00000001c0)={0x80000000}, r1, 0x3, 0x0, 0x1}, 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x7, 0x20000800, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r4 = openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x81000, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2380, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x10000000) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='.log\x00', 0xfffffffffffffffa) r6 = syz_io_uring_complete(0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000500)={0xca70, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f00000005c0)={0x33, "000bf63e074341e8ba725bca62668cd8f1d4b7861ded8cc92809ea79c95f10dda90e6c5b986a414c9c53d5519a06202104bcd7"}) 19:26:19 executing program 6: r0 = shmget(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd, 0xdf0, &(0x7f0000000080)="dbe83e60d4ecc8852617af594aced9a75793", 0x12, 0x8}, 0xffff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x100) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/pci_bus', 0x10000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000200)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001400)=0x1024) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001440)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)={{0x2, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x68, 0x926}, 0x8, 0x6, 0x1ff, 0x5, 0x0, 0x0, 0x400}) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001500)=""/4096) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000002500)=""/229) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x240000e0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002700), r4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x34, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc050}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0xa0200}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 19:26:19 executing program 4: keyctl$negate(0xd, 0x0, 0x3ff, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x4, 0x100, r0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) keyctl$get_persistent(0x16, 0xee01, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sched_rr_get_interval(0x0, &(0x7f0000000340)) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1) r4 = accept4(r3, &(0x7f0000000400)=@ethernet={0x0, @multicast}, &(0x7f0000000480)=0x80, 0xc00) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001180)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000500)={0xc04, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbc4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_ALLOWEDIPS={0x2a8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x40}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @local, 0x7ff}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @remote, 0x400}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x550, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "459c61068b9b5d598a9276b718bab43abf2ec4d6fdd57d58b3bca231b6f0038a"}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2b9d}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xc04}, 0x1, 0x0, 0x0, 0x20000000}, 0x4005) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) r5 = openat$cgroup_procs(r3, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000001200)=0xffffffffffffffff, 0x12) futex(&(0x7f0000001240)=0x1, 0x5, 0x1, &(0x7f0000001280), &(0x7f00000012c0)=0x48000, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) 19:26:19 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x2, r0, 0xffffffffffffffff, 0x0, r2, 0x90, 0x8001}, 0x7, 0x1, 0x5, 0x1, r3, r4, 0x9}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000280)={0xe1, {{0x2, 0x4e21, @remote}}}, 0x88) statx(r5, &(0x7f0000000340)='./file1\x00', 0x100, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getegid() statx(r5, &(0x7f0000000500)='./file0\x00', 0x800, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000640)=[r6, r1, 0xee01, r2, r7, r2, r2, r1, r8, r9]) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000680)=""/105) r10 = syz_io_uring_complete(0x0) renameat2(r5, &(0x7f0000000700)='./file0\x00', r10, &(0x7f0000000740)='./file1\x00', 0x5) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x15, &(0x7f0000000780)=0x10001, 0x4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000007c0)=""/1) keyctl$negate(0xd, 0x0, 0x4, 0x0) 19:26:19 executing program 0: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/cpu', 0x10881, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x8, 0xfffffffffffff001}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) r1 = openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x200001, 0x31) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0xd8, 0x9, 0x2, 0x8, "585bfa213a93e850c21cdac55fb4707c9b6b58b8a19b394b79e17405757dc9269e2164583d6017089ab043867e58eabc79a567e861bcbc63a76b94d81084f8af", "0267b1987a239a60f4826a476ce9b0781b0264a8b1f1b3e6d378de053caa09e4", [0x6, 0x3]}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000002c0)={0x100000001, 0x6, 0x0, [{0x6, 0x10000, 0x7ff, 0x9, 0x2, 0x2, 0x4}, {0x2, 0x2ddc, 0x2, 0x0, 0x81, 0x4, 0x3}, {0x3ff, 0x14, 0x6, 0x3, 0x3, 0x81, 0xf}, {0x8000, 0x8, 0x3, 0x1f, 0x7, 0xf7, 0x3}, {0x1, 0xff, 0x5, 0x2, 0x5, 0x9, 0x1}, {0x8, 0x3d, 0x2, 0x4, 0x9, 0x3}]}) read$hidraw(r1, &(0x7f0000000480)=""/4096, 0x1000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001480)=0xfffffffffffffe00) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000014c0)) r2 = syz_io_uring_complete(0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000001500)=0xda) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000001540)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001580)=0x7) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000015c0)=0x39d) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001600)) 19:26:19 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000006c0)=0x90d00000) r4 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000740), 0x4) r5 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000800)={'syztnl2\x00', &(0x7f0000000780)={'syztnl1\x00', r2, 0x29, 0x1, 0xc8, 0x3, 0x38, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x1, 0x1, 0xa1}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:26:19 executing program 5: r0 = syz_io_uring_complete(0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000000)=""/48) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="17e31c515319a9e4a9d90ac637fefbf4", 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0x3, 0x12000) read$hidraw(r1, &(0x7f00000000c0)=""/250, 0xfa) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2800000, 0x10, r0, 0x8000000) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r0, &(0x7f00000001c0)={0x80000000}, r1, 0x3, 0x0, 0x1}, 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x7, 0x20000800, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r4 = openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x81000, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2380, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x10000000) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='.log\x00', 0xfffffffffffffffa) r6 = syz_io_uring_complete(0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000500)={0xca70, {{0x2, 0x4e21, @multicast2}}}, 0x88) ioctl$HIDIOCGRDESC(r4, 0x90044802, &(0x7f00000005c0)={0x33, "000bf63e074341e8ba725bca62668cd8f1d4b7861ded8cc92809ea79c95f10dda90e6c5b986a414c9c53d5519a06202104bcd7"}) 19:26:19 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x2, r0, 0xffffffffffffffff, 0x0, r2, 0x90, 0x8001}, 0x7, 0x1, 0x5, 0x1, r3, r4, 0x9}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x2001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000280)={0xe1, {{0x2, 0x4e21, @remote}}}, 0x88) statx(r5, &(0x7f0000000340)='./file1\x00', 0x100, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getegid() statx(r5, &(0x7f0000000500)='./file0\x00', 0x800, 0x200, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000640)=[r6, r1, 0xee01, r2, r7, r2, r2, r1, r8, r9]) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000680)=""/105) r10 = syz_io_uring_complete(0x0) renameat2(r5, &(0x7f0000000700)='./file0\x00', r10, &(0x7f0000000740)='./file1\x00', 0x5) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x15, &(0x7f0000000780)=0x10001, 0x4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000007c0)=""/1) keyctl$negate(0xd, 0x0, 0x4, 0x0) 19:26:19 executing program 7: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x1, [@empty]}, 0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x1d0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0xffffff00, 0x2b98304a8206ead2, 0x4, 0xf, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, {@mac=@random="3d23ff73b6f4", {[0x0, 0xff]}}, 0x7f, 0x7, 0x3203, 0x0, 0xf800, 0x8001, 'bridge0\x00', 'wg2\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0x3, 0x2}}}, {{@arp={@local, @private=0xa010102, 0xff000000, 0xffffff, 0xe, 0x5, {@empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x9, 0x100, 0xc30, 0x4, 0x9, 0x1, 'lo\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x6c}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ba123f095f66", @empty, @private=0xa010102, 0xf, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x8, 0x4, 0x5, 0x33, @empty, @mcast2, 0x1, 0x7800, 0x200, 0x4}}) r1 = socket$inet(0x2, 0xa, 0xc2f9) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', r0, 0x2f, 0xfe, 0x0, 0x20, 0x0, @empty, @remote, 0x8, 0x8, 0x9, 0x4}}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000640)=0xfffffffd) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x200000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000006c0)=0x90d00000) r3 = accept4(r1, 0x0, &(0x7f0000000700), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000740), 0x4) syz_io_uring_complete(0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d80)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, {0x400}, 0x1}, 0x9) 19:26:19 executing program 4: keyctl$negate(0xd, 0x0, 0x3ff, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x4, 0x100, r0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) keyctl$get_persistent(0x16, 0xee01, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sched_rr_get_interval(0x0, &(0x7f0000000340)) renameat2(r3, &(0x7f0000000380)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1) r4 = accept4(r3, &(0x7f0000000400)=@ethernet={0x0, @multicast}, &(0x7f0000000480)=0x80, 0xc00) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001180)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000500)={0xc04, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xbc4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_ALLOWEDIPS={0x2a8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x40}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x26}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @local, 0x7ff}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @remote, 0x400}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x550, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "459c61068b9b5d598a9276b718bab43abf2ec4d6fdd57d58b3bca231b6f0038a"}, @WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2b9d}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xc04}, 0x1, 0x0, 0x0, 0x20000000}, 0x4005) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) r5 = openat$cgroup_procs(r3, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000001200)=0xffffffffffffffff, 0x12) futex(&(0x7f0000001240)=0x1, 0x5, 0x1, &(0x7f0000001280), &(0x7f00000012c0)=0x48000, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) 19:26:19 executing program 6: r0 = shmget(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd, 0xdf0, &(0x7f0000000080)="dbe83e60d4ecc8852617af594aced9a75793", 0x12, 0x8}, 0xffff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0x100) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/pci_bus', 0x10000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000200)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001400)=0x1024) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001440)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001480)={{0x2, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x68, 0x926}, 0x8, 0x6, 0x1ff, 0x5, 0x0, 0x0, 0x400}) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000001500)=""/4096) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000002500)=""/229) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x240000e0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002700), r4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x34, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc050}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0xa0200}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x81) 19:26:19 executing program 1: r0 = shmget(0x3, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000000)=""/77) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/205) r1 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0xc89) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00') r2 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000001c0)=""/192) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000280)=""/16) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xad, "31d2530019a9c71efe1b7033dd9dd38aee9efcf402ba60b1aebd33996c9f1022109387f971bbd2be5bd9fc3916ab5d7ae5fca1fe2d6f53a7a8f8951b233c3f325781d7148935d32f560a1ba01593ee6811a9d48c5efef8daac2d2e506e6d9b3098ac0879955a74631dce81832550ac766ede77fd942d9bda7e0a7a0e0138d99a6555b9170ec78fe2b0a2616ee36b58024576f682e72d6b7bbde9fe3b2942031fc369e339111319414db7dc8236"}, &(0x7f00000003c0)=0xd1) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = syz_io_uring_complete(0x0) write$rfkill(r3, &(0x7f0000000400)={0x6, 0x8, 0x1}, 0x8) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000440)=""/252) 19:26:19 executing program 0: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/cpu', 0x10881, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x8, 0xfffffffffffff001}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) r1 = openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x200001, 0x31) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0xd8, 0x9, 0x2, 0x8, "585bfa213a93e850c21cdac55fb4707c9b6b58b8a19b394b79e17405757dc9269e2164583d6017089ab043867e58eabc79a567e861bcbc63a76b94d81084f8af", "0267b1987a239a60f4826a476ce9b0781b0264a8b1f1b3e6d378de053caa09e4", [0x6, 0x3]}) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000002c0)={0x100000001, 0x6, 0x0, [{0x6, 0x10000, 0x7ff, 0x9, 0x2, 0x2, 0x4}, {0x2, 0x2ddc, 0x2, 0x0, 0x81, 0x4, 0x3}, {0x3ff, 0x14, 0x6, 0x3, 0x3, 0x81, 0xf}, {0x8000, 0x8, 0x3, 0x1f, 0x7, 0xf7, 0x3}, {0x1, 0xff, 0x5, 0x2, 0x5, 0x9, 0x1}, {0x8, 0x3d, 0x2, 0x4, 0x9, 0x3}]}) read$hidraw(r1, &(0x7f0000000480)=""/4096, 0x1000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001480)=0xfffffffffffffe00) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000014c0)) r2 = syz_io_uring_complete(0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000001500)=0xda) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000001540)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001580)=0x7) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000015c0)=0x39d) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001600)) VM DIAGNOSIS: 19:26:13 Registers: info registers vcpu 0 RAX=ffffffff84272470 RBX=ffffffff85232980 RCX=ffffffff84253c62 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff85207e18 R8 =0000000000000001 R9 =ffff88806ce33b63 R10=ffffed100d9c676c R11=0000000000000001 R12=fffffbfff0a46530 R13=ffffffff85b06ed0 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff8427247b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd5a1f5080 CR3=0000000015dde000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 415d649200000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888009027988 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055f92c3330b0 CR3=0000000015dde000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 000000c0002f7090 000000c0002f7060 YMM02=0000000000000000 0000000000000000 652e29646e616d6d 6f632a282e637069 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 000000000000000a 000000c000014016 YMM09=0000000000000000 0000000000000000 000000000000002a 000000c000016000 YMM10=0000000000000000 0000000000000000 0000000000000009 000000c000014040 YMM11=0000000000000000 0000000000000000 0000000000000007 000000c000014049 YMM12=0000000000000000 0000000000000000 000000000000001c 000000c000018000 YMM13=0000000000000000 0000000000000000 0000000000000041 000000c00001a000 YMM14=0000000000000000 0000000000000000 000000000000000c 000000c000014050 YMM15=0000000000000000 0000000000000000 000000000000000d 000000c000014060