Warning: Permanently added '[localhost]:12163' (ECDSA) to the list of known hosts. 2022/09/30 17:34:54 fuzzer started 2022/09/30 17:34:54 dialing manager at localhost:40535 syzkaller login: [ 44.155197] cgroup: Unknown subsys name 'net' [ 44.286250] cgroup: Unknown subsys name 'rlimit' 2022/09/30 17:35:09 syscalls: 2215 2022/09/30 17:35:09 code coverage: enabled 2022/09/30 17:35:09 comparison tracing: enabled 2022/09/30 17:35:09 extra coverage: enabled 2022/09/30 17:35:09 setuid sandbox: enabled 2022/09/30 17:35:09 namespace sandbox: enabled 2022/09/30 17:35:09 Android sandbox: enabled 2022/09/30 17:35:09 fault injection: enabled 2022/09/30 17:35:09 leak checking: enabled 2022/09/30 17:35:09 net packet injection: enabled 2022/09/30 17:35:09 net device setup: enabled 2022/09/30 17:35:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 17:35:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 17:35:09 USB emulation: enabled 2022/09/30 17:35:09 hci packet injection: enabled 2022/09/30 17:35:09 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 17:35:09 802.15.4 emulation: enabled 2022/09/30 17:35:09 fetching corpus: 50, signal 27569/29354 (executing program) 2022/09/30 17:35:09 fetching corpus: 100, signal 35851/39254 (executing program) 2022/09/30 17:35:09 fetching corpus: 150, signal 43452/48330 (executing program) 2022/09/30 17:35:10 fetching corpus: 200, signal 55088/61204 (executing program) 2022/09/30 17:35:10 fetching corpus: 250, signal 58739/66264 (executing program) 2022/09/30 17:35:10 fetching corpus: 300, signal 63935/72707 (executing program) 2022/09/30 17:35:10 fetching corpus: 350, signal 68207/78174 (executing program) 2022/09/30 17:35:10 fetching corpus: 400, signal 70662/81911 (executing program) 2022/09/30 17:35:10 fetching corpus: 450, signal 73289/85712 (executing program) 2022/09/30 17:35:10 fetching corpus: 500, signal 77043/90539 (executing program) 2022/09/30 17:35:10 fetching corpus: 550, signal 81557/96022 (executing program) 2022/09/30 17:35:10 fetching corpus: 600, signal 84580/100056 (executing program) 2022/09/30 17:35:11 fetching corpus: 650, signal 89140/105476 (executing program) 2022/09/30 17:35:11 fetching corpus: 700, signal 91024/108393 (executing program) 2022/09/30 17:35:11 fetching corpus: 750, signal 93212/111535 (executing program) 2022/09/30 17:35:11 fetching corpus: 800, signal 95173/114469 (executing program) 2022/09/30 17:35:11 fetching corpus: 850, signal 97046/117299 (executing program) 2022/09/30 17:35:11 fetching corpus: 900, signal 99201/120323 (executing program) 2022/09/30 17:35:11 fetching corpus: 950, signal 102453/124262 (executing program) 2022/09/30 17:35:11 fetching corpus: 1000, signal 104188/126896 (executing program) 2022/09/30 17:35:11 fetching corpus: 1050, signal 105380/128974 (executing program) 2022/09/30 17:35:12 fetching corpus: 1100, signal 107355/131675 (executing program) 2022/09/30 17:35:12 fetching corpus: 1150, signal 110185/135101 (executing program) 2022/09/30 17:35:12 fetching corpus: 1200, signal 112676/138244 (executing program) 2022/09/30 17:35:12 fetching corpus: 1250, signal 113861/140267 (executing program) 2022/09/30 17:35:12 fetching corpus: 1300, signal 115394/142510 (executing program) 2022/09/30 17:35:12 fetching corpus: 1350, signal 117557/145199 (executing program) 2022/09/30 17:35:12 fetching corpus: 1400, signal 119244/147502 (executing program) 2022/09/30 17:35:12 fetching corpus: 1450, signal 120453/149443 (executing program) 2022/09/30 17:35:13 fetching corpus: 1500, signal 122129/151704 (executing program) 2022/09/30 17:35:13 fetching corpus: 1550, signal 123392/153621 (executing program) 2022/09/30 17:35:13 fetching corpus: 1600, signal 125613/156241 (executing program) 2022/09/30 17:35:13 fetching corpus: 1650, signal 127464/158562 (executing program) 2022/09/30 17:35:13 fetching corpus: 1700, signal 128763/160486 (executing program) 2022/09/30 17:35:13 fetching corpus: 1750, signal 129686/162096 (executing program) 2022/09/30 17:35:13 fetching corpus: 1800, signal 132556/165033 (executing program) 2022/09/30 17:35:13 fetching corpus: 1850, signal 134111/166957 (executing program) 2022/09/30 17:35:13 fetching corpus: 1900, signal 135281/168762 (executing program) 2022/09/30 17:35:14 fetching corpus: 1950, signal 136143/170230 (executing program) 2022/09/30 17:35:14 fetching corpus: 2000, signal 139447/173406 (executing program) 2022/09/30 17:35:14 fetching corpus: 2050, signal 142043/175968 (executing program) 2022/09/30 17:35:14 fetching corpus: 2100, signal 142929/177450 (executing program) 2022/09/30 17:35:14 fetching corpus: 2150, signal 144497/179317 (executing program) 2022/09/30 17:35:14 fetching corpus: 2200, signal 145551/180790 (executing program) 2022/09/30 17:35:14 fetching corpus: 2250, signal 147418/182762 (executing program) 2022/09/30 17:35:14 fetching corpus: 2300, signal 148133/184027 (executing program) 2022/09/30 17:35:15 fetching corpus: 2350, signal 149740/185786 (executing program) 2022/09/30 17:35:15 fetching corpus: 2400, signal 150496/186997 (executing program) 2022/09/30 17:35:15 fetching corpus: 2450, signal 151359/188238 (executing program) 2022/09/30 17:35:15 fetching corpus: 2500, signal 152667/189778 (executing program) 2022/09/30 17:35:15 fetching corpus: 2550, signal 153365/190923 (executing program) 2022/09/30 17:35:15 fetching corpus: 2600, signal 154535/192302 (executing program) 2022/09/30 17:35:15 fetching corpus: 2650, signal 155709/193664 (executing program) 2022/09/30 17:35:15 fetching corpus: 2700, signal 156749/194938 (executing program) 2022/09/30 17:35:15 fetching corpus: 2750, signal 157843/196240 (executing program) 2022/09/30 17:35:16 fetching corpus: 2800, signal 158477/197294 (executing program) 2022/09/30 17:35:16 fetching corpus: 2850, signal 159593/198658 (executing program) 2022/09/30 17:35:16 fetching corpus: 2900, signal 160521/199766 (executing program) 2022/09/30 17:35:16 fetching corpus: 2950, signal 161535/200983 (executing program) 2022/09/30 17:35:16 fetching corpus: 3000, signal 162429/202080 (executing program) 2022/09/30 17:35:16 fetching corpus: 3050, signal 163537/203285 (executing program) 2022/09/30 17:35:16 fetching corpus: 3100, signal 165116/204697 (executing program) 2022/09/30 17:35:16 fetching corpus: 3150, signal 165755/205640 (executing program) 2022/09/30 17:35:16 fetching corpus: 3200, signal 166494/206581 (executing program) 2022/09/30 17:35:17 fetching corpus: 3250, signal 167934/207987 (executing program) 2022/09/30 17:35:17 fetching corpus: 3300, signal 168943/209056 (executing program) 2022/09/30 17:35:17 fetching corpus: 3350, signal 169315/209812 (executing program) 2022/09/30 17:35:17 fetching corpus: 3400, signal 170318/210842 (executing program) 2022/09/30 17:35:17 fetching corpus: 3450, signal 171075/211759 (executing program) 2022/09/30 17:35:17 fetching corpus: 3500, signal 171806/212621 (executing program) 2022/09/30 17:35:17 fetching corpus: 3550, signal 172307/213411 (executing program) 2022/09/30 17:35:17 fetching corpus: 3600, signal 172898/214251 (executing program) 2022/09/30 17:35:18 fetching corpus: 3650, signal 173493/215086 (executing program) 2022/09/30 17:35:18 fetching corpus: 3700, signal 174274/215899 (executing program) 2022/09/30 17:35:18 fetching corpus: 3750, signal 174922/216684 (executing program) 2022/09/30 17:35:18 fetching corpus: 3800, signal 175676/217477 (executing program) 2022/09/30 17:35:18 fetching corpus: 3850, signal 176479/218349 (executing program) 2022/09/30 17:35:18 fetching corpus: 3900, signal 177401/219205 (executing program) 2022/09/30 17:35:18 fetching corpus: 3950, signal 178081/219963 (executing program) 2022/09/30 17:35:18 fetching corpus: 4000, signal 178600/220646 (executing program) 2022/09/30 17:35:19 fetching corpus: 4050, signal 179331/221458 (executing program) 2022/09/30 17:35:19 fetching corpus: 4100, signal 180180/222239 (executing program) 2022/09/30 17:35:19 fetching corpus: 4150, signal 180626/222907 (executing program) 2022/09/30 17:35:19 fetching corpus: 4200, signal 181463/223630 (executing program) 2022/09/30 17:35:19 fetching corpus: 4250, signal 181870/224254 (executing program) 2022/09/30 17:35:19 fetching corpus: 4300, signal 182513/224924 (executing program) 2022/09/30 17:35:19 fetching corpus: 4350, signal 183817/225765 (executing program) 2022/09/30 17:35:19 fetching corpus: 4400, signal 184640/226496 (executing program) 2022/09/30 17:35:19 fetching corpus: 4450, signal 185115/227078 (executing program) 2022/09/30 17:35:20 fetching corpus: 4500, signal 185910/227740 (executing program) 2022/09/30 17:35:20 fetching corpus: 4550, signal 186257/228285 (executing program) 2022/09/30 17:35:20 fetching corpus: 4600, signal 187310/229007 (executing program) 2022/09/30 17:35:20 fetching corpus: 4650, signal 187622/229513 (executing program) 2022/09/30 17:35:20 fetching corpus: 4700, signal 188627/230128 (executing program) 2022/09/30 17:35:20 fetching corpus: 4750, signal 189173/230643 (executing program) 2022/09/30 17:35:20 fetching corpus: 4800, signal 189808/231253 (executing program) 2022/09/30 17:35:20 fetching corpus: 4850, signal 190246/231773 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/232284 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/232672 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/233078 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/233516 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/233920 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/234346 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/234793 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/235215 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/235616 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/236060 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/236488 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/236917 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/237341 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/237782 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/238208 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/238648 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/239103 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/239509 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/239923 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/240343 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/240756 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/241031 (executing program) 2022/09/30 17:35:21 fetching corpus: 4873, signal 190746/241031 (executing program) 2022/09/30 17:35:23 starting 8 fuzzer processes 17:35:23 executing program 0: pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() pause() 17:35:23 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000015c0)={0x0, 0xfffffffffffffffb, 0x88, 0x3f, @scatter={0x5, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000040)=""/222, 0xde}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/221, 0xdd}, {&(0x7f0000001240)=""/234, 0xea}]}, &(0x7f00000013c0)="ea97844645f1755793a9f206ec7a450720aa788867ef86bf55c97f08d2ee37b12309d4f54f93322970cb5a2f293c2dee81fadcf852721a36d225c7f7f09a51bedc41f08fe0758eccafb53bfd5d7162bb7ed77d6dc3cafce788e5c9c152f9bc9ff94a71fc224937cefe647e727c52552c968c594bb28dd17c3872ac2aae6db5746ab8def665db2dad", &(0x7f0000001480)=""/240, 0x7, 0x10, 0x1, &(0x7f0000001580)}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000001640)) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000001680)={0x3, 0x4}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000016c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001700)={{r0}, "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"}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002740), r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000002840)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x78, r1, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x40400d0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000002880)={0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000002980), 0x1ff, 0x10400) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000029c0)={{0x0, 0x3, 0x993c, 0x40800000000000, 0xa7c8, 0x1, 0x4, 0x1, 0x80, 0x80000001, 0x6, 0x6, 0x88a, 0x9, 0x8}, 0x8, [0x0]}) r3 = timerfd_create(0x0, 0x800) write(r3, &(0x7f0000002a40)="ee4772a7261c41b048f1a8f466de1801b0e3a82a18334fd5a178e45a5a17e25d40e7d972f58bb479909985a3bc5739259e6f5b752b17cd649f4ef67063fb14a9", 0x40) openat$cgroup_ro(r2, &(0x7f0000002a80)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r4 = memfd_secret(0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b00)={0x60, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x37}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x800}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2c68}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xcaa}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000003f80)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003f40)={&(0x7f0000002c40)={0x12e0, 0x14, 0x10, 0x70bd28, 0x25dfdbfd, {0x23, 0xed}, [@INET_DIAG_REQ_BYTECODE={0x32, 0x1, "bdc5adf7756093475c27f2edc63962cec49ed338195f281e0f9a85e7b3137844dbd5c52a828d98a2e5544be4337d"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "14a006b8cbd0ba7ef3a06a040c29ceeaa429dbdfde3fb999dcfb943e2bf25fe4154e7b4cf31bfb8df12f4bf530e13f72b68dcfe9db266e1004f8d82a27a554a106cc9e5984ef719237be4fd48ee44192d05973e7f4e335d62f7fa3106cbe369aa0b81589ce775646918b7389d9299e5f8c247901cacd6736f89593a917f484fd886d3190e4e6d695527ed004b2e78625e1997e2e5f52d6a9f330914354da0a807c795d6dbe62bca0984d551c6e161c5d1e16984e793712b870b968f95849c9adb584d85a11ae85c19dd94e71ad26b68903368646754bcfbd8fd79327847a6a9c4456f9"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "d6acd062eaad6774edbb6af0d9aa4a30e74223bd62b8706d4528f6e8e4d8175508ab8c9e03b449d0112ea727eca21355513d95294d18165c4b50f8218f87ab42d06172572da2428d3f66ae9bc8bc73724c8a63d88e22264b29825a9d54b60896a8b42f644c43c4fd7bf8b626e98ec088a7224be938285974e29197a10f192b6c61df34f3830ec9bfb16113224345416959a6ef151d4110a12b057c6a6cac60d212ee7d64d6f71a7a4e0742eb532aa0547d265f494690323405d7223dca7c84de0d111207cfca44e1587b5f64e5f0a0e07bfa"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd2, 0x1, "e22664bf24aac0f91ab266f5c6ceda755ecf8962a9af5bf8490724fcb6aea1e03cf1cfeee07bf3acb57bb4128a77451c770ccf3daf866f5cf34f28809ce87f93c1e815060ea27fb3dc91757ba34d04426900aef6433b7430843b51b8af7719d2a53ddf19a2a4381c0a5b09cfc07c408e42b192d81fcad711a055ff749af7a32e40a758da32dcb946fa1c9f609839a71f0c58fa6c951f576e7c059bb8dd908de4f46013ed1745fcb45d05938c65ce3441bdd459362be5abba5a204ef6a3d2728314d5b7b5632273835162064052a8"}]}, 0x12e0}}, 0x40044) write$binfmt_elf32(r3, &(0x7f0000003fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0xf3, 0x2, 0x7fff, 0x2, 0x3e, 0x725, 0x20a, 0x38, 0x3d2, 0x7fffffff, 0x3, 0x20, 0x1, 0xdb8, 0x7fff, 0x7c0d}, [{0x60000000, 0x7, 0x4, 0x1ff, 0x3f, 0x5, 0x104, 0x10001}, {0x60000006, 0x9, 0x4, 0x3, 0x5, 0xfffffff8, 0x5, 0x1}], "bbe7aa889b46b547cd9f999878a2528ec09180a798bc7eca79642f396f0c42c1b4aa7ecc2b4bc08419bac9d1390a17f253d3442024219438a8ef10ea5dde50ec9509cf2a18954eb8a74f43f2cb5042252d033bc4fc2ec312e532ebb6445ccdbae47587066d0ed876c0b053148e7d4d4e2de39d2754e1cb642c5f79290db77f9b631fa12af860988acd612bb1d4f199d70d42fbcb74171b2eaaa7fce8607166858c0aefba7f925fb8c59385fbda972c60b82603eb5de05ea5d76f60838394e2eaaf78df93c858974d0d99084ce297c7209ff6b318346dec6be775ccdc10c640909a6b2d8f87fd41f8188bf5d48c7ea48534d075", ['\x00', '\x00', '\x00']}, 0x46b) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000004500)={&(0x7f0000004440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000044c0)={&(0x7f0000004480)={0x28, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20080885}, 0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000004540)="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") close_range(r2, r2, 0x0) 17:35:23 executing program 3: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000000c0)={0x4, 0x48, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2f, 0xa0, 0x8b, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x9, 0x8, 0x6548, 0x100000}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @generic={0x5, "d5bed3b6ba930a537c43fe0c4ce6"}, @ethernet={0x6, @remote}, @l2={0x1f, 0xfff7, @none, 0x3ff, 0x1}, 0x9, 0x0, 0x0, 0x0, 0xc51b, &(0x7f0000000200)='veth0\x00', 0x8000, 0x9, 0x3}) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f00000002c0), 0x8200, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x1, 0x3f, 0x7, 0x74f2}, {0x3, 0x6, 0xd9, 0x5}, {0x7ff, 0x7, 0xbf, 0x1}, {0x4, 0x20, 0x3, 0x6}]}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000003c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x800) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000600)={@private1, 0x0}, &(0x7f0000000640)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000680)={r5, 0x1, 0x6, @remote}, 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000006c0)) r6 = socket(0x21, 0x5, 0x8001) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf6ec}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) sendmmsg$inet(r0, &(0x7f00000025c0)=[{{&(0x7f0000000800)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[@ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x94, 0xd, "f2234dc85129e3aa33587d"}, @rr={0x7, 0xb, 0x33, [@multicast1, @multicast1]}, @timestamp={0x44, 0x10, 0xd4, 0x0, 0x5, [0x7, 0x8000, 0x7fffffff]}, @rr={0x7, 0x17, 0x53, [@remote, @dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x64010102, @loopback, @rand_addr=0x64010100]}, @ssrr={0x89, 0x17, 0xa4, [@dev={0xac, 0x14, 0x14, 0x1c}, @broadcast, @private=0xa010100, @local, @empty]}]}}}, @ip_retopts={{0xf0, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x58, [@private=0xa010102, @private=0xa010102, @multicast1, @rand_addr=0x64010100, @multicast2]}, @cipso={0x86, 0x29, 0x3, [{0x2, 0x6, "527032b8"}, {0x7, 0xc, "d1f5030e136f1a996ee4"}, {0x6, 0x11, "c458403583ee13a63871cebbd97d93"}]}, @timestamp_addr={0x44, 0x4c, 0xc6, 0x1, 0x4, [{@empty, 0x2}, {@broadcast, 0x2}, {@empty, 0x9}, {@broadcast, 0x401}, {@loopback, 0x1}, {@rand_addr=0x64010100, 0x5}, {@multicast1, 0xfffffff7}, {@rand_addr=0x64010101, 0x8}, {@loopback, 0x9}]}, @rr={0x7, 0x1b, 0x51, [@remote, @multicast2, @broadcast, @multicast1, @remote, @remote]}, @timestamp_addr={0x44, 0x1c, 0x16, 0x1, 0x8, [{@empty, 0x8}, {@multicast2, 0x200}, {@multicast1, 0xfffffff7}]}, @rr={0x7, 0xf, 0xc7, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3e}]}, @rr={0x7, 0x7, 0x80, [@multicast2]}, @ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xceea}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@end, @timestamp={0x44, 0x8, 0xd5, 0x0, 0x4, [0x1]}, @generic={0x0, 0xf, "ec7c09b351bc6d149831682ecb"}, @end, @generic={0x7, 0xf, "865b5bf6d12fc75ca3e75b4f6a"}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x12}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x40, 0x3, 0x3, [{@private=0xa010101, 0x2}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x1ff}, {@empty, 0x4}, {@private=0xa010101, 0x7}, {@local, 0x7}, {@local, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffff7}, {@multicast1, 0x3}]}]}}}], 0x268}}, {{&(0x7f0000000b00)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000b40)="539aec1cc71f79e00b5bf46fdcac013d06bc7c8b2c38ccf2a6ee09463901698275b29623a9d8ea3d3da0ff41fc4a38c694355c2815c90c3c1d0230e64a0eb6660568501b072babd39f71e8169d30fd0956e0117b6d31ec69aae2588315dfde0e73e2d67a9f1426ba5b09af1d3d713527c21b813f84e2e5fc18a524a22819340972cbe057dd061ab4a2e7a7b911dc8b21983e850e03fcf649e8224c3819", 0x9d}, {&(0x7f0000000c00)="36fdbb6fad9c2b28fc880f794f44ee77553d5d", 0x13}, {&(0x7f0000000c40)="4115a7ba1f2dc350010d8cbfa56cd908c15209c1887611b703fbcee79e2d34530d297145ea6e325af5f4ec72f2976585e4fd0ac693b0c6880bce381adaf81482ad4e47ff55cef3a05ce83b5c17a3c31e670717b5280520bcfa1044e8932b6c80346c79d9eff00c8871bbad6564caf80b879ce77659e77e85356787ee3a92", 0x7e}, {&(0x7f0000000cc0)="3a1c4d972d869dbb468d06bc4db20664419fc3dea5908fe5", 0x18}], 0x4}}, {{&(0x7f0000000d40)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000d80)="4665b455c3cf53b111954239e7db65d5956669d97be14ee6b5d7ea90926c832e3af7d6c37e7d7f62f543f250a64e13cb7bbd73de87e9977bc567f57cfcf896628758b33996754bd89c018334a03e1eb2a34dd433758b830296abe569d58fff8a49b673ff75ab35acc4e494e81a9c3d09", 0x70}, {&(0x7f0000000e00)="f01cd8e0b226c06cb02c64b58d5cfd25fe2e742f175c76f043c5fe6f1e4fb44aa4ef0565020a2ac247fdccfd21192a273961207336e500dc280c74936fce4e37bcd1ddfb081bc8150238797fddc3daa78147f0a6cbf2f59a9e9279e03a3dcf9ca06431155fd1ae7f2a373dc4a912ce061105b5220d854fe383bf389a2f1b4c3e53939ec56d2c39afb90f0c2e4dec61e771993e160618ebe3a8727c344063ec53bd9bfcd0bd348647d95d91b34f12d207681a772c86ac490d47b8a7368f6a57fa07a9c98c36c9fbab436bad7abe9e1a2f5bf4251994851b4707f86a2a82cc313a0bbdac5529e70fe45aae4053446cfe578451b2fcb9", 0xf5}, {&(0x7f0000000f00)="66a85972e586625c98a29ec56ab636af753ff8a257bd72069daa2db46cd4befef2bf3060abd7441f71364786632a9373abb2729a9a464c3c591e3f49547a5f681fde594a3e36c1e446662570754372bf8294e57c55c1d70fbf33e394ff04eab0b32f6ccc8c06342092f0794a9cc0de688c35f7fec538489630512bb9212e0ac959224bbf71f75ace5cdff8557ff5c1acfb278257013733026759b35abf7d702242e57b8c62b9663ad761a5c787c2c55048736a88bbdd4b63ada419810625bc74826bd5e3cb89", 0xc6}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="8a990670e947fb16be8e807771f2a035e653d25a1cda16c32e36f2e0d57a2bb5a214f92a8c7fa887a335d9bacbc1d8811c62771510f4dbdef6dbb69ab77b697cbf7fbff442dd7c00f4034b3ef2eac45b5aa4c044d7d24177683cc9a1edfc1c1f291076f5f4aeaf273c13c95d6d98b3b5e2374fc433e9fcdf54dd0c87d9d9c678bd71bfe6a4ffb0ae760b1bf6480ab03129b67e8b4a2225050cdbd587b75112a737512a2016bae82ea5d57a23aea282415cb5500fd4ddfa10bbe7e985c154546e34c91d1de6e7ffbbc3ae9701333dc650470e2522", 0xd4}, {&(0x7f0000002100)="56dca97c38659fae675fdcbe627cb3b89f1ae8104e674332235c61ebe9ca48713e00397c2a6faf6ab6289a149f4b4fce46c759d91f29f55b0133eacc91e5709046542badf9192a27d1a224db1bcd61cb7f36d9e6c5712cb14cea74a289d3875b9a404384c6bc523c6dbc077bfecfc55f28263a8d121eb0009ae6fd338ad13811f5312db7309d48a115def248c2a0540210ee38db2731fe0804d23241c7d27d8df59ab4ff51e48d14e87c7451182e9d701e6bc1987f1c98ec84a5faf6c61c7e4b35b299cda51a227b6407", 0xca}, {&(0x7f0000002200)="ad17612d26b2fb1599a62897a2589e3a1e5e0df9ecc4b3952bdf791068c3748871b3ff5900b204af551d529ac5604b8ff1f9ce37e5690849c317c6e3b010a0470d948d785666a7e3962da16a9be357c0059e90cffdc08c4137c467c97064d6485b3bc187de0d0a06f87d2e3e41d3ca6deb6a50c98bcc1e67f5470722e78926d6e3d7a8c4d4f82f894b58e88a4b431a69b3f6b8e448be43bc74398a8b6e185288979280efd83dde68df0dc6a5ba70c2ff774653bdfc480e6378ac858b33ec6e1dd1cd4ed084b2a428233d7e8768b14c649cb7183046e118b1a25db4", 0xdb}, {&(0x7f0000002300)="5ccd467a04302b746fca12bd0f304bf489620c0a7b66fa225c50fb8515ab0364ef38a3997f4038fdd8bf90df7ed609c740ccaeef8ec969ef54e912b5c652a7184e92e8cd864a0cb521212ede955b48b788a8716e9254360d39dd891b950f0c8446f08fa2a74542015f51547448ef9a2e9cea6a339a99532bed5e35a9d5d8bcc5036d7beecc36a577e33be4ba06c47fc073ab26554b7d6fc892cb5b4cec63075ff1b155ea26137823cd52a5bc984e310cabc296ae2e846e51319528f9bf48660aa5961c6c96d3cd580daa00a6", 0xcc}, {&(0x7f0000002400)="59021cd109d1812955684e1849c3ee3fce0f0e4e468c1a17d5673758d4adb975007e538e6213a3fb31abbe534a0f20ab44cc1ac668364f0a2da689de54a99e1fba563055a2154574b03a2b1d4f2bcb37c6f258286b32a2a187357a01fb1ffba937efc170b58fb16eef2d750731f45dc8518ae120b0ff7d02451786e71bb99984e9df200f76c221fe0b0706ae42c711cf99d0b746e28cfe16cf8c557676a03b0a024b636edbd75ade0fa77a73cfd850eb8e0a4902cb61c04c4e4187045e4077315bff21cc89e7b8fa580d0e1a5dcb6e88f448e45e26ae4c2f7377e7e8ade7b1c352eee2aa23220c7c806c9169", 0xec}], 0x9}}], 0x3, 0x4014) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000002700)={'ip6gre0\x00', &(0x7f0000002680)={'syztnl2\x00', r1, 0x29, 0x8, 0x7, 0x8, 0x0, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20, 0x8000, 0x298, 0x2}}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r7, &(0x7f00000029c0)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002980)={&(0x7f0000002800)={0x170, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x70, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x60, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000001}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x38, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}]}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}]}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x90, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "21ffb6adb7a98f64b2bc90e69fb2883b"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7}, @NL802154_KEY_ATTR_ID={0x60, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xfffffffc}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x40}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}]}, @NL802154_ATTR_SEC_KEY={0x28, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "fb86cbdc8fbcaca48c9f8900852cd6694e4f6e33a20e7b68380f9710c728206f"}]}]}, 0x170}}, 0x0) 17:35:23 executing program 1: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x75, 0x76}}}}, [@NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_SEQ={0x14, 0x4, "f5809912b0d6cee423f91d0edd295f6a"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000040}, 0x8840) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0xec7987277b57a41, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044000}, 0x4080) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc040}, 0x400c0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r1, 0x400, 0x70bd29, 0x3, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80c8}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x60}}, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x5c, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4891) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x48044) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x4000000) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x448c0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80), 0x404000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4000042}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, 0x0, 0x5b057b2d846e976b, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000d00), r3) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xac, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_LEVEL={0x44, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x2d}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xc4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x6}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0xac}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000050) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f00)={0x5c, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc000}, 0x4008000) [ 73.319200] audit: type=1400 audit(1664559324.038:6): avc: denied { execmem } for pid=287 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:35:24 executing program 4: accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x14, 0xba, 0x80, 0x4, @dev={0xfe, 0x80, '\x00', 0x30}, @rand_addr=' \x01\x00', 0x7, 0x1, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x4, 0x4, 0x6, 0x20, 0x2, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x20, 0x7ff, 0x80000001}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe0, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x20001, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ccf9691b58"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x30}, 0x1, 0x0, 0x0, 0x830}, 0x10) r4 = openat(r3, &(0x7f0000000540)='./file0\x00', 0x0, 0x4) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xe4}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x81}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x4080) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000680)={0x0, @loopback}, &(0x7f00000006c0)=0xc) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000b00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000740)={0x37c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf62f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89ec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff8001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1dc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ea4742dfba90995c213cc673756c284eaca99b0aa8d75ce6ac3bd4599e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "911e2044f4fb4860ac73577a0c126ccc54634856994c5bc8ca"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "28303c67db30d5affde51b7932e27845b35463fa078e96b610123c29"}}, @TIPC_NLA_NODE_ID={0xbc, 0x3, "d4e70054b5cd31fd5b630ebb46386bdd71c5bc7f874911aa66fe7ba279c80e5d60b00c6e7b2b9fadb313720db1e0e6783eeb0231f811ab641631ab988cde7d32cf833c95b40fdd64711b86dbb92237f427060e7247a801f16459fd6cd9f66d9ad21e9ad22cf5495d29d6ab5e655b9f82e81f6fc7a2c25a8a8fdc1bed55c6dd318f47e17dcc33652ddc138acf1203fef910dad2f7678e2d1a6fc3531d74a23c39b9e47b3e28d596f1cab5d62c522d5e3d6697086ce12d2be2"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "9d0ac63df377a66b4ff89bf6cf4510e85339f2ee68f53d88997baa9e30b469"}}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1217}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20048000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x810, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0, 0x31) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000006, 0x50, r5, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), r3) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x78, r6, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7c7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x163}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x88016}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@private}}, &(0x7f0000000e80)=0xe8) getresgid(&(0x7f0000000ec0)=0x0, &(0x7f0000000f00), &(0x7f0000000f40)) statx(r5, &(0x7f0000000f80)='./file1\x00', 0x6000, 0x20, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='system.posix_acl_access\x00', &(0x7f00000010c0)={{}, {0x1, 0x3}, [{0x2, 0x1, 0xee01}, {0x2, 0x1, r7}, {0x2, 0x1, 0xee00}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x4, 0xee00}, {0x8, 0x7, 0xee00}, {0x8, 0x2, r8}, {0x8, 0x0, r9}], {}, {0x20, 0x1}}, 0x64, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000001140), 0x220002, 0x0) 17:35:24 executing program 7: ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000000)={0xdfa, 0xfffffffffffffaff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000014f80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000014fc0)) copy_file_range(r0, 0x0, r0, &(0x7f0000015000)=0xc649, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000015040)) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000015080)={{r1}, "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"}) newfstatat(0xffffffffffffff9c, &(0x7f0000016080)='./file0\x00', &(0x7f00000160c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) fchown(r0, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000016140)={0x0, 0x1, 0x2, 0x1, 0x9}) r4 = openat(r0, &(0x7f0000016180)='./file0\x00', 0x28800, 0x81) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x941c, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000016280), 0x501200, 0x0) perf_event_open(&(0x7f0000016200)={0x4, 0x80, 0x80, 0x3f, 0x3, 0x12, 0x0, 0x4, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xa5f, 0x4, @perf_bp={&(0x7f00000161c0), 0xd}, 0x48, 0x900000, 0x9, 0x5, 0x1f, 0x6, 0xff81, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x2, r5, 0x0) ioctl$CDROMEJECT_SW(r4, 0x530f, 0x0) r6 = syz_mount_image$tmpfs(&(0x7f00000162c0), &(0x7f0000016300)='./file0\x00', 0x5, 0x0, &(0x7f0000016340), 0x2122000, &(0x7f0000016380)={[{@gid={'gid', 0x3d, r3}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x35, 0x2d]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x5, 0x33, 0x63, 0x61, 0x35, 0x39, 0x33], 0x2d, [0x31, 0x37, 0x61, 0x31], 0x2d, [0x61, 0x34, 0x37, 0x31], 0x2d, [0x64, 0x63, 0x66, 0x64], 0x2d, [0x63, 0x65, 0x63, 0x66, 0x66, 0x62, 0x39, 0x34]}}}, {@fowner_lt}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@smackfshat={'smackfshat', 0x3d, '/dev/sr0\x00'}}, {@appraise_type}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x66, 0x33, 0x0, 0x39, 0x61, 0x65, 0x32], 0x2d, [0x35, 0x0, 0x30, 0x30], 0x2d, [0x39, 0x64, 0x62, 0x39], 0x2d, [0x63, 0x37, 0x32, 0x35], 0x2d, [0x38, 0x35, 0x64, 0x62, 0xd, 0x30, 0x31, 0x61]}}}]}) ioctl$BTRFS_IOC_ADD_DEV(r6, 0x5000940a, &(0x7f0000016480)={{r5}, "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"}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000017480)='batadv0\x00', 0x10) open(&(0x7f00000174c0)='./file0\x00', 0x92101, 0x1a0) 17:35:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3289bea58e92e1e2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$IEEE802154_ASSOCIATE_REQ(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r1, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x1}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1b}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x1}]}, 0x4c}}, 0x800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x5c, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4054}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x7f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40021) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @remote}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004090}, 0x1) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x8080) r8 = creat(&(0x7f0000000840)='./file0\x00', 0x141) sendmsg$TIPC_NL_NET_GET(r8, &(0x7f0000000b80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f00000008c0)={0x250, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7fff, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8000, @local, 0x554}}}}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xcf13}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000000}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7de95f87}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x940}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff80000000}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63f5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x30008001}, 0x40000) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x28, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4844}, 0x4000) 17:35:24 executing program 6: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x100, 0x0, 0x10}, 0x18) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000080)={0x1, 0x400, 0x4}) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x400, 0x400, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x10000, 0x0, 0x1}, 0x18) fchmodat(r2, &(0x7f0000000280)='./file0\x00', 0x10) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000002c0)={0x2a, 0x401, 0x8, 0x8}) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x8000) r4 = signalfd4(r3, &(0x7f0000000300)={[0x100000001]}, 0x8, 0x80000) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x400000, 0x0) close_range(r2, r5, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000380)) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r6 = openat$cgroup_int(r4, &(0x7f00000003c0)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000400)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000600)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{r6}, r7, 0x1a, @unused=[0x3, 0x3, 0x0, 0x8001], @devid=r8}) mount$9p_rdma(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80), 0x2008000, &(0x7f0000001ac0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xffffffffffffffe9}}, {@sq={'sq', 0x3d, 0x100}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x8}}, {@rq}, {@sq={'sq', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0x40}}, {@sq={'sq', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x8001}}], [{@uid_lt={'uid<', r1}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, 'hugetlb.2MB.rsvd.max_usage_in_bytes\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001c40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r9, 0xc018937e, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r6, @in_args={0x2}}, './file0\x00'}) fallocate(r3, 0x4, 0x0, 0x7) [ 74.615500] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.619458] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.621686] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.625966] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.628864] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.631246] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.638359] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.758726] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.768054] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.773385] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.775288] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.778283] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.780782] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.787948] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.789557] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.793334] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.797115] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.800838] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.801018] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.803715] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.809513] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.818701] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.823462] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.825407] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.831334] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.835109] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.837865] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.843703] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.890146] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.892822] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.896254] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.898919] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.903407] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.905801] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.908538] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.910970] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.912278] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.923898] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.925338] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.928707] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.930222] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.932796] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.934102] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.951083] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.953396] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.956835] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.985953] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.996235] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.028698] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.701810] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 76.701827] Bluetooth: hci0: command 0x0409 tx timeout [ 76.829600] Bluetooth: hci3: command 0x0409 tx timeout [ 76.829759] Bluetooth: hci4: command 0x0409 tx timeout [ 76.893808] Bluetooth: hci2: command 0x0409 tx timeout [ 77.021569] Bluetooth: hci6: command 0x0409 tx timeout [ 77.021672] Bluetooth: hci7: command 0x0409 tx timeout [ 77.085495] Bluetooth: hci5: command 0x0409 tx timeout [ 78.749531] Bluetooth: hci0: command 0x041b tx timeout [ 78.877636] Bluetooth: hci4: command 0x041b tx timeout [ 78.877659] Bluetooth: hci3: command 0x041b tx timeout [ 78.941531] Bluetooth: hci2: command 0x041b tx timeout [ 79.069588] Bluetooth: hci6: command 0x041b tx timeout [ 79.069611] Bluetooth: hci7: command 0x041b tx timeout [ 79.133524] Bluetooth: hci5: command 0x041b tx timeout [ 80.797527] Bluetooth: hci0: command 0x040f tx timeout [ 80.925497] Bluetooth: hci3: command 0x040f tx timeout [ 80.927088] Bluetooth: hci4: command 0x040f tx timeout [ 80.989545] Bluetooth: hci2: command 0x040f tx timeout [ 81.117587] Bluetooth: hci6: command 0x040f tx timeout [ 81.118569] Bluetooth: hci7: command 0x040f tx timeout [ 81.182567] Bluetooth: hci5: command 0x040f tx timeout [ 82.078509] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 82.845489] Bluetooth: hci0: command 0x0419 tx timeout [ 82.973487] Bluetooth: hci4: command 0x0419 tx timeout [ 82.973503] Bluetooth: hci3: command 0x0419 tx timeout [ 83.037466] Bluetooth: hci2: command 0x0419 tx timeout [ 83.165485] Bluetooth: hci7: command 0x0419 tx timeout [ 83.165506] Bluetooth: hci6: command 0x0419 tx timeout [ 83.229533] Bluetooth: hci5: command 0x0419 tx timeout [ 84.604962] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 84.610592] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 84.616295] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 84.624127] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 84.625138] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 84.636663] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 84.642504] Bluetooth: hci1: HCI_REQ-0x0c1a [ 86.685570] Bluetooth: hci1: command 0x0409 tx timeout [ 88.734515] Bluetooth: hci1: command 0x041b tx timeout [ 90.781571] Bluetooth: hci1: command 0x040f tx timeout [ 92.829492] Bluetooth: hci1: command 0x0419 tx timeout [ 137.414312] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 137.415402] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 137.417358] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 137.418308] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 137.419358] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 137.419969] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 137.422238] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 137.422809] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 137.423940] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 137.424510] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 137.425316] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 137.426172] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 137.429029] Bluetooth: hci4: HCI_REQ-0x0c1a [ 137.430568] Bluetooth: hci5: HCI_REQ-0x0c1a [ 137.453979] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 137.455074] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 137.457059] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 137.458466] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 137.460174] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 137.460871] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 137.472492] Bluetooth: hci3: HCI_REQ-0x0c1a [ 139.037470] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 139.293476] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 139.421505] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 139.422740] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 139.485573] Bluetooth: hci3: command 0x0409 tx timeout [ 139.486180] Bluetooth: hci5: command 0x0409 tx timeout [ 139.486680] Bluetooth: hci4: command 0x0409 tx timeout [ 141.533512] Bluetooth: hci4: command 0x041b tx timeout [ 141.534057] Bluetooth: hci5: command 0x041b tx timeout [ 141.534826] Bluetooth: hci3: command 0x041b tx timeout [ 141.628119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 141.630505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 141.632142] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 141.646290] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 141.649169] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 141.650234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 141.654028] Bluetooth: hci0: HCI_REQ-0x0c1a [ 142.326098] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 142.328247] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 142.337149] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 142.339237] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 142.341056] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 142.342949] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 142.343881] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 142.345789] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 142.346722] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 142.352078] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 142.353123] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.354868] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 142.356515] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 142.368733] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 142.369849] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 142.370823] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 142.371646] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.375065] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 142.385594] Bluetooth: hci6: HCI_REQ-0x0c1a [ 142.388254] Bluetooth: hci2: HCI_REQ-0x0c1a [ 142.390913] Bluetooth: hci7: HCI_REQ-0x0c1a [ 143.581568] Bluetooth: hci3: command 0x040f tx timeout [ 143.582491] Bluetooth: hci5: command 0x040f tx timeout [ 143.583255] Bluetooth: hci4: command 0x040f tx timeout [ 143.709541] Bluetooth: hci0: command 0x0409 tx timeout [ 144.413552] Bluetooth: hci7: command 0x0409 tx timeout [ 144.414732] Bluetooth: hci6: command 0x0409 tx timeout [ 144.477817] Bluetooth: hci2: command 0x0409 tx timeout [ 145.629557] Bluetooth: hci4: command 0x0419 tx timeout [ 145.630019] Bluetooth: hci5: command 0x0419 tx timeout [ 145.630461] Bluetooth: hci3: command 0x0419 tx timeout [ 145.757580] Bluetooth: hci0: command 0x041b tx timeout [ 146.461682] Bluetooth: hci6: command 0x041b tx timeout [ 146.462142] Bluetooth: hci7: command 0x041b tx timeout [ 146.525475] Bluetooth: hci2: command 0x041b tx timeout [ 147.805475] Bluetooth: hci0: command 0x040f tx timeout [ 148.509536] Bluetooth: hci7: command 0x040f tx timeout [ 148.509986] Bluetooth: hci6: command 0x040f tx timeout [ 148.573509] Bluetooth: hci2: command 0x040f tx timeout [ 149.853485] Bluetooth: hci0: command 0x0419 tx timeout [ 150.557530] Bluetooth: hci6: command 0x0419 tx timeout [ 150.557996] Bluetooth: hci7: command 0x0419 tx timeout [ 150.621514] Bluetooth: hci2: command 0x0419 tx timeout [ 186.781360] audit: type=1400 audit(1664559437.500:7): avc: denied { open } for pid=6868 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 186.782893] audit: type=1400 audit(1664559437.500:8): avc: denied { kernel } for pid=6868 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 187.357515] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 187.358766] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.359670] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.360898] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 187.362749] Call Trace: [ 187.363183] [ 187.363874] __schedule+0x893/0x2470 [ 187.364633] ? io_schedule_timeout+0x150/0x150 [ 187.365513] ? do_raw_spin_lock+0x121/0x260 [ 187.366304] ? rwlock_bug.part.0+0x90/0x90 [ 187.367098] schedule+0xda/0x1b0 [ 187.367767] rescuer_thread+0x851/0xdb0 [ 187.368525] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.369457] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.370281] ? lockdep_hardirqs_on+0x79/0x100 [ 187.371021] ? worker_thread+0x1260/0x1260 [ 187.371735] kthread+0x2ed/0x3a0 [ 187.372342] ? kthread_complete_and_exit+0x40/0x40 [ 187.373191] ret_from_fork+0x22/0x30 [ 187.373855] [ 187.374273] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 187.375501] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.376317] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.377552] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 187.378868] Call Trace: [ 187.379285] [ 187.379669] __schedule+0x893/0x2470 [ 187.380288] ? io_schedule_timeout+0x150/0x150 [ 187.381037] ? do_raw_spin_lock+0x121/0x260 [ 187.381813] ? rwlock_bug.part.0+0x90/0x90 [ 187.382537] schedule+0xda/0x1b0 [ 187.383089] rescuer_thread+0x851/0xdb0 [ 187.383762] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.384583] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.385445] ? lockdep_hardirqs_on+0x79/0x100 [ 187.386176] ? worker_thread+0x1260/0x1260 [ 187.386878] kthread+0x2ed/0x3a0 [ 187.387459] ? kthread_complete_and_exit+0x40/0x40 [ 187.388244] ret_from_fork+0x22/0x30 [ 187.388908] [ 187.389321] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 187.390375] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.391221] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.392434] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 187.393770] Call Trace: [ 187.394188] [ 187.394586] __schedule+0x893/0x2470 [ 187.395207] ? io_schedule_timeout+0x150/0x150 [ 187.395943] ? do_raw_spin_lock+0x121/0x260 [ 187.396664] ? rwlock_bug.part.0+0x90/0x90 [ 187.397391] schedule+0xda/0x1b0 [ 187.397981] rescuer_thread+0x851/0xdb0 [ 187.398658] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.399483] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.400291] ? lockdep_hardirqs_on+0x79/0x100 [ 187.401024] ? worker_thread+0x1260/0x1260 [ 187.401777] kthread+0x2ed/0x3a0 [ 187.402333] ? kthread_complete_and_exit+0x40/0x40 [ 187.403154] ret_from_fork+0x22/0x30 [ 187.403811] [ 187.404198] INFO: task netns:6 blocked for more than 143 seconds. [ 187.405182] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.406057] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.407286] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 187.408527] Call Trace: [ 187.408905] [ 187.409281] __schedule+0x893/0x2470 [ 187.409906] ? io_schedule_timeout+0x150/0x150 [ 187.410619] ? do_raw_spin_lock+0x121/0x260 [ 187.411271] ? rwlock_bug.part.0+0x90/0x90 [ 187.411934] schedule+0xda/0x1b0 [ 187.412497] rescuer_thread+0x851/0xdb0 [ 187.413088] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.413885] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.414691] ? lockdep_hardirqs_on+0x79/0x100 [ 187.415383] ? worker_thread+0x1260/0x1260 [ 187.416268] kthread+0x2ed/0x3a0 [ 187.417034] ? kthread_complete_and_exit+0x40/0x40 [ 187.418117] ret_from_fork+0x22/0x30 [ 187.419020] [ 187.419548] INFO: task kworker/0:0:7 blocked for more than 143 seconds. [ 187.420751] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.421627] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.422805] task:kworker/0:0 state:I stack:29592 pid:7 ppid:2 flags:0x00004000 [ 187.424079] Workqueue: 0x0 (rcu_gp) [ 187.424706] Call Trace: [ 187.425097] [ 187.425534] __schedule+0x893/0x2470 [ 187.426126] ? io_schedule_timeout+0x150/0x150 [ 187.426889] schedule+0xda/0x1b0 [ 187.427466] worker_thread+0x15f/0x1260 [ 187.428104] ? process_one_work+0x16a0/0x16a0 [ 187.428852] kthread+0x2ed/0x3a0 [ 187.429464] ? kthread_complete_and_exit+0x40/0x40 [ 187.430252] ret_from_fork+0x22/0x30 [ 187.430879] [ 187.431257] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 187.432276] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.433092] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.434297] task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 [ 187.435566] Workqueue: 0x0 (events_highpri) [ 187.436248] Call Trace: [ 187.436672] [ 187.437027] __schedule+0x893/0x2470 [ 187.437684] ? io_schedule_timeout+0x150/0x150 [ 187.438463] schedule+0xda/0x1b0 [ 187.438999] worker_thread+0x15f/0x1260 [ 187.439688] ? process_one_work+0x16a0/0x16a0 [ 187.440400] kthread+0x2ed/0x3a0 [ 187.440957] ? kthread_complete_and_exit+0x40/0x40 [ 187.441789] ret_from_fork+0x22/0x30 [ 187.442402] [ 187.442803] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 187.443834] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.444687] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.445875] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 187.447152] Call Trace: [ 187.447574] [ 187.447926] __schedule+0x893/0x2470 [ 187.448569] ? io_schedule_timeout+0x150/0x150 [ 187.449305] ? do_raw_spin_lock+0x121/0x260 [ 187.450004] ? rwlock_bug.part.0+0x90/0x90 [ 187.450705] schedule+0xda/0x1b0 [ 187.451241] rescuer_thread+0x851/0xdb0 [ 187.451910] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.452710] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.453533] ? lockdep_hardirqs_on+0x79/0x100 [ 187.454235] ? worker_thread+0x1260/0x1260 [ 187.454906] kthread+0x2ed/0x3a0 [ 187.455477] ? kthread_complete_and_exit+0x40/0x40 [ 187.456239] ret_from_fork+0x22/0x30 [ 187.456866] [ 187.457253] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 187.458323] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.459149] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.460302] task:rcu_tasks_kthre state:I stack:29272 pid:11 ppid:2 flags:0x00004000 [ 187.461612] Call Trace: [ 187.462002] [ 187.462368] __schedule+0x893/0x2470 [ 187.462975] ? io_schedule_timeout+0x150/0x150 [ 187.463707] ? mark_held_locks+0x9e/0xe0 [ 187.464354] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.465169] schedule+0xda/0x1b0 [ 187.465765] rcu_tasks_one_gp+0x3db/0xc10 [ 187.466471] rcu_tasks_kthread+0x80/0xa0 [ 187.467083] ? rcu_tasks_postscan+0x10/0x10 [ 187.467783] kthread+0x2ed/0x3a0 [ 187.468316] ? kthread_complete_and_exit+0x40/0x40 [ 187.469094] ret_from_fork+0x22/0x30 [ 187.469766] [ 187.470802] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 187.471848] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.472676] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.473867] task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 [ 187.475134] Workqueue: 0x0 (kblockd) [ 187.475757] Call Trace: [ 187.476157] [ 187.476539] __schedule+0x893/0x2470 [ 187.477136] ? io_schedule_timeout+0x150/0x150 [ 187.477930] schedule+0xda/0x1b0 [ 187.478514] worker_thread+0x15f/0x1260 [ 187.479173] ? process_one_work+0x16a0/0x16a0 [ 187.480154] kthread+0x2ed/0x3a0 [ 187.480720] ? kthread_complete_and_exit+0x40/0x40 [ 187.481532] ret_from_fork+0x22/0x30 [ 187.482148] [ 187.482571] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 187.483596] Not tainted 6.0.0-rc7-next-20220929 #1 [ 187.484385] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.485573] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 187.486842] Call Trace: [ 187.487249] [ 187.487634] __schedule+0x893/0x2470 [ 187.488239] ? io_schedule_timeout+0x150/0x150 [ 187.488950] ? do_raw_spin_lock+0x121/0x260 [ 187.489671] ? rwlock_bug.part.0+0x90/0x90 [ 187.490350] schedule+0xda/0x1b0 [ 187.490908] rescuer_thread+0x851/0xdb0 [ 187.491556] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.492326] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.493113] ? lockdep_hardirqs_on+0x79/0x100 [ 187.493875] ? worker_thread+0x1260/0x1260 [ 187.494577] kthread+0x2ed/0x3a0 [ 187.495093] ? kthread_complete_and_exit+0x40/0x40 [ 187.495894] ret_from_fork+0x22/0x30 [ 187.496548] [ 187.496970] [ 187.496970] Showing all locks held in the system: [ 187.498175] 1 lock held by rcu_tasks_kthre/11: [ 187.498884] #0: ffffffff85406890 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 187.500398] 1 lock held by khungtaskd/25: [ 187.501033] #0: ffffffff85407360 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 187.502460] 1 lock held by systemd-journal/112: [ 187.503162] 1 lock held by in:imklog/189: [ 187.503806] 2 locks held by syz-executor/6882: [ 187.504530] [ 187.504791] ============================================= [ 187.504791] VM DIAGNOSIS: 17:37:18 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=b396eac0962ed111 RCX=00000000000059b7 RDX=ffff888017722428 RSI=0000000000000008 RDI=0000000000000001 RBP=ffffffff86cb44d8 RSP=ffff88803ecdf880 R8 =0000000000000000 R9 =ffffffff86cd37c7 R10=fffffbfff0d9a6f8 R11=0000000000000001 R12=ffff888017721ac0 R13=ffff888017722488 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff8129bedd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555556f14400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffebc9b5080 CR3=000000000fa4e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 000000c00151ee40 000000c0011b32c0 YMM02=0000000000000000 0000000000000000 0000000000000000 4144b8cc00000000 YMM03=0000000000000000 0000000000000000 cd04584f1ae07d20 17ef34af12941339 YMM04=0000000000000000 0000000000000000 a03c408f00a35213 b7d3df6444217f36 YMM05=0000000000000000 0000000000000000 a7696a1be8cffba8 751fee30db8ee408 YMM06=0000000000000000 0000000000000000 fb8b74b5c27c9ae3 ea68b5b626e5b260 YMM07=0000000000000000 0000000000000000 e413b6a4ea1f12f9 94bbc7cd348cb980 YMM08=0000000000000000 0000000000000000 15274025cb2c4d0a d852fcb1f37c3d20 YMM09=0000000000000000 0000000000000000 e09fba5781982b71 8f957c910cadd888 YMM10=0000000000000000 0000000000000000 3e532b8ebdba1c87 0d7908bd744f6c65 YMM11=0000000000000000 0000000000000000 3d16b1a62fdd0060 fb785e689139e2b8 YMM12=0000000000000000 0000000000000000 0000000000000000 0000b149c57762a1 YMM13=0000000000000000 0000000000000000 c2039ce4a6ed6e0c ec441523cfce92a7 YMM14=0000000000000000 0000000000000000 92b3e916f61d5bf8 ee067787d9b52377 YMM15=0000000000000000 0000000000000000 46f779ed449a9165 5913f05679918496 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88800902f898 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe6a139ae8 CR3=000000001000a000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 417d6c9e00000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000