Warning: Permanently added '[localhost]:27584' (ECDSA) to the list of known hosts. 2022/10/02 09:56:18 fuzzer started 2022/10/02 09:56:19 dialing manager at localhost:35095 syzkaller login: [ 44.210553] cgroup: Unknown subsys name 'net' [ 44.300345] cgroup: Unknown subsys name 'rlimit' 2022/10/02 09:56:35 syscalls: 2215 2022/10/02 09:56:35 code coverage: enabled 2022/10/02 09:56:35 comparison tracing: enabled 2022/10/02 09:56:35 extra coverage: enabled 2022/10/02 09:56:35 setuid sandbox: enabled 2022/10/02 09:56:35 namespace sandbox: enabled 2022/10/02 09:56:35 Android sandbox: enabled 2022/10/02 09:56:35 fault injection: enabled 2022/10/02 09:56:35 leak checking: enabled 2022/10/02 09:56:35 net packet injection: enabled 2022/10/02 09:56:35 net device setup: enabled 2022/10/02 09:56:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 09:56:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 09:56:35 USB emulation: enabled 2022/10/02 09:56:35 hci packet injection: enabled 2022/10/02 09:56:35 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 09:56:35 802.15.4 emulation: enabled 2022/10/02 09:56:35 fetching corpus: 50, signal 26465/28255 (executing program) 2022/10/02 09:56:35 fetching corpus: 100, signal 37454/40881 (executing program) 2022/10/02 09:56:35 fetching corpus: 150, signal 46169/51127 (executing program) 2022/10/02 09:56:35 fetching corpus: 200, signal 50450/56952 (executing program) 2022/10/02 09:56:35 fetching corpus: 250, signal 56454/64356 (executing program) 2022/10/02 09:56:35 fetching corpus: 300, signal 61949/71204 (executing program) 2022/10/02 09:56:35 fetching corpus: 350, signal 68731/79190 (executing program) 2022/10/02 09:56:36 fetching corpus: 400, signal 72481/84176 (executing program) 2022/10/02 09:56:36 fetching corpus: 450, signal 75180/88164 (executing program) 2022/10/02 09:56:36 fetching corpus: 500, signal 78179/92403 (executing program) 2022/10/02 09:56:36 fetching corpus: 550, signal 81961/97323 (executing program) 2022/10/02 09:56:36 fetching corpus: 600, signal 83850/100425 (executing program) 2022/10/02 09:56:36 fetching corpus: 650, signal 86519/104258 (executing program) 2022/10/02 09:56:36 fetching corpus: 700, signal 89173/108011 (executing program) 2022/10/02 09:56:36 fetching corpus: 750, signal 91974/111850 (executing program) 2022/10/02 09:56:36 fetching corpus: 800, signal 94375/115319 (executing program) 2022/10/02 09:56:36 fetching corpus: 850, signal 95938/118010 (executing program) 2022/10/02 09:56:37 fetching corpus: 900, signal 98525/121532 (executing program) 2022/10/02 09:56:37 fetching corpus: 950, signal 100791/124778 (executing program) 2022/10/02 09:56:37 fetching corpus: 1000, signal 102631/127635 (executing program) 2022/10/02 09:56:37 fetching corpus: 1050, signal 104515/130501 (executing program) 2022/10/02 09:56:37 fetching corpus: 1100, signal 107522/134272 (executing program) 2022/10/02 09:56:37 fetching corpus: 1150, signal 110488/137987 (executing program) 2022/10/02 09:56:37 fetching corpus: 1200, signal 114657/142532 (executing program) 2022/10/02 09:56:37 fetching corpus: 1250, signal 117926/146429 (executing program) 2022/10/02 09:56:38 fetching corpus: 1300, signal 118816/148290 (executing program) 2022/10/02 09:56:38 fetching corpus: 1350, signal 120038/150392 (executing program) 2022/10/02 09:56:38 fetching corpus: 1400, signal 121332/152539 (executing program) 2022/10/02 09:56:38 fetching corpus: 1450, signal 123035/154975 (executing program) 2022/10/02 09:56:38 fetching corpus: 1500, signal 125243/157817 (executing program) 2022/10/02 09:56:38 fetching corpus: 1550, signal 126395/159810 (executing program) 2022/10/02 09:56:38 fetching corpus: 1600, signal 127368/161614 (executing program) 2022/10/02 09:56:38 fetching corpus: 1650, signal 129448/164280 (executing program) 2022/10/02 09:56:38 fetching corpus: 1700, signal 130480/166073 (executing program) 2022/10/02 09:56:39 fetching corpus: 1750, signal 131227/167702 (executing program) 2022/10/02 09:56:39 fetching corpus: 1800, signal 132329/169519 (executing program) 2022/10/02 09:56:39 fetching corpus: 1850, signal 134390/172000 (executing program) 2022/10/02 09:56:39 fetching corpus: 1900, signal 135789/174048 (executing program) 2022/10/02 09:56:39 fetching corpus: 1950, signal 136931/175847 (executing program) 2022/10/02 09:56:39 fetching corpus: 2000, signal 139852/178907 (executing program) 2022/10/02 09:56:39 fetching corpus: 2050, signal 141049/180756 (executing program) 2022/10/02 09:56:39 fetching corpus: 2100, signal 142036/182437 (executing program) 2022/10/02 09:56:39 fetching corpus: 2150, signal 142705/183811 (executing program) 2022/10/02 09:56:40 fetching corpus: 2200, signal 143605/185369 (executing program) 2022/10/02 09:56:40 fetching corpus: 2250, signal 144700/187014 (executing program) 2022/10/02 09:56:40 fetching corpus: 2300, signal 146111/188888 (executing program) 2022/10/02 09:56:40 fetching corpus: 2350, signal 148832/191652 (executing program) 2022/10/02 09:56:40 fetching corpus: 2400, signal 150140/193397 (executing program) 2022/10/02 09:56:40 fetching corpus: 2450, signal 151226/194993 (executing program) 2022/10/02 09:56:40 fetching corpus: 2500, signal 152487/196691 (executing program) 2022/10/02 09:56:41 fetching corpus: 2550, signal 153711/198359 (executing program) 2022/10/02 09:56:41 fetching corpus: 2600, signal 154783/199868 (executing program) 2022/10/02 09:56:41 fetching corpus: 2650, signal 155265/201081 (executing program) 2022/10/02 09:56:41 fetching corpus: 2700, signal 155963/202403 (executing program) 2022/10/02 09:56:41 fetching corpus: 2750, signal 156936/203933 (executing program) 2022/10/02 09:56:41 fetching corpus: 2800, signal 157705/205278 (executing program) 2022/10/02 09:56:41 fetching corpus: 2850, signal 158776/206856 (executing program) 2022/10/02 09:56:41 fetching corpus: 2900, signal 159358/208027 (executing program) 2022/10/02 09:56:41 fetching corpus: 2950, signal 160435/209470 (executing program) 2022/10/02 09:56:42 fetching corpus: 3000, signal 161470/210829 (executing program) 2022/10/02 09:56:42 fetching corpus: 3050, signal 162221/212056 (executing program) 2022/10/02 09:56:42 fetching corpus: 3100, signal 163916/213791 (executing program) 2022/10/02 09:56:42 fetching corpus: 3150, signal 164658/214933 (executing program) 2022/10/02 09:56:42 fetching corpus: 3200, signal 165876/216353 (executing program) 2022/10/02 09:56:42 fetching corpus: 3250, signal 166889/217683 (executing program) 2022/10/02 09:56:42 fetching corpus: 3300, signal 167939/218988 (executing program) 2022/10/02 09:56:43 fetching corpus: 3350, signal 169124/220361 (executing program) 2022/10/02 09:56:43 fetching corpus: 3400, signal 170179/221604 (executing program) 2022/10/02 09:56:43 fetching corpus: 3450, signal 170649/222589 (executing program) 2022/10/02 09:56:43 fetching corpus: 3500, signal 172518/224246 (executing program) 2022/10/02 09:56:43 fetching corpus: 3550, signal 173400/225419 (executing program) 2022/10/02 09:56:43 fetching corpus: 3600, signal 174236/226506 (executing program) 2022/10/02 09:56:43 fetching corpus: 3650, signal 175120/227634 (executing program) 2022/10/02 09:56:43 fetching corpus: 3700, signal 176425/228925 (executing program) 2022/10/02 09:56:43 fetching corpus: 3750, signal 177227/229967 (executing program) 2022/10/02 09:56:44 fetching corpus: 3800, signal 178458/231178 (executing program) 2022/10/02 09:56:44 fetching corpus: 3850, signal 179032/232148 (executing program) 2022/10/02 09:56:44 fetching corpus: 3900, signal 180141/233393 (executing program) 2022/10/02 09:56:44 fetching corpus: 3950, signal 181037/234451 (executing program) 2022/10/02 09:56:44 fetching corpus: 4000, signal 181792/235427 (executing program) 2022/10/02 09:56:44 fetching corpus: 4050, signal 182360/236346 (executing program) 2022/10/02 09:56:44 fetching corpus: 4100, signal 183605/237511 (executing program) 2022/10/02 09:56:44 fetching corpus: 4150, signal 184146/238353 (executing program) 2022/10/02 09:56:45 fetching corpus: 4200, signal 185183/239395 (executing program) 2022/10/02 09:56:45 fetching corpus: 4250, signal 185794/240231 (executing program) 2022/10/02 09:56:45 fetching corpus: 4300, signal 186290/241045 (executing program) 2022/10/02 09:56:45 fetching corpus: 4350, signal 187033/241941 (executing program) 2022/10/02 09:56:45 fetching corpus: 4400, signal 187763/242893 (executing program) 2022/10/02 09:56:45 fetching corpus: 4450, signal 188678/243835 (executing program) 2022/10/02 09:56:45 fetching corpus: 4500, signal 189192/244607 (executing program) 2022/10/02 09:56:45 fetching corpus: 4550, signal 190286/245610 (executing program) 2022/10/02 09:56:46 fetching corpus: 4600, signal 191736/246695 (executing program) 2022/10/02 09:56:46 fetching corpus: 4650, signal 192135/247423 (executing program) 2022/10/02 09:56:46 fetching corpus: 4700, signal 192740/248206 (executing program) 2022/10/02 09:56:46 fetching corpus: 4750, signal 193296/248969 (executing program) 2022/10/02 09:56:46 fetching corpus: 4800, signal 193882/249730 (executing program) 2022/10/02 09:56:46 fetching corpus: 4850, signal 194476/250422 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/251058 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/251606 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/252193 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/252794 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/253385 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/253961 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/254486 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/255046 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/255639 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/256206 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/256791 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/257425 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/258011 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/258607 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/259177 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/259759 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/260354 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/260970 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/261556 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/262094 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/262681 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/263285 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/263861 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/264433 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/265023 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/265592 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/266171 (executing program) 2022/10/02 09:56:46 fetching corpus: 4876, signal 194680/266748 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/267321 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/267911 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/268470 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/269056 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/269646 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/270212 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/270789 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/271368 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/271974 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/272301 (executing program) 2022/10/02 09:56:47 fetching corpus: 4876, signal 194680/272301 (executing program) 2022/10/02 09:56:50 starting 8 fuzzer processes 09:56:50 executing program 0: r0 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x8, 0x5, 0x37, @dev={0xfe, 0x80, '\x00', 0x1c}, @empty, 0x40, 0x80, 0x20, 0x800}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x80, 0x700, 0x5c, 0x100, {{0x14, 0x4, 0x3, 0x3, 0x50, 0x67, 0x0, 0x4, 0x4, 0x0, @empty, @broadcast, {[@ssrr={0x89, 0xb, 0xe3, [@dev={0xac, 0x14, 0x14, 0xa}, @private=0xa010101]}, @ssrr={0x89, 0x1f, 0x58, [@multicast2, @empty, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x1b}, @private=0xa010102, @local]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0x4a, 0x1, 0x8, [{@multicast1, 0x7}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x4, 0x90, 0x81, 0xfffff800, 0x5, @dev={0xfe, 0x80, '\x00', 0x30}, @private1, 0x8000, 0x80, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x4, 0x9, 0x50, @private1, @remote, 0x7, 0x40, 0x8, 0x1}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x14c, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0xc094}, 0x10) timerfd_gettime(r0, &(0x7f0000000580)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x382, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000600)={'syztnl0\x00', r3, 0x80, 0x7800, 0x4, 0xa0ca, {{0xa, 0x4, 0x1, 0x5, 0x28, 0x64, 0x0, 0x8, 0xf577dd36138f6b26, 0x0, @loopback, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x14, 0x78, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7cd3}, {@multicast1, 0x7ff}]}]}}}}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$HIDIOCGPHYS(r7, 0x80404812, &(0x7f0000000700)) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740), 0x100c0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r8, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x400000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'ip6tnl0\x00', r6, 0x2f, 0xff, 0x1f, 0x2, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x8000, 0xffffff00, 0xfff}}) sendmsg$ETHTOOL_MSG_EEE_GET(r8, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a00)={0x114, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x14}, 0x1050) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000bc0)={r7, 0xfeed, 0x3ff, 0xfffffffffffffffe}) sendmsg$BATADV_CMD_GET_GATEWAYS(r11, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x44, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}]}, 0x44}}, 0x4000) write(r7, &(0x7f0000000d40)="2af7c2f453d3897231ef1786b5f29d24fd71b13754bc36b6ed27d045554eaacc3b0e8261200472f14c926c2cbeb11f8aa09589afe7db9683ef0e647430d038e9e76166", 0x43) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001380)={&(0x7f0000000f00)={0x444, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x84, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x18, 0x5, "c4d0944520d40f9ea60d1bc6be1d030eab70c599"}, @ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "b3efa58b15d28c67ac473615980ef3dfde9451fde3255520ddfb02a3c4196ab87a876018aefb96e399b714b7fdda71f8a27e1fcc6677955333ac18ede6142c122a9640ad5a877d9654bfa9e7ce454879fbf73444bee01198db701e9c18b94d6b6c"}]}, @ETHTOOL_A_FEATURES_WANTED={0x90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5b, 0x5, "1c5af3e8504b270465fadc1991491e50f07e2e1d3a27d888f21c8c3e6300d41cbbabe61a2c2a4e082d4db813c22bff191c6c6702ad58c283c975d5baaee1280a9223e8d873ccf179324ef7ef27abd2a20e070b64c1b565"}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'rose0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x57ab}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x214, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x27, 0x4, "5d23ba9dfd7fbd86c6aad615700d026652a2192ac0348b1f5bfa849b96239e7b18aa28"}, @ETHTOOL_A_BITSET_VALUE={0x74, 0x4, "cdd1bba5d998d50fe945226612ba66d62030fc78622ec686f1239516d9b4cd0349ba7ef05901837bc09cb1c940628f739e9a4a692bbc89f98d640dd8d0d02c92cdda3687afb5d936e3c3d0a72126a02fea54554f6314e9e91ef923660b8e9aa6ab24e8a67ec0e6d8afc2ff407ad34cfa"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xa6, 0x5, "2a6616c17eb9d65b8ad2cc2cfd99c28e1680824f00e06fef811aec1fe5254614204168ba040f0485be36045b4ee6f12cf34fe072e78b32439f92966550e43037cc1f6a604e8af05abb1ef333cce54f86c82990eb3690a0114e5c917fc1b19a392b95b9353e660062155d2bef8be97600c247758187072fceed6bcaddbbb2216f79cde9f256f0e576594f7588caad75006c6ae3800bfb62987ab7fbd71653317ee3fa"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "e5b7009e0c38f2a5c44cd38bdc918a99243c78e19dca12403e0eee17d03cf1ca16f4aedb1dc005ba19bd1b17705e4d8abcc664082bfec72dd79075be378e0c7d5556d284e011f4dcafa8ff48ed2b1cdd3710dd15e830a0078b"}, @ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x444}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 09:56:50 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x7, 0x8, 0x1}, {0x7, 0x0, 0x2, 0x2}, {0x2, 0x4, 0x4, 0x4}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000100)) sync_file_range(r0, 0xff, 0x3f, 0x6) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1, 0x1, 0x1, 0x7}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) readahead(r1, 0x9, 0x8a3c) dup(r0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000240), 0x440000, 0x0) fcntl$addseals(r0, 0x409, 0x2) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/custom1\x00', 0x804, 0x0) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x1f, 0x9, 0x8, 0x3}, {0x200, 0x6, 0x2e, 0x10000}, {0x2, 0x3f, 0x5, 0x5}]}) copy_file_range(r5, 0x0, r5, &(0x7f0000000340)=0x4, 0x3, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000380)={0x0, 0xffffffffffffff80, 0x1, [0x4, 0x1, 0x0, 0x9, 0x7], [0x80, 0x0, 0xfffffffffffffffb, 0xffffffff7fffffff, 0x2, 0xe3f8, 0x6, 0x7, 0x3, 0x2, 0x3, 0x5, 0x7, 0x3, 0x0, 0x2, 0xe20c, 0x47, 0x1, 0x0, 0x4, 0x100000001, 0x3b10, 0x2, 0x10001, 0x0, 0x0, 0x2, 0x101, 0x9, 0x2, 0x7, 0x8, 0x790, 0x0, 0xff, 0xfff, 0x949, 0xb4, 0x7fff, 0x8, 0x400, 0x122a, 0x3, 0x13, 0x7, 0x3f, 0x80, 0x3c9a, 0x0, 0x13a, 0x10001, 0xbe, 0x1, 0x1, 0x0, 0x865, 0x0, 0x3, 0xe1, 0x5, 0x7, 0x9, 0x7, 0x9, 0x1, 0x80, 0x8, 0x7, 0x46c, 0xfffffffffffffffa, 0x7fffffff, 0x100000001, 0x1, 0x800, 0x0, 0x1, 0x7, 0x1, 0x10001, 0x7fffffff, 0xffffffffffff0001, 0x1000, 0x9, 0x80000000, 0x6, 0x3, 0x93, 0x4, 0x1, 0xdb4, 0x6, 0x7, 0xfffffffffffffe01, 0x0, 0x4, 0x147c, 0x81, 0x5, 0x9, 0x8001, 0xe3, 0x100000000, 0x7, 0x5, 0x3, 0x100000000, 0xd93b, 0x6, 0x28, 0x200, 0x0, 0xfa3e, 0xde6, 0x5, 0x5, 0x43, 0xf7, 0xc00000000, 0x5, 0x100]}) r6 = io_uring_setup(0x6baf, &(0x7f00000007c0)={0x0, 0x66d3, 0x2, 0x0, 0x125, 0x0, r3}) io_uring_setup(0x2c5f, &(0x7f0000000840)={0x0, 0x356e, 0x20, 0x1, 0x381, 0x0, r6}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x9, 0x3, 0x3, 0x2}]}) write$snapshot(r3, &(0x7f0000000940)="83c574dffffe086d5dbce90c0c899328798e6274085e8c145a7d5144e268ed7143439215eabab1f0eb49044b07e006a109f8b585edcdfae53011f22216f962ad8c5b99e9604512f0018850924b4857706f91f68809cdecc27c5c365923d4c959834e90a3e6b667a9f43dab068f03210493dc3b310e9305ece1962e87509fbdfbab5ad13f927ebd5e21", 0x89) 09:56:50 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x40, 0x5, 0xf5, {0xf5, 0x5, "83ca263c68fb5264ffac7285020fd4338fdd7447510a0c7a349af16e1f0b9d20797f5186664ec839f7f9ad04bcb02922d62d73850c6a2d7bdd2a92ae7900adbe97f3ceaf6d26a494f61f29fed5bc5f59efb68a27a5422d657f46dade480cc116278be0c1bc3f7f218e5de231a4104434c5fc45011b15628dd8296747697d8eaa3fe79b8efaf45786d8b4909381a1e5888e85d1180cde14781c34b3c7bf0eddcc402cdc49a789ae4be1950029a2fd8a6b6b65555e94e40e7e20506510eafe09753656827670abfeb4a2fc2f937544b525767656180a7bd8076db10de6d1c06627088c0b80d0e847cdb7fece2beaf9840aaa28e6"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x0, 0xb, 0x2f, "c0861862ee08163ac2606b8c5742b3227e21795cc4f03f20fe0a3fc19148a279cdd390e1b0ce82e1ea599f31c4956f"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x5, 0xaf, 0x5, 0x0, 0x1ff, 0x3, 0x3, 0x7fc0, 0x101, 0x3b25, 0x3, 0x2000}}, &(0x7f0000000280)={0x20, 0x85, 0x4, 0x7fffffff}, &(0x7f00000002c0)={0x20, 0x83, 0x2}, &(0x7f0000000300)={0x20, 0x87, 0x2}, &(0x7f0000000340)={0x20, 0x89, 0x2, 0x1}}) r0 = syz_usb_connect(0x0, 0x3c0, &(0x7f0000000400)={{0x12, 0x1, 0x300, 0x4d, 0x41, 0xb7, 0x0, 0x6f8, 0x1, 0x3dc9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3ae, 0x1, 0x23, 0x80, 0xd0, 0x7, [{{0x9, 0x4, 0xa5, 0x6d, 0x7, 0x65, 0xc6, 0x4e, 0x9, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "8bae16cd"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x8, 0x2, 0x78}, {0x6, 0x24, 0x1a, 0x3, 0x10}, [@mdlm={0x15, 0x24, 0x12, 0x101}, @obex={0x5, 0x24, 0x15, 0xfff9}, @mdlm_detail={0x7c, 0x24, 0x13, 0x5, "a2848bca8abe0a66d98a96a687a3b356edf5f2c76ccb040ed8e34b7579eb40ed7e209a02106066d00e2035a210f22c8b06f4fec4248a0bec6a3c91d74141ae7a9d6ac9866364ebda2add61f1aa9fcd5fa36e55c08ee4ef0a28af4d316250e0c90af44e081e948008522cd45f1ec3bd573a62121aa2817b58"}]}], [{{0x9, 0x5, 0x6, 0x10, 0x0, 0x20, 0x7, 0xca, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0xff}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x7c, 0x5, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x6, 0x3, 0x1f, [@generic={0x42, 0x21, "284a514cce15377728223890b2f5e9ffc95dc6f7d3c654b58c5e191f54947f57c007263dd7021ee90fd806aaf13cd8718fcacc009223b207749b9ebbacf19598"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x10, 0x8, 0x0, 0x4, [@generic={0x9e, 0x6, "f0b35662ba0b3e8eaae9856da3ad6c7380dabe7d30af0f72f037abe78421cfbe1e88de0c6aedbc6effe4065b1d0bc8a82b66723aa39f183033ebd7c1f087678c9237a8ab44553d3191af6be97624e13e7d1163cf9e1b73af50123240fdf4a5af1bd834976186efb431c3a1b1d0f289f3b93c499bfac27a09f1c50d843bd10594d05e7d94af9844cf81e5fa62b0fdf4808a875431dd52e625863aff8f"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x3f}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8f7eec6618015e4e, 0x7, 0x7, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x6}]}}, {{0x9, 0x5, 0x80, 0x3, 0x40, 0x1, 0x5, 0x20, [@generic={0x81, 0x22, "99cce388157f48bc09358195f8b1f7f615b27541125ecf8349f60ef9d074c1b8b3905c8fc95935a78fd47d37021a077e72d41ea402395d02b0f65d041a3397741ef9e80d577010446d2c2b2cfd4a3c599fc6aa9417f45875e2ae5ac4f964d4785725e2c006b7f41456c4a102433028b1302f4289c870dff6224a25a3f2e07d"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x7, 0x3, 0x2, [@generic={0x42, 0xe, "cc08073914519f057572db44ad67048f7c8366068287c7ac6560ccafe396758d85c35b2f89a00695d4c4b110828464a9b0aa475c2f26833fbb3fbc024516e73e"}, @generic={0xee, 0x30, "3132106ec643aec3fed3e7d70b988b53deaaebfca8f9c6661c8ae097a65a3969a02cb0e33058fb1c30bc04743a0b69488566fb7868bf05ad8274cc9596a6de2644501c4bd0d393aac88c9707810632a63759a17dc926cc0ff20d72d951f3cff5b8ae8940918d8e3a451569e366341b894365b40be4d8add3632e40b99e507bde6b7af108b4acba36326264706af03c62b8033014821deea5e2df3eb47a001bc67b431ae4c17bbf8993021cda7a22c3ab742c82cb4ac5c512a3a60a655878fb5537104547dd6fa0a99d214638cac4bd887c9a5319c2bfcbd32e97f6155794ba07a959057ccabbcb0cef0cb210"}]}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x200, 0x7, 0x8, 0x6, 0xdf, 0xff}, 0xb9, &(0x7f0000000800)={0x5, 0xf, 0xb9, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x7, 0xa8, 0x2}, @ptm_cap={0x3}, @generic={0x9d, 0x10, 0x1, "be85343dc9e6e7176f8ed811cd9c897ff04cc84034ece616f3ee73a172a5ab523d2353476bb1544f10cc0537952806289e7f62aef025bfc5faacbcdbcfc386d86f52176ed4c4d47974c27d75656ec78ff22dc9a097cc36353b332e899c607a008441eed703ccbdd947341758f0dd837c10734a8a6631d7a0588016871e64d94d3a225ab0eedd0392d43eabb1e8f7cf7fe24df0bfd8134c1d9c96"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xc, 0x1, 0x2}]}, 0x5, [{0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x422}}, {0x79, &(0x7f0000000940)=@string={0x79, 0x3, "e13bbce536d77c48d0fc6084f5b88d593ff77d821773d4f8fddd146207573b9424f3fd7bf031635ecba439b478bb69434b281a370bb33221fe95dd0c930928454d4f6a7e9a18dd8c02e9ff05af34ca93e2c9fa19f88636d286d5cc6f7056fbe554941296d2139be739088f2f8ce9e37d8cb10bdd053341"}}, {0x14, &(0x7f00000009c0)=@string={0x14, 0x3, "0a9dd98acbf6768cba3d636cc2885137526e"}}, {0x27, &(0x7f0000000a00)=@string={0x27, 0x3, "14f0c5449510202dfa5f977333fb46ce26d7b30459fa998e6eecdad535bdcdbb7a4619d8c2"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000c80)={0x24, &(0x7f0000000ac0)={0x20, 0x21, 0x50, {0x50, 0x4, "81931907d972d68f5958f59a89eb66e81b5933ef4c3d2d2190177d311fb4389053db41259bbfa1fc071f6cb3bd741bd178e389350113905d198ef3552f71bdb4627bfd3ff02b703673cc2b7db4eb"}}, &(0x7f0000000b40)={0x0, 0x3, 0xb9, @string={0xb9, 0x3, "2e835216c87317d6313593c3d10bac591caecf4e2b9c56816cfc1f2ad7934567881db784038ee085b17cf2effe3a4f32e4561e7955caf7c3ebea81207ed77e7eb7d4bc9bf3062840887f846a66761d287db4427d70b794179a69b29a2b241a0f2f2e77c4ff0bae8da2cd2e51639f72dd2a67e8390ad58c2531570d85910166f6d8a243c2dc7c2f847f9d5662ada9adeaac60b468e82de519c526a6cc9f45e1ac102e1da06e220b8b131f1058cf995e926cc224998cd36f"}}, &(0x7f0000000c00)={0x0, 0x22, 0x1, {[@local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000c40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1bc, 0x6, 0x1, {0x22, 0xe7a}}}}, &(0x7f0000000fc0)={0x2c, &(0x7f0000000cc0)={0x40, 0x0, 0xe2, "1373c26dbae067a0cb1664f954f4f3fd808c79c135bae7736bb68f218db0b61f99a11a4e3905a1692965d4e0481964171e432a2a1591b46d7b2004c0d47ccd18a2e45a2b7d6b5379c944040b44eecc5855cf5be67517c632a81eb1c4f013e7e5593859353b01ce3f33bb7d8002cd370c1014b418751e9c15817d627fc87e746412d9357aeba8c67bf93456d4e09cd679727a9fde371761c0c4cbc32e70327b0670b538a3896fa502bd59f68497b09ac16b840cbdf674b5bb51242b2f1c1a03e691b5487a7f00f9b5ac60ae5bcfd1ca908ebaceac4c283fcd3820641eb3a3fb6bf68e"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000e40)={0x20, 0x1, 0xfb, "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"}, &(0x7f0000000f80)={0x20, 0x3, 0x1, 0x55}}) syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000001000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3e, 0x1, 0x1, 0x2, 0x90, 0x5, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0x6d, {{0x8, 0x24, 0x6, 0x0, 0x0, "f87fad"}, {0x5, 0x24, 0x0, 0xf800}, {0xd, 0x24, 0xf, 0x1, 0xdbb, 0x7a00, 0x401, 0x2e}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x600, 0x1, 0x97, 0xe7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x3, 0xf9}}}}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001080)={0xa, 0x6, 0x300, 0x7, 0x4, 0x7, 0x40, 0x1}, 0x21, &(0x7f00000010c0)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x9d, 0x4, 0xb6, 0xf00, 0x0, [0x3f30, 0x3ff0, 0x3f00, 0xff3ff0]}]}, 0xa, [{0x51, &(0x7f0000001100)=@string={0x51, 0x3, "e6e8ce44ef255a93def1e42f9f4c57bc771c6181eea1ffac31c9588b44971721058b8bc9414c3ab4daf4e6f3eaa4a5a94e8c013fdea0f8df6e742533c17aebb437bae8df8532df4924310ddc457178"}}, {0xa4, &(0x7f0000001180)=@string={0xa4, 0x3, "ec4d7bbe5254b3da3150841d19999c3cf1ee5dd0ebccaac64b708bfa0800259582a907be453d077b859e5caa9fbed672cd243736ef36f93a183866634492847cb7dc7ea306a1388b621281e8f0d76c5d35d4c31c1d1d1efdb50c61f101535cb17b92d7cf78b8a7643f993a784b20ac83edb9ab7f1961a697f7809f605b4f3a8153f6c302106775bce3de0d96305a7dbd99acb7a3a736b39540896af1d3efadbb9a4d"}}, {0x2d, &(0x7f0000001240)=@string={0x2d, 0x3, "4cdebb27248e6f70bad1c55b36c7b368bcebf37e676ccc1fcb792ee1e5362a377de7c85a7cbc86b2fce455"}}, {0x9c, &(0x7f0000001280)=@string={0x9c, 0x3, "59844ce9d1fb606556d53dd6bdb76b85b3573ed53f99eacac043e1cbb4824f29309e0da3dd0dc6eebc15ede2b41350eac87fb96e153353a0e09aea2375461309bc3784a9c481a30db05541aa9e13e44b58ddd9aeff6d9bea2063c09ebdb0b0f51b525d77673fe632bc2af6ca9a3489bdd6fdb661ad1fc527c79e334fcb5fb39dd13f3ead33833389f7485d27a2868fffe8a20ff1095531b13889"}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0xc01}}, {0xb9, &(0x7f0000001380)=@string={0xb9, 0x3, "201ec37c2bd5b9a7fd4ac88ab1f50aef531533f44d46a5c825fa60affaea6d9a186e7f649ca04ce6f4801d5311041649e518749c2c97b1bc5bcf9c1ebde93a466a93dafd491cc7ba1063ee8b346f269e559e4e6c4a2dd11d3858ebe1297826e48d655cc4907b1305f6f0f402cdf8f21ac2ee1d00e6acfd8eb1ed771df170caa962f92c0b3ea2da7a07d6ca9fa88e678ac5db0adde17081c0a6f87f8a15d676e53295d58e829a97543e9e9e4e534ea5af4f0c6c4ffd8ff5"}}, {0x4d, &(0x7f0000001440)=@string={0x4d, 0x3, "fc8383fc8b6edac9c15c9f0d32d5e4b6963d11af2127c5b7ef0a40eecc4166034876872c130bc013141af2a120138ece21c45cc7cd1f6f7ae6a52d136e30554b582e0af90a7bc733e291e6"}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x6861}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0xc8b6}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x140a}}]}) r1 = syz_usb_connect(0x2, 0xddc, &(0x7f0000001640)={{0x12, 0x1, 0x250, 0xa2, 0x91, 0xef, 0x40, 0x19d2, 0xff91, 0x638a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdca, 0x4, 0x2, 0x80, 0x80, 0xac, [{{0x9, 0x4, 0xd2, 0x4, 0x6, 0xff, 0xff, 0xff, 0x37, [], [{{0x9, 0x5, 0x5, 0x10, 0x200, 0x0, 0x3f, 0x81, [@generic={0x30, 0x2, "91b9e46b2518fce7f8239a3d1fa110b563418dd34dadf019ad2f75d1c21ce7562f1eaa8c10225c5b0682c4391b1f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x193}]}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0x1, 0x20, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x81}, @generic={0x83, 0x22, "9bcd839623c57814a99f2f1e1f974a5f072fc50170af5591fb7d1312600143f804fb20e3507c4b4a4e795417f664976523b786957c4a82a42a93429d709c992be342acdb16c3239720846de808d755dbe45e0fb82cd127c4be70bf96bc2f133c59fc9739a281cfdf7f0cd54fffe6a98a6166f740135ffeecf3d0fd1b9853e9051c"}]}}, {{0x9, 0x5, 0x16, 0x2, 0x8, 0x7, 0x7, 0xd, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf9, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x8}]}}, {{0x9, 0x5, 0x8a, 0xc, 0x200, 0x40, 0x19, 0x42, [@generic={0xe3, 0x1, "50d984d5bcb34910c1b75dedd651895d377c74017663b9407370744d50534fed4a87c611815be6fe0200ce1d580b35f9e15a7a35bb35a5a9197a90b0c405c4346445fa280b5439d2b341b361a6208b8a8b43ad9073aa1f54263426bb2d5c0a30bb1e11aa6f3cdab6295bacbf3d1defa299c61603bb87f1b7786fa1ff01079bf43bb2dc9446b401e1be643d25a57ed6eecf93ecbbbe1a6b54b4acc58f2575fe0753625238e503733c452547d4be0fb8339895f7c9123207992735888bdb8dd408001ac6a304f988a1dd7d42c3259390106509a3e20f27da1bae88b5cf76125f349a"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xd5, 0x7fff}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x6, 0x40, 0x7b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x88, 0x81, 0x86, [@generic={0xc7, 0xb, "48e326a7903be01c3e2aa3850a21971e3821dc10ac877c056c8afe87333e4d8e7e6445d29a39253df1aa4558f78d51a353e3acdd1d5e17d2d261012ebcd8379a489b345daba81593515d7b55d79a68f005c2275e1880d732e25f0e350259e5d087adccfe2317328589c8c72dca5b832c5184530046995473be1795b6d66930ed540163050be4f1fdd24c04441f4a37b7799f96929fb71629b94496074301a2fa6d27869da4d39cdbff70834eeef1afaf10d6213438e643bd70347537c306e86957c2ac3c8e"}, @generic={0x95, 0x4, "78a71fc95a50c62298eb247883121ce409d5bb3a1a82361e5f354b4e3cc0c3096ab5025edb096e8d5083683c97d0b60cfb6d6ce5b5722d787a63314eab4da23a36887a001f35b005c8b7541db48d5cc67e910c6c89752bfdf60f4216eee6e486353f1cacd66f7acb7b949f72addfea021108e15417e9711182a312fbdeb53b01701aebfceebbc0e836ebc224c4079aaafdce8f"}]}}]}}, {{0x9, 0x4, 0x2d, 0x2, 0xa, 0x91, 0xf6, 0xcc, 0x56, [@generic={0x3b, 0x23, "43cb242c538beef5824b310705cc969895cd6e12f9803af3db77deb991666f99d3f6fc469e15959af21a68629e4809448827eace2b373ed13d"}], [{{0x9, 0x5, 0xc, 0x4, 0xa8, 0x0, 0x9, 0x0, [@generic={0xdb, 0x3, "bc247972913bb2bf440ec6a3387fdaaee34a4461dba6aa5abf53927581e82cd15040cb172836453a2994eff965103eb2524bf0a27f66397c83ac6aa7b24952c240690f99e4e7815a47e9bb09ecfed0a762d58ca55264c3191bf3d23cd3c045c668a832cd63f1808eec5d1e3f887112fbbefb91ac54082a0c1e8363ce22964cfbc85329edc74a12bb421c07b08743cbba0ad80b73dbd9cf2739ba33f6d59666f5c6f9d0f3ce9c474636e71e08d830a84d0d551e920934896fcf2f150947562ce2096ec93b34e63e0a01c4fcbe6efc2d157125fdc770d34a632a"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x100}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x2, 0x80, 0x6}}, {{0x9, 0x5, 0x9, 0xc, 0x200, 0x3f, 0x1, 0x7d}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x5, 0x8}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x0, 0x3f, 0x1}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x3, 0x4, 0x44, [@generic={0xfa, 0xf, "de7a2411914c4e889025b341c1c94deffa5ac060046756670a665062e28a656c7dd2b99f584e173b35f149422bf01f50fd484535f989ba2c04c5073e63cdcc938d43ce903bd891702fdda08b01b459024f6459bf7618bce9726357cb17344d4b35ab2424b1b28f6ecc487ce22ddbc3b3c4ee8dc3993479a1d1aeca753d981daad5998014e9fb75fe18111a6dff8379487c0612dd07da4c0da72569a76216de645b597011aac342a950cd8df25a13206f242e8b3a9bd04fc06908e2ee9319db88aab63be7b8b48092b632a874270f27d774ce5ec01098f5a75c5566d10079220fff6f10702d816292d29672149fd515e90d00e355270fea52"}]}}, {{0x9, 0x5, 0x2, 0x8, 0x200, 0x6, 0x6, 0x1b, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x3, 0xd9}]}}, {{0x9, 0x5, 0x5, 0x3, 0x3ff, 0x3, 0x0, 0x4, [@generic={0x2, 0x11}, @generic={0x3e, 0x24, "be09c94d911005401ad2f36b5a98d09747fdf1c9ef82fa55bdf877fc92c94982e827daac7fac6259debcd78b16adf7346c153f30de248041b8505175"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x20, 0x9, 0x81, 0x3f, [@generic={0xae, 0x8, "eb6a032e845e0e9926cc40606f2e7c178a3e10850dede5e00d4c12234e14e4d1327a141cbfc3d7f42904ac7a9ce5cb2a88b7842aad8516766efa2f78bafb9cf84983985db94c10136f5ce6966883c539b036414342605563569186ae5c9fdde398ab253852bb1e5957cd4baa9948e7d97d1941609c6e86d1eb6dce42e5f84008799191a4ef70bfc69c49d3e7ed016e8d223726b52428d5337fe9e6d621e07067abb46924e4c9bb269f8937e8"}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x60, 0x2}]}}, {{0x9, 0x5, 0xf, 0x37792613a7ef44f3, 0x8, 0x81, 0xf8, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x7}]}}]}}, {{0x9, 0x4, 0x6, 0x1, 0xf, 0xd1, 0xcd, 0x97, 0x67, [@uac_as={[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7f, 0x2d0, 0xf8, "fb231f"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x2f, 0x6, "3816", "f6"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x6, 0x1ff, 0x5, "17a21fa303fb334a6a"}, @as_header={0x7, 0x24, 0x1, 0x78, 0x1}]}, @uac_control={{0xa, 0x24, 0x1, 0x4, 0x58}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x5, 0x1, [0x3], 0x7}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x200, 0x7f, "2a4ef165"}]}], [{{0x9, 0x5, 0xc, 0x3, 0x3ff, 0x3f, 0x80, 0x7f}}, {{0x9, 0x5, 0x5, 0x2, 0x400, 0x3, 0x7f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfa, 0x3f}, @generic={0x1e, 0x30, "05c7e054fea50eef7fa552643309da5ccd62d66214410eba3d68f3b4"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x40, 0x2, 0x1f}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x9, 0x6}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x3f, 0x49, 0xcc, [@generic={0xc5, 0x4, "ca31e9a8914087b50595a9bfe1a57864ad67e87125fc5705ce3ed42cb5ac9e01bc5ceeab823fabbc993163e88f249e7708bc513a0586d4a51bfb3a5f335de3fa68d2113e1e7b2eb3fda21446e43b6fefe16366217fa8911e473819b2d90d404bb550c250238c1ce3602ba683107c5a92308f1771be2724267c4b5e82261a8ce5e12b334454391dfbeb3b7abe1976f38bbf88a40844422c93ee43bb3c9309fa825b1ae7fe0d470f8ae4e721cb05f7b7fe729d062822f07c73711ce87a71c8c1f7b30333"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x3, 0x2f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0xd09017226ac00465, 0x4, 0xffff}, @generic={0xe0, 0x10, "8b818e8264bc1e4085ffdee8700d1f4669068247d0fe9316e380c83e6f0c21bf4479c9accce400d37cbc729ea4480cd0776771dbf2ffebced44fa2fdefa75858229a0d77279b2ae35c31ca928608e4f31cfc5a21a2b07af3118a1b9a8dcbf40d8870b0ed609d2355c5239d271c461e3624216c9ce26817f43bebb9a1b5adc8a92407f5ee7b6f20883e9d3d6752543da8f4bb4f756eb0787f2942567d8eb90a839776f974e84ccf4008e9cad0a9e197753ab4302db735f25cfe4de398f6d3503627ec1390dec0b5d5ffd12d0777af5556cbeab5fe82f7499482a4649ab93b"}]}}, {{0x9, 0x5, 0x0, 0x11, 0x400, 0xff, 0xfc}}, {{0x9, 0x5, 0x7, 0x1, 0x200, 0x0, 0x4, 0x7, [@generic={0x1d, 0x11, "b65845508563da3bb73db6b96cbe63d326bf08d7782a9d07dfc385"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x200, 0x0, 0x9, 0x0, [@generic={0xac, 0x1, "207ec9cd29d0040f8d6c1a8d2aefab700f1ec4933da8169061300854e1a0265163ff4527b5a6f9b88d5ac37d99d74aafcde4d56223aa288fcdd885b24a739b882e310bb0f8ca2d36ca613f0758fb6947690fff9d4a02345b47f7dd530a4d3f3661d0312f9202bd1fe86d7c7bf167005d041e6421688590cdfd8febbedbaf21c6517fdba8664b76e3cab9f0be9f679b946f02a3a43059b0b36cfdeea2607fd3f3307f4d7878a99d59a43f"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0xe0, 0x81, 0x2}}, {{0x9, 0x5, 0x7, 0x10, 0x10, 0xcb, 0x9, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xfd, 0xfff}]}}, {{0x9, 0x5, 0x0, 0x4, 0x10, 0xda, 0x15, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x3}]}}, {{0x9, 0x5, 0x8, 0xc, 0x3ff, 0x1f, 0x7, 0x54, [@generic={0xac, 0x2, "56ecb8e223f01be448f9c8af57ea0fcf6cf954125d916238ca66d6b1d68447a677e6134ad8812662b84f976e959288c57236f4587a40f3a4efcd1ed187cb01f088c9508404a225dab6f15d94a8057e1ea680204caefb0ae8befdb2cbb44b50e7fc6d9df9428e19774c7e69b6e005679a1c9e6daa28d442de93fecb1f34cc573dd815c46371b4245c4ed1c571af4ea2cbd05f738696bdb35118d4448e9a4fd66727b652fc127461173ae1"}, @generic={0xe7, 0x4, "b942432e4ff66e03b5a29e4d4c41d7c52c5089d49a993b6bc3457e829dfbebaf6435c4c77dd771c5b38073e9c16a80117ee8db3dda2f482ec79c8e5d03e1b5ca426d52b86fa06ba8cff4b7755220ff512f74e0708eb0501f65edf023f188946c7c19122c45fc846f4a2bae9d11c57666b2e26c200ffb0f1516a495ace66a50a076e1225d3471d553d8c69fa0428190a06dbfbaba474ba0591488e087684bf3bc24977be1f62f28f628bf65d935102164a009ba2b76fb4fbe5bb7e9196cb96c8c3b9b882e4df5266d44ba36bcaecde6928138631893e1452f923b21d771889788c930605f57"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x8, 0xe9, 0x8, 0xbe, [@generic={0xb7, 0xc, "af18fb78a869748e1e9dd64cde9095974a904c9f4b369bfa32c4506e1253aaf35538965d5728cfdfa3e52d7aa9551b61fb3fd3ea1ee5b630a18366d505110d0b7823e863f366ce8badd366e8b2fb92e8759f4cd2c3f38db633cac1cbe33728c22c2a65d365cfa7544b31c6720a14020da3684f62e3e0e6b788103f658b0c65288895fabb845297a9aa8c844b96cf8fa17714c2c0401bbc407e2b73e62b72bf38ab9e488896c53e28f0a57fa974a8a20a7676fd9b1c"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x9, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0x7f5b}]}}]}}, {{0x9, 0x4, 0x89, 0x14, 0x8, 0x17, 0x48, 0x22, 0x24, [], [{{0x9, 0x5, 0x80, 0x2, 0x10, 0xb3, 0x5, 0xff}}, {{0x9, 0x5, 0xe, 0x0, 0x8, 0x0, 0x5, 0xd7}}, {{0x9, 0x5, 0x9, 0x8, 0x440, 0x3, 0x81, 0x1, [@generic={0x44, 0x7, "d72762ef2c503d406d07cba4b0337595148b8b448c3d1228147e249f9d686cc12f6af6e7b22b24be40799e44fa9db7cfe1d0ecf4334ef16cdca56c1b97d8b3072cb4"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x400, 0x3, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x6, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f, 0x7}, @generic={0x5a, 0x30, "cacc430beca00eb3663070548567b81c446296571277f84762d6fd8f53bc59639ccc2c05955fa9142cb3f2758d0d61594883a631b4946f652b5291c37fa1631bc32a2ce41f8e5d63fa5c6319f32d1725df23aaf2057020d7"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x0, 0x80, 0x83, [@generic={0x8, 0x9, "201ce3533445"}]}}, {{0x9, 0x5, 0x6, 0xc, 0x3ff, 0xe4, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0xabb}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x8}]}}, {{0x9, 0x5, 0x3, 0x6, 0x200, 0x4, 0x0, 0xd6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xd9, 0x7fff}]}}]}}]}}]}}, &(0x7f0000002640)={0xa, &(0x7f0000002440)={0xa, 0x6, 0x200, 0x1, 0x96, 0x3f, 0x10, 0xff}, 0xb7, &(0x7f0000002480)={0x5, 0xf, 0xb7, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x3, 0x9, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "e8caea63291bdb7516053168f838bb1e"}, @ssp_cap={0xc, 0x10, 0xa, 0x6, 0x0, 0x7, 0xf00, 0x101}, @generic={0x7d, 0x10, 0xa, "8695bbebc988b40aa93d2c1555d42018efaba2ddf1d79c964546e95584e3ef6083eac1d4c5d2d34db698f8d928a54e20075598fdabb62e8f01c248a2822a44af2b9c6cc91affb174ca66a8d63d59884924cdabc01a5b5b2d0632d5b2bdb5516efe3a5dcb0edb470a2c58e4aa6823a5bcb91a496cde1c1c1241d9"}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x8, 0x9, 0x8000}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xf, 0x7, 0x2}]}, 0x3, [{0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x82c}}, {0x60, &(0x7f0000002580)=@string={0x60, 0x3, "488d6326e568e740f122515ff38a61a99e6791ebcf6d20a1eb75d84bbc719e81a7cb99a1ce238b4ce2b9f5432e9319c2a860a4311591bbe63b7eb5bdcda0bd3b7dba7c8244346076e7fc29c9e9323ce23c0757d6db8676e671166f1c9434"}}, {0x4, &(0x7f0000002600)=@lang_id={0x4, 0x3, 0x83e}}]}) syz_usb_control_io(r1, &(0x7f0000002880)={0x2c, &(0x7f0000002680)={0x0, 0x23, 0xcb, {0xcb, 0x9, "ab562633c3190aeb1cf23d331bac050e75e60a81e9dcdb4252ed3e243622929c695e80ce33838c847ddd00f082239cac364eb175c61e764b9a52948bfc5d6b1b13d04c52c6f357757a648b5dec4b05d02f77362b2fc09ddd03bf64487401f80b5613000aa572130a9a52cc44f11ad33a979519b221a665322651167b570ad4b21079ef3bc151b3ea689e98bc7355b5b1a803ffcf6ec1a4024ad7587aec99a04ece99297cef6577dad592d6bd03135dddecbba12ed66be724305bdf467a9e2ba2e973980d4d6623cf06"}}, &(0x7f0000002780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f00000027c0)={0x0, 0xf, 0x12, {0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xe6, 0x20, 0x100}]}}, &(0x7f0000002800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0xff, 0x6b, "ceb27d0b", "743236de"}}, &(0x7f0000002840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x4, 0x40, 0x1, 0x20, 0x7}}}, &(0x7f0000002c80)={0x84, &(0x7f00000028c0)={0x0, 0xe, 0x1, "d3"}, &(0x7f0000002900)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000002940)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000002980)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f00000029c0)={0x20, 0x0, 0x4, {0x11e6, 0x10}}, 0xffffffffffffffff, &(0x7f0000002a00)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000002a40)={0x40, 0xb, 0x2, "ed95"}, &(0x7f0000002a80)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000002ac0)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}}, &(0x7f0000002b00)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000002b40)={0x40, 0x19, 0x2, "fc1c"}, &(0x7f0000002b80)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000002bc0)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000002c00)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000002c40)={0x40, 0x21, 0x1, 0x40}}) syz_usb_connect$cdc_ncm(0x5, 0x79, &(0x7f0000002d40)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x9, 0x10, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "ebfa58cb"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0x1ff, 0x0, 0x2}, {0x6, 0x24, 0x1a, 0x800, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x4, 0x3f, 0x7, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xb8, 0x1c, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x3, 0x7, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x5, 0x5}}}}}}}]}}, &(0x7f0000002f80)={0xa, &(0x7f0000002dc0)={0xa, 0x6, 0x200, 0x40, 0x31, 0x8, 0xff, 0xf0}, 0x136, &(0x7f0000002e00)={0x5, 0xf, 0x136, 0x4, [@generic={0x1b, 0x10, 0xa, "131f14ad49103c4767883e5b41f3757c03bd7221d0e9b3da"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "6c479edc8cf10a05f045014540fd12e3"}, @generic={0xee, 0x10, 0x2, "b08a29d286b7406c27a1fe4f499b20bb93f6d08532db37a8086763000c356c3727bbaa7f560a6d4d4238801e922ba814da3b94de233ea15954b223738dba14f20342c1c55a7751e6277ab9c870f21ecd16aaf58e5a3b32d097c9f490c40481e4c5f01a2f6cbf0d9bf8da028e4971ec844bf6c79dc6b6a9ffa0e6feb66dc4eac2073b1cec3bf4ebc0c90d99de2075e3f3f1ae717e0f3e8853afdcedbedeb19ab6349c5ffd8a8798e071859617da021366e2f565d09021bc70f89c9a99f9c4717256cbe5b492c8f8b60a2797bed2a252dbb5e31be7e02c632454af44153bcde4203f2338b156707d2894787c"}, @ssp_cap={0x14, 0x10, 0xa, 0x3, 0x2, 0x10001, 0x0, 0xeb97, [0xcf, 0xffc000]}]}, 0x1, [{0x16, &(0x7f0000002f40)=@string={0x16, 0x3, "3ed93ddf8de3db79ed29a81b53f8bdbe1c39e399"}}]}) syz_usb_connect$cdc_ecm(0x1, 0x51, &(0x7f0000002fc0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x6, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x88, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x9, 0x24, 0x6, 0x0, 0x0, "12d3f4f7"}, {0x5, 0x24, 0x0, 0x1f00}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xb70e, 0x6, 0x81}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xf8, 0xbb}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x7f, 0x1, 0x81}}}}}]}}]}}, &(0x7f0000003100)={0xa, &(0x7f0000003040)={0xa, 0x6, 0x201, 0x40, 0x3, 0x0, 0x28}, 0x3a, &(0x7f0000003080)={0x5, 0xf, 0x3a, 0x5, [@wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0xfd, 0x7f, 0x3, 0x5}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x20, 0xf, 0x1ff, [0x1fe000f]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "f56b19d42f1c1d9856b62fe0ec229773"}]}, 0x1, [{0x4, &(0x7f00000030c0)=@lang_id={0x4, 0x3, 0x41b}}]}) r2 = syz_usb_connect$cdc_ecm(0x6, 0x54, &(0x7f0000003140)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x8, 0x28, 0xd8, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x7, 0x24, 0x6, 0x0, 0x0, "b2c5"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x7cacbe4f, 0xbc, 0x9, 0x9}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x1f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x4, 0x7f, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x4, 0x1, 0x40}}}}}]}}]}}, &(0x7f0000003740)={0xa, &(0x7f00000031c0)={0xa, 0x6, 0x300, 0x7, 0x1, 0x9, 0x20, 0x1}, 0x52, &(0x7f0000003200)={0x5, 0xf, 0x52, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x187, 0xff00, 0x6, [0xff00c0, 0xc00f]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0xdd, 0x9, 0xdf, 0x20}, @ss_container_id={0x14, 0x10, 0x4, 0x13, "c0c0bb2c27d2c3f984e3fed16307a3c5"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x41, "b3e657a9e0d8f063f9d8a55190c7c5a8"}]}, 0x9, [{0x34, &(0x7f0000003280)=@string={0x34, 0x3, "8dac16de350ea1ff8a31afa099c8da947995dd2825c262afe085b80441d0123fbfcc0f91fefd2965de4f22665412aa0e1c9d"}}, {0x5f, &(0x7f00000032c0)=@string={0x5f, 0x3, "c3b627d1feca4ac089406ec61d71e05940896f1853a91041d67d702dd25cf12a55d30424da7d913916527c2760e0640ff1f1c52ae3de85c319a1cf957f4a75dbc80f1b963b9f53afe8d2528478da9cf5247c97efbd5e3c237fa10d83ea"}}, {0xdc, &(0x7f0000003340)=@string={0xdc, 0x3, "5a8200370de19af498795156df3e97cc267b2d22342dae4f6778f08890332c614f5590e0f429939562e476c7c9a9ae7e550e7fdb194c55f705f33e97c8977d39cca73bb3cff56936d59eb584e81e18344677df4d265951097b0a7c61cc35a2698baadadcc2c3b5070d81912f5b8170b4e73f3d111afb7c13aac91462444c9780bdee15819c20a17305d8649035acff217a613815c6a3a68456bf7513a1c61c3937c3f0ce3fd965eca14ac0517585aff3041616160231d03b06da34a47c28d98e394b8baaa0fba51177774eb77f9f1107784c4d2afe71532b8879"}}, {0x8e, &(0x7f0000003440)=@string={0x8e, 0x3, "018426445841f7eb59575666a7ea127f8b1d6aa46bcdd81e8daaf29e6f60a131de5287a9791dfe2de4e2f9eba1fc2573489998f5e492a1b276f616782ea731c274524c8457585aa7423edb44b85197819934b13fff8faee9990f917dbe79e23e68ccea4f35ba301770cc8843c56e099d4f5ce33e38aeb6fca475e8c64e5ea4017f28e2f81176c5d551e11680"}}, {0xa3, &(0x7f0000003500)=@string={0xa3, 0x3, "c05a4441f4668fe1a6a8c7bdfe8d55a460d9a78edc5e3a90c406ec3f071f721b1641bbb9425cdcce9bd79b5d1518aad0848105fd4723e65eb2c88e38ce83684dec1e1a9aaf17cac8e679ef11e13d4a57bcdef6aeea99be7c51e40f43467bb20b3dd9e4548435753befa09c111a2e8097bf7c8d1d3d3d30203b1978570e22625a24eb7a570250138884d7215f92adc9a75d1b35ee2b56198c54c7637fc9a12aa1f7"}}, {0x33, &(0x7f00000035c0)=@string={0x33, 0x3, "7b9e12b455dccb51f9786d7416861da8f32f9d56f6dc3e9923879e362a0a1a72fb77d7bd26b99419a79d2f705093af7781"}}, {0xbb, &(0x7f0000003600)=@string={0xbb, 0x3, "b49e5fd55889498b583ad124f4b7547e66c713f7d15c1b4c1948ab941ec73ea58cf57027fb55052d3f25153cc9d29f11522c6f0c1a503a396a88fcf1c51d6f9167ad0baab2dfb4c0da32564084039db5d684593ec251f48bafab93b26c505c837c2e4cf14764cf2c56982d62682e295a6e70edf4f8c7fadc5e641ed84a77a94b9352f23197faef11aa67ad694566475490defc70f9535b817526a97b135330d2bd194ffaf8f79153c0e3c186dfb12d1a1d2b5c9a1e15baba30"}}, {0x4, &(0x7f00000036c0)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000003700)=@lang_id={0x4, 0x3, 0x83e}}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000003800)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7a, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0xd6, 0x80, 0xd5}}}}}]}}]}}, &(0x7f0000003940)={0xa, &(0x7f0000003840)={0xa, 0x6, 0x201, 0x80, 0xfa, 0x7, 0x10, 0xb0}, 0x21, &(0x7f0000003880)={0x5, 0xf, 0x21, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xa, 0x76, 0x11, 0x4, 0x8}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x0, 0x7, 0x57}]}, 0x1, [{0x4f, &(0x7f00000038c0)=@string={0x4f, 0x3, "801235a7d8e8f6520a3e89cc70e5f8717031a54f7302f912b1b50c9edd51f44453aeb146ea68e9d47cfef5d877a742744f6ee9fb9d867948b838b069d1fb31232fc1560ad42f9a5dabb4211cd1"}}]}) syz_usb_connect(0x2, 0xd67, &(0x7f0000003980)={{0x12, 0x1, 0x250, 0x78, 0x7f, 0xee, 0x40, 0x19d2, 0x118, 0x4fd0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd55, 0x3, 0x0, 0x7f, 0xa0, 0x6, [{{0x9, 0x4, 0x5, 0x3, 0xe, 0x5d, 0xf, 0x16, 0x7f, [@uac_control={{0xa, 0x24, 0x1, 0x6, 0x23}, [@mixer_unit={0xa, 0x24, 0x4, 0x2, 0xfe, "d0825e3f11"}, @mixer_unit={0x5, 0x24, 0x4, 0x6, 0xf7}]}], [{{0x9, 0x5, 0x7, 0x4, 0x20, 0x5, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0xf2}, @generic={0x81, 0x22, "4ffe8876747740df0be2f0a39d54e493a931bffe64fec7267c750ee67cd4cd40bc63a640bb4971036094b0322d74375a31384b2a4b71a509aba379c9586c8a7a7110b2150fcdf0d47b9ad80ce95dc66031589bc6cc837f48bd4a4ccb5c9157c9a8c099524dfbb0a6ae48c48530a052f66d107fa599c013af71c1c23b6c7631"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x10, 0x8, 0x40, 0x3, [@generic={0x47, 0x5, "1d60f93b91d6463702fb0e1637c0bb45d02a5ba5533454d47d1ba283ec870a8ccd9bd52c7d76509333b0147acaee2c58ce4595bffa8bbb18760484d86f634518f3c8773476"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x200, 0x1, 0x3, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x3}]}}, {{0x9, 0x5, 0xf, 0x1, 0x200, 0x3, 0xe1, 0x4, [@generic={0x6d, 0x24, "498267997a9e92346b5baa23ac2e71ae911c775bb48295f1a33183a138c8ae19a158fd13b5558dd080e5d254196b6fe16837b17cf0b9eff09b3f5e8a697b5dcd37309ef0f4fa5df90b6f998a26726c05581d410288fee0abbed9f3ef7a17fb85b6b3662a1cfa22ec5d5ab1"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xc1, 0x1}]}}, {{0x9, 0x5, 0x2, 0x4, 0x10, 0x8, 0x0, 0x2, [@generic={0x85, 0x21, "1b1a6d0f29efb3f3b88df5a1dc299f8852354d28fefe78dc672b21a01e18f9e0a7315711875b619fa4bab3411a6b06878c77fb40a9512456b6b4400777fb126bc0878d14f3e7128d04954f93c75ad7e051ab4e61eabed71e0739b3d9b26d38c40e8a6cee775e4e96a00b8f356fa7084c776a601cf44fcc7808de64fc23e00e969b8f93"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x3}]}}, {{0x9, 0x5, 0x3, 0x1, 0x200, 0x1, 0x6, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xc5, 0x9c}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0x0, 0x6, 0xff, [@generic={0x6f, 0x6, "cb20991d781645689d517334fe9b2ae4237c0ea95c211dd3fcb3020ff65bf7e5af838e9111c06cbc8153a29da76f8c6828052f71f7a880eb81e8c417b1c548737184c69e3e0118538bb7ee69590d9672995f6000846b76105abce04b785b4bd510ddc1400ea34c288fe2111bc0"}, @generic={0x8a, 0x21, "d95d1ad26c0cc4c5656f9747814d52a7a229a2aef67d7476d2f65bbbeb8b45ffdffe920c13381ada385167f6f13fd201cf7d62ce04a433081683b19985a48256b2e53f6d561f47b03e878da8915a5d9c08e8c63ca3e27b5e18900204b96c20f01b1d40e3bd15ead1a353222d0d4fb3c92576ce431d1bdb86cb9c360fa46c699198599032875214a8"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x3ff, 0x3, 0x1, 0x2}}, {{0x9, 0x5, 0xe, 0x566247e33391d8ce, 0x400, 0x40, 0x4, 0x4, [@generic={0xd, 0xf, "de6eb1fc4e7b2e9c97c033"}]}}, {{0x9, 0x5, 0x4, 0x3, 0x20, 0xe3, 0x6, 0x75, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x200}]}}, {{0x9, 0x5, 0x1, 0x1, 0x20, 0x3f, 0x3f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}, @generic={0x94, 0x8, "840e78c32c5ca71dab324749fde1e9225691b826f02910b62fd5374ab189c69018a480326f16a595e245340f0a40acd5c610d1f3bc6626a30f49a290982369b84e1d32df2070cb2a0c724bd6a9330d69d3b014e442bcd287333185026eb6f1d562f527df0d0c85a8e33e7a2aec261e8bfd93005009755ba4b622d96c5db994e955bedc89c044215be77a9fed360dd4945daa"}]}}, {{0x9, 0x5, 0xf, 0xb1d1f8d9666baf62, 0x10, 0x6, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x20, 0x9}]}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0x4, 0x5}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x2, 0x93, 0x1}}]}}, {{0x9, 0x4, 0xe0, 0xe1, 0x5, 0x7c, 0x8, 0x66, 0x1f, [], [{{0x9, 0x5, 0x9, 0x0, 0x20, 0x5, 0x81, 0x7, [@generic={0xa2, 0x5, "3a87a4e91722122e5548818f2b307cf068f86a308866bc6ade731a540b02110e06b92a67f455582bb68837e8ae2447f4aaa666669bb5170341da8213b363c26e79f118e00c791511d712f48a9e9c51ff408f80dde3722faa9a43c4640451f1af383167dba65704455a5c573fc4121c8c22ed7b59ddf53d5ab93913f703d1f0af6da4cc46db9734481f19e14fc1258b5399919b9666056ee4143eb838a76e4a8d"}, @generic={0x2}]}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x8, 0x40, 0x8, [@generic={0x85, 0xb, "cee50adf3f543d7e08b4220a9082a37a68cdab79e3691b1b55b602f4286e71fdb9e739898c3764ecd2a02ec4ec05d0cad0a5ad7242f6cef1e23659d87f1899b0fbb5b3681549b48a692c24c7d7a611eeb12871fb3d2e58a3c72da95478ab852d630039c1ae3e3cec75dc157d0c31985c3751e4c3bf882ad33f6cad7f07af895eb367ab"}]}}, {{0x9, 0x5, 0xe, 0x2, 0x0, 0xe3, 0x5, 0x1, [@generic={0xec, 0x1, "9a7511b401fb87df86d97bd4e4263a168fcf83afbdae41a2804d56228c779ae4aa7b49302352e0b8c1ede8840274c60d3bccf529f680609bc552e5ff39f523baf012c4be01f6f303b43d8519014f84d7938065657bcdad67cb47ee4937cf3a39250c7be845b12c023309cb4a5c70c5825b2e4bb06d91a3f096926b82b11cd28a834f6313e6881b9528b84e6534326b835a698356cdac6713bccae2acbf2fc199032f19987fc79ea7757810d4338c2fa8584884113d3b25335c85fd2f9bbf976d0963c9f5445afc5a0492a22074a8041de0dc1a565a7e1cda3313cd490e8a90b162db655ae455c5a11ade"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0xff, 0x1, 0x1}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0xdc, 0x9, 0x81, [@generic={0xef, 0x24, "003552e76c872c49667917feea042791d226b79f0aac415679b936d67c34b1395ad3e9410ff6bf2df85255c742ed0a32c2a9449c1466082b879060c579a50c84db173270181e0a03951833cce8e55bc9a87c050bd6e52cc5d8d3d709d532f985a5f6cbf65c7a5e4042a7c2ae222cf78599875aa48cbd2f86045d1850d9a001103cecbe1f6746f5de13cc83e6d651383447cca8d7d7eecbdb15a2008925b880f739826acc014c895afd353c81ccafbb851f6b21abfde472f780cd878054bd9bb3bdd5de3bcad9955a9d0b20fcfaaf7f8c6428de68542986860c0228532643580442fc14fe34bd42f8c3f3b76f64"}, @generic={0x7a, 0x11, "c16c3a1ab762c8ab3db52246a66a4516448c152f096b22a5dcdb8aa0a943d18962f81a41d7e63da0ae219cb4805542d5d5090c65aa53abe83035acc13959c3bce3dbe6670ee1244bf1abb873652992f336f280c66b3bdc0faac85e6493d91f589d207fc9a254ffc212dcdb29434258f1d51e22e892c3e9cd"}]}}]}}, {{0x9, 0x4, 0x4a, 0xff, 0x10, 0x7d, 0x2, 0xd2, 0x4, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x3, 0x2, 0x3}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xf7, 0x1, 0x8, 0x2, "e8ad9f"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x1f, 0x5}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x2, 0x4, 0x2, "4b9f", 'Ed'}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x7, 0x2, 0x3, 0x7, "", '2'}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xf2, 0x1, 0x39, 0x1, "24bd"}]}, @uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x81, 0x4, 0x4}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x7, 0x3, 0x9, 0x0, "30e3de113ad2"}]}], [{{0x9, 0x5, 0x6, 0x3, 0x200, 0x3d, 0x6, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x8}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x9, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xd3, 0x447}]}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x3, 0x9, 0x6, [@generic={0x28, 0xd, "ab579bfd794e1083b19d417d20ee0e2c3abab93f34875a6f5d52315fdae81e0230449d12c136"}, @generic={0xe5, 0x23, "3961a04345407ee60b1da5c0159550c5524c6efcc8b9dfe0c6238b22b918178e0b757362f599de55a26063e5b4267ebf3c8f81a6c100e0a2192cbc6dc78c9b413d0787e6c86de3120bd384a54b4c548a23cd931d22e200f1dd7334ff43727d12011f46c27373fb72d68805a79f9f285ddf1e41ed2686582f5824b9220f3f92412eca5171532b8ec71d26a79eda210a83e13f2d6fddd72dd0970b919efb1bc8e7cbfe12a69336aa54a29007d506757fdbd2d7242274687aac8835330e3e91080b7f6f778fb5d637efa9e6417d19266cdd9ecd433b7bc1dc1843e8698b9fbcf2e683f636"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x3f, 0x5, 0xfb, [@generic={0xd, 0x1, "8fe18f846a74e677b1b0df"}]}}, {{0x9, 0x5, 0xe, 0xb, 0x3ff, 0x5, 0x1, 0x1, [@generic={0xe3, 0xf, "f8cbc8ac9c2d75017ea3c0cd12a0b1897b15d1914245435755bbe7762175431720a461fb983f2dcbe9b22698f179c65df68cb494543c9f37f38192b7a41a5cb364b842873d8bcc8b86b608a84dfa5dc42a641196f1bcf26e8cf80104b8d8ade20f6ac1aced29274a5cee51c2efed04b0c588b196fb015cca61d0e8378cbc8c6e607c11dc0ec6226b5c8fd53b663bd56d2774bf8df65c439a99d963e67c208e2687bf1bfe62f5e62f55b7abf0048d1b4c15ea7fc10fb3fd16aa66a7bf64187a25f8182559eb13e2caf5ae23b422d76bd492230af0d62628a30355e92efd12374900"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x4, 0x7f, 0x8}}, {{0x9, 0x5, 0x7, 0x0, 0x3ff, 0x80, 0x20, 0x5, [@generic={0x19, 0x3, "ddb514d783c32a627360a78bb6c508696d135dc4511e0d"}, @generic={0x54, 0xe, "696b00168aee1af4d953e4776bca991bf0f43ae8493d6b6fa5b373756fda959f0131ecf75e5fa0057a607ca650042d3805ddfddecfd02a1928d0225106616b16b2e4cf74096ffdcea0ead68fd72ce4ea4e7f"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x7f, 0x7, 0xba, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x10, 0x2}]}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0x9, 0x4, 0x9}}, {{0x9, 0x5, 0x1, 0x2, 0x0, 0x9, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xff, 0x2}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x0, 0x5, 0x81}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x8, 0x74, 0x2, [@generic={0x6a, 0x0, "af7c69782caeed47df617f663b3a90cfe01aca21650e91e6b9a1d616be3fea1266818515216311b5d2c32f3da2b6f5c061d69e1c931c4ddc66d9961dfd9b13cc4f6814cbcdbf61a3667924b0a9a6f04f32a17aaa33e048a39107fc8acf20a508cb2995f2a86af77c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x2}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x1, 0x7, 0x8, [@generic={0x43, 0x1, "eb1e2966486ec92107ea138f92f6ea47f7f1b0d01286d64906d503cc879313549fa78c4bf6db5b7289dcbad81b639be53dd191b39a57777dc22003ccd4038dfdcc"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x8}]}}, {{0x9, 0x5, 0x3, 0x3, 0x400, 0x11, 0x3f, 0x3, [@generic={0x40, 0x26, "750f113eea73e076073a1211a747718ce2c5ea860569add2b81a7948e5f427ee6be79bb200cd196821086254e19b86baefc49de83c0a2e200a97b91f5b22"}]}}, {{0x9, 0x5, 0xa, 0x8, 0x3ff, 0x77, 0x2, 0x4}}, {{0x9, 0x5, 0xa, 0x4, 0x400, 0x7f, 0x20, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x1f}, @generic={0xfd, 0x2, "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"}]}}]}}]}}]}}, &(0x7f0000004b00)={0xa, &(0x7f0000004700)={0xa, 0x6, 0x201, 0x6f, 0x9, 0x80, 0x40, 0x8}, 0x16, &(0x7f0000004740)={0x5, 0xf, 0x16, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x4, 0x7, 0x5ed1, 0x6}]}, 0x6, [{0x4, &(0x7f0000004780)=@lang_id={0x4, 0x3, 0x3409}}, {0xf7, &(0x7f00000047c0)=@string={0xf7, 0x3, "b4e0218f937d624ad7a74b14d411169421d04490cae325961f2fe6ee152df30e889585e521fbaadf019ff0d8a134694741e276de0bc9bc3f094aca330337d2ce6c33586bd7a9e9a481bccb5b1edccc69428671026e0e042b9f7f181ccee224a4f8bec95649c987dadc2ec1df174061ceb22dd1759b700f72bbc4611850c93a967927b3084653493daffa876825884ae357e7ecba7511735e44e01073b18ff8024b7412f49472fc901981d14c687c91b9fc8f5b038d5ab91fcbdaa4bea2d1c88cbcc72bc6912f6c9aa0c35dc5116980c01e51317a1991eb93a8b803ddc3844722c8f287389c4dc1b22d6b4b4593fa3b2f5f212c0b73"}}, {0x4, &(0x7f00000048c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000004900)=@lang_id={0x4, 0x3, 0x44c}}, {0xfa, &(0x7f0000004940)=@string={0xfa, 0x3, "b6248d4da6c992e9056c48b4989441252e143229750da37cd2cd5f3cd0346802fa57f5a9cbbfcf428fb5fd280dc4f39a709aae78324f233b5dfb6492d9f658ee38626c433289c86ba5bbfe4cf6c3484b368b1991c455de9fa9fd0646055e4ca9bbaa35d3bb2aad41857c584c2c29a9b14d64abb1022045d18478a84948e06b22947419f406d85f05a3951a6fd2f2d08aaccba526c4ba4de1a8ad595d5b738d8ab6ce707fda1ed10c1c3da18e52af69a459c9d98489006f4cbbde146af0b90258cd0df40164827233e1426d0cf305c7e8ea40329d014a5cf4f34f44b7bee099963946e92ba5f4ed89c58e14b2ee3f15d1441ab7d755c4c582"}}, {0xb9, &(0x7f0000004a40)=@string={0xb9, 0x3, "78804fb06bcde87fe1c1206b8e5918bd7e9ead660f58eab92832c52e4cc4426d1540cd2760ff9644b6a9e7271803d06ff35d7729e1a3e0fe1292d82200360f69f7ff3c662f834ff971f97dc746789f0b37be419bc8108591aada53be5a9c20db8940ab960d3264a59866f534cbcd4bd6d0427240dada1bc1d058a0500e12dd314e2454914f049c8aa355ae18c55a1f2854a928619dbee3270a1032d30fc873dba99cba2e2d877182e396194beb33ca5fc98191b5554d88"}}]}) syz_usb_connect(0x5, 0x2c1, &(0x7f0000004b80)={{0x12, 0x1, 0x200, 0xda, 0xcc, 0xe5, 0x20, 0x502, 0xd001, 0x6aaf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2af, 0x1, 0x6, 0xc1, 0x80, 0x1f, [{{0x9, 0x4, 0x19, 0x21, 0xb, 0x6c, 0xbd, 0x2c, 0x2, [@hid_hid={0x9, 0x21, 0x3, 0x8, 0x1, {0x22, 0x1e6}}, @hid_hid={0x9, 0x21, 0xff62, 0x9, 0x1, {0x22, 0x802}}], [{{0x9, 0x5, 0xc, 0x10, 0x400, 0x0, 0x2, 0x1}}, {{0x9, 0x5, 0xf, 0x3, 0x200, 0x6, 0x1, 0x0, [@generic={0xe5, 0x23, "e482845e860494b36141a64575652816b64e2393e0bf060e35b41daf6ebfc936a772481438c294089d7f3ed23cc93583a6da9013e7554d3620a225e895ee3fc836ebaddfb2a97c5834158143e18bcee1f06cef76b5eed25bbf3723f5d24548be4bc66182401652323829ac723c3cea2908b348eb8771096129948e4dc7552ae7fabba871c549c3b754c74baebf86e57dd92e79baee42e4c93b13e6c405dbcbc0ff7453097c5331a892a3ffbea9db66fd02197063a0232c9f55d610280bdb3ce2248a930afc3550bdcb5b36eaa047647da9f3195594cc19344989a636984b7aa4d5000b"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x3, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0x8, 0x3ff}]}}, {{0x9, 0x5, 0xd, 0x4, 0x10, 0x40, 0x5, 0x7f, [@generic={0x3d, 0xc, "8ec1a8e52ba6f8221c646bd4c2deaa9b53729a4743340f8af2374877ce8bdf78ad64e42d56b70ce39d08096c1eb2161606ead90be93b9684e79277"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x0, 0x6, 0x7}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x81, 0x3, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9b, 0x8}]}}, {{0x9, 0x5, 0xc, 0x1, 0x40, 0x7, 0x0, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0x7000}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0x8, 0xff, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x535e}]}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x2, 0x8, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x1, 0xc0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x40, 0x2, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x10, 0x6, 0x40, 0xf9, [@generic={0xce, 0x22, "25b4cd62ce5f2832a2e196a2d71e17492b133f1756d229cd93ef3690afe92196fee80544ce9ba7f2e810182d0903b8724e3048e89327f486a9fd054f06c878ca9f764f7240795b9b5d0a791b6b49b1d81b5aa5870a7dc6faf4e66bf277a174bf4a1ba44f1c01d4bcd6177d0e9b6924b56b32f6273617572c73cd59f634391226505b21d19496a0a7b836159a8c57d0561b8c645735c2810d1026292854c06a30ca12aa1fd27414501c55e9cf808de81d653c5f5dcde51a8f32227fef5387829a0a9d3fcfb54bb5927e3bdd36"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x7}]}}]}}]}}]}}, &(0x7f0000005100)={0xa, &(0x7f0000004e80)={0xa, 0x6, 0x250, 0x20, 0xfe, 0x84, 0x40, 0xdb}, 0x5, &(0x7f0000004ec0)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f0000004f00)=@lang_id={0x4, 0x3, 0x2437}}, {0xe1, &(0x7f0000004f40)=@string={0xe1, 0x3, "385b06aac1e4f61e2eaf989b6ba446c11b53cc013f6f5c16a113644cd627bba62b145b5c57fed13a1bf6643768b4695ab78dc48026c407c3716968f447786f8ed18be036ca6b5b4cc9de540dbfbf4c915cb8d81116d0645a7936bb6b1b15de9cfdd1a36e394ee9525abc4c01284780f0c56d3488b619c0342f2ddb3abd337e31ac0f9c1ad398bca53b0a2dd46e066879df48b04fe979e74776e5561278962439c0eb6f75dcf327fc102559dc2aa355eefd1d02879efbbe8b759e0c8a1618481663132f1f12e4f6df2a32b13a32398956dbe4bb5dea00311d6c5e98bfe63e02"}}, {0x4, &(0x7f0000005040)=@lang_id={0x4, 0x3, 0x40b}}, {0x2, &(0x7f0000005080)=@string={0x2}}, {0x4, &(0x7f00000050c0)=@lang_id={0x4, 0x3, 0x419}}]}) syz_usb_connect(0x5, 0x342, &(0x7f0000005180)={{0x12, 0x1, 0x200, 0x34, 0x96, 0xbf, 0x40, 0x1a8d, 0x1010, 0x1946, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x330, 0x2, 0x7f, 0xd, 0x0, 0x80, [{{0x9, 0x4, 0xf4, 0x74, 0x9, 0xff, 0xa1, 0x13, 0x20, [], [{{0x9, 0x5, 0x5, 0xe, 0x8, 0x9, 0x20, 0x7}}, {{0x9, 0x5, 0x0, 0x1, 0x8, 0x80, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xc1, 0x80}, @generic={0x9c, 0x6, "ae8ac93944374eea7a5ee7b775781fc722020422bad9f8df1b5408fb6b8ec903484aa22d29f5a4bfa3e5a1dba7d21b5e146751ccaa839989280f4353e3c0cc52211646c4c12bb2d46e34694bab763c2ca1ac3fc2615c61de174615866f941f039280afb514cf0e830849860dbdb153e331ed4c20f6c5ecf7634bbbef9825dba26e710bfe42e1c24cf21bfbfb5be97c011066301694731c7bd740"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x8, 0x20, 0x2, [@generic={0xd0, 0x30, "f2f1b998e2175d633896d7ec595344f4167b08739fba89ada7b7a2af53a2b49396f04129b061b78d188c42b76c4f477e8e465733b7465b6effcb36da6efcfc119bf070bc5273de86acaa68884e147cbe5e9807cafd6a167f10b2b4c520765b95b123d0c5e8a5770fc4e2066a5498f3661ecccfe8433903b5bd420792a1914754da299125761b60697a132a745ff75d98fa6da3f4fc80fd5003f83f5c5fe30a4f3ce3671c7837cf81adc9c9d54127c795ff0057dc95e9e992274b3909cf6f78be6300e5ae63088ac977c34cb4e914"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x7f, 0x2, 0x53, [@generic={0x73, 0xe2eacd60ad40bb10, "ef993da5a3a994b7e4816e8d136c9866a7d0cb7ce5fcd615bb95873f5f56fcfededc545b966467c52ceb56c73ca5dfbbb5c3dbb35ccf3ba058ad0a58a345f6b7230966bea1024801f48a806b7b0ce0ba09b328978ff54f30e58ce1f3dbe735cd7028325f1845637aab5489a06266f352bf"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0xffff}]}}, {{0x9, 0x5, 0x9, 0x10, 0x3ff, 0x40, 0x1f, 0x7f}}, {{0x9, 0x5, 0xc56d8ef91867775e, 0x3, 0x10, 0x81, 0xe1, 0x5}}, {{0x9, 0x5, 0x2, 0x1, 0x260, 0x7f, 0x81, 0x1}}, {{0x9, 0x5, 0x2ac7ebc9247cae0a, 0x0, 0x1ef, 0x9, 0x0, 0x0, [@generic={0x54, 0xe, "b98a01b8c905f39c01b2f9d2fb4fee22d9804bc56794a6498779dd72c23700c837b6d442e47264aebdd4844bca610372886a14516c19e44e0f18f66cb1eb9d65b3c9aa5027a70d09ef04063c0acdd9ef6553"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x40, 0x7f, 0x8d, 0x6}}]}}, {{0x9, 0x4, 0x6c, 0x1, 0x1, 0xa9, 0x79, 0x41, 0x95, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x8, 0x2, 0x0, 0x20, "ca9fca"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x1, 0x9, 0x0, "42f11542e4fb4d8ed0"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x4, 0x7f, 0x6, "6fbbcd399051265a"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xa3a, 0x95, 0x20, "95f323a8d4761964"}]}], [{{0x9, 0x5, 0x3, 0x14, 0x400, 0xff, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x6}, @generic={0x36, 0xa, "b63517e92720f20bc510b7fb01d1c8d07da50ad9495245357e45904dfebcc89f7643659307ccb7ccbaafd5f42b160825bdcce473"}]}}]}}]}}]}}, &(0x7f0000005880)={0xa, &(0x7f0000005500)={0xa, 0x6, 0x300, 0x8, 0x6, 0x8, 0xff, 0x8}, 0x36, &(0x7f0000005540)={0x5, 0xf, 0x36, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x7ff, 0xff0f, 0x1f, [0xff0000, 0xf0, 0xff3f30, 0xf, 0xff3f0f, 0x3f0f]}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x1, 0x2, 0x1}]}, 0x7, [{0x5a, &(0x7f0000005580)=@string={0x5a, 0x3, "935634d1fa325c1de507747f5af4ab30f618fee538836510ba6597305a34b92b03940bcf37360f95419bbe7a98493eb48229a637187f166a9a749e82032f8f1c743c6c4d94e4f767aa2f0b052af443a3700522e53f9d819d"}}, {0xa5, &(0x7f0000005600)=@string={0xa5, 0x3, "5ebab8d798e3e416e7577f3d2b815cfaeaf294ee8ea3edcbdcd4eba0e9ebb0cc882ea1f149a5ea142fd2c1b254e8d6e29b0ecdf2551fe0f9f8308e02e42da49603399fc114f70a1c904459432f06d19f1052cf5660618f867aa4c7786bae0e1545b38a34c71c160d6b42d0ef95c6e7c6b43a8b17033441509699f2fe539925b86a84a0faa67aef5419ebb084d249277c0e54d2d3d108d0b3dd1dc14e93abe1e266746f"}}, {0x4, &(0x7f00000056c0)=@lang_id={0x4}}, {0x4, &(0x7f0000005700)=@lang_id={0x4, 0x3, 0x804}}, {0x9a, &(0x7f0000005740)=@string={0x9a, 0x3, "f7c98734077d6cb29c68a203c921495be572c14dd4e2b4b2d32d075daa2f4c148c2863c3b9505e81eca941f7ef94efc8fcd0f9df419e15cbb54d5b04dc6034c7cd4b372cc73f292ca8c13a41de6bc36211e8f6f699836e4bcff89fda38040b1ccd6229a634563c05caf8a05f7efa60a65a5d9ca1d0ff02a80fa97db1fca3d6880947fd0975530fe3fa924f2407a1676d806bf57d96e0f9e3"}}, {0x4, &(0x7f0000005800)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000005840)=@lang_id={0x4, 0x3, 0x1407}}]}) r3 = syz_usb_connect$uac1(0x5, 0xdd, &(0x7f0000005900)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcb, 0x3, 0x1, 0x0, 0x30, 0x94, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x80}, [@mixer_unit={0xa, 0x24, 0x4, 0x4, 0x3, "1ab0d60429"}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x1ff, 0x2, 0x2, 0x8001, 0x67}, @extension_unit={0xd, 0x24, 0x8, 0x4, 0xfffd, 0x30, "50a6ae8c8496"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x81, 0x3, 0x8, 0xf9, "72d4"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x4, 0x3, 0x6, 0xac, "", "dd73"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x4, 0x8, 0x1, "", "77a789"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x1f, 0x8, 0x6, "759275fe92"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x2, 0x3, 0x0, "454b10a9590477e3"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x9, 0x10, 0x5, "daa92f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x9, 0x20, 0x7, {0x7, 0x25, 0x1, 0x80, 0x80, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x1f, 0x4, {0x7, 0x25, 0x1, 0x83, 0x1, 0x4}}}}}}}]}}, &(0x7f0000005e40)={0xa, &(0x7f0000005a00)={0xa, 0x6, 0x201, 0x5, 0x2, 0x6, 0x40, 0x20}, 0x1c6, &(0x7f0000005a40)={0x5, 0xf, 0x1c6, 0x6, [@generic={0x4f, 0x10, 0x2, "fd8610b65fe3074e057f08bb306a3409973f3ebb06bd348388d7885250253f4fc852899af7dda3c15a317303c820d7d7521e5120372aee8618b56d0137ad8e0ccaf2359a4c2adc236665fe8a"}, @ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0xa285, 0xf, 0x4}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "5a760e874de1520def7ab4ce5457a662"}, @generic={0x90, 0x10, 0x1, "dd09e6ae42507790211afe92d1fa5793afb352b774aeaf8c220a92c905a5ed8a6153b9839e29e17cbe2185f2b5581b35e1efd4c5a9b219e3e2c67d0f049a001a052a33023e295f2419a11862052db0c3a757c1d3be717bbcdb64c46139f181fc3a1ddb382cea848c79e85158257ea058519f90aeb6b36f66903eaee7ddf4a912c02b0b48b0850b985c9f353287"}, @generic={0xbf, 0x10, 0xa, "41fb321021ba05aaabac723c5c65ddb96d50a06e00151f8ef631216b7d77e682c2381839dec5aa938845858a25236ad0750ca014a07b39f72c9209d839824c2202dda5bcf6e390dfda9bd56df3063e1dd6af237720d9ab84bfa878921dc961984deb2c64c5eab0b261ba5edb5f5af7a3f2829cd3994d0ec4131d5da855b07001015aefab39fa736f6079c0afc4b7057809234201209d00c22344998475d3696155b358889d5fbdc7124af214273ae46e02b791c7dabb808ac170689a"}]}, 0x5, [{0x4, &(0x7f0000005c40)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000005c80)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000005cc0)=@lang_id={0x4, 0x3, 0xfc90}}, {0xf4, &(0x7f0000005d00)=@string={0xf4, 0x3, "cf5678896952c5480d40cb1d0b8dc257046d23785096c8fb680e8f45aa66802150a39e5ef27e04ba0cf3d468936fdbdd63cf02bb33ad0b0fd58076caa97933c3b34a39d5917eb262424d85077733efbb7efa7157d8e22d6019b9d0c3fe4f2dbd76d19def7293b0caff5e40463212129469ec802c991ce378fca0c46362735dc0432c7d6c9f01ad1217b74f461ad9ec95e6ea386f9f097e85fd149f39796fccdd970785b0bd75d16de577eae77a825c322f69e24bb7fce9359dabe0ecc8312dd7f4891c6345cd2ab224f9675ba1613fdf30ad77dbae0dce9725ad9f1a1f396cc8f58f3b1465305cbab5a91654a34e7281f430"}}, {0x4, &(0x7f0000005e00)=@lang_id={0x4, 0x3, 0x40b}}]}) syz_usb_control_io(r3, &(0x7f0000006000)={0x2c, &(0x7f0000005ec0)={0x0, 0xf, 0x2e, {0x2e, 0x27, "325d450a6da99060af91b4248fcdfe820c201c1d1221852c3ac69cb122417e770f11d0700e72f8c6e3970efb"}}, &(0x7f0000005f00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc0a}}, &(0x7f0000005f40)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0x1, 0x8}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0xe3, 0x1f, 0x8}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x9, 0x31, 0x9, 0x2}]}}, &(0x7f0000005f80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x80, 0x6, 0x65, "a9b90fd4", "40c8fa62"}}, &(0x7f0000005fc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x4, 0x2, 0x20, 0x40, 0xd310, 0x4}}}, &(0x7f0000006500)={0x84, &(0x7f0000006040)={0x0, 0x13, 0xd2, "16c7f6946e9f1d6e040bcab1c332b28ec5d30803d5e3d96713b77b8bb1d7ce230c18c6942f1af8faf67ecda9e18198abd5d6102a47c27d71bd137ef977149ed9185885066e9fdd6eb0666574699e10265374448785d7b32320d7ed8dadff78856489ead63c59e057e0ccdda4854a278c8a3edad1f0f7a86684930f7e7062286ab9131ef471f6ea0862840dd7d22b4bbf70440fb7ae25b35741d55fedbf8453b53902fe00549a33edc20bc1e556f025009c15abe722d78f03e725cbff7e05dcd3ecf06d8ae0e8ef1ef76861927effcc33d006"}, &(0x7f0000006140)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000006180)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000061c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000006200)={0x20, 0x0, 0x8, {0x1c00, 0x2, [0xf00]}}, &(0x7f0000006240)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000006280)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000062c0)={0x40, 0xb, 0x2, '\\N'}, &(0x7f0000006300)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000006340)={0x40, 0x13, 0x6, @remote}, &(0x7f0000006380)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000063c0)={0x40, 0x19, 0x2, "46b7"}, &(0x7f0000006400)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000006440)={0x40, 0x1c, 0x1, 0x85}, &(0x7f0000006480)={0x40, 0x1e, 0x1, 0x4}, &(0x7f00000064c0)={0x40, 0x21, 0x1}}) syz_usb_control_io$hid(r2, &(0x7f00000066c0)={0x24, &(0x7f00000065c0)={0x40, 0x6, 0x32, {0x32, 0x23, "d8c430bb3d860ecb0932d5ca6ef794669d09720b045baaa3085647a9a850fb571c326f0335b551fde7713a3a292190ed"}}, &(0x7f0000006600)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x405}}, &(0x7f0000006640)={0x0, 0x22, 0x2, {[@local=@item_012={0x0, 0x2, 0x4}, @local=@item_012={0x0, 0x2, 0x9}]}}, &(0x7f0000006680)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x5, 0x1, {0x22, 0x8c6}}}}, &(0x7f0000006900)={0x2c, &(0x7f0000006700)={0x40, 0x17, 0x71, "fa7addaf1a716a97b9fbb587c0e19465fb608a0dcef602ac692e565a402545ce9feac07354cac86169ccd08c5e3520974bd8991148ce4e8bc531528a72edfd26f894325db4a2892adff777e7bd86651b4e849dce7069f3e37b6cc3437f658efdb4a4958513396fc28f0296f0b60df0a1c8"}, &(0x7f0000006780)={0x0, 0xa, 0x1, 0x66}, &(0x7f00000067c0)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000006800)={0x20, 0x1, 0xb9, "925166fb6cfa4667b188278ea5aca0c32c3c1f91c47e127fa6c632219ab2981782fe8b5879920cc04740d7e736c837e69a2c3fee900226af5f98fff1d9ae3d2b3bb32c1db9d298bdd48df083822f2d659bc08992c02f8f30cba68ae87cd2cddfa65b8a2608b232b390320e5ec439b80d460251fd7c5735065a82397b036cb763b66b4a96c16b8d07ca14025354e24b5ca248692e8f5f09afe5bee944ee6b3726ac4a7d1206b95a8fe1ad9b1584328d233d75ac56c9c8b60400"}, &(0x7f00000068c0)={0x20, 0x3, 0x1, 0x6}}) r4 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000006940)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x4, 0x80, 0x6}}}}}]}}]}}, &(0x7f0000006b40)={0xa, &(0x7f0000006980)={0xa, 0x6, 0x200, 0xff, 0x20, 0x1, 0x78, 0x8}, 0x57, &(0x7f00000069c0)={0x5, 0xf, 0x57, 0x1, [@generic={0x52, 0x10, 0x3392a05819537b28, "648f7435a0b9e85fe1768cbc61a23da52bcc195ee5200b77c0ed4ce4d304c13f1cccc0f410bdd310cc8e3dd6ae10c0bafd14f2e7bcc2aa3939173809a5df32cddd839250204d428967d447a830016c"}]}, 0x3, [{0x12, &(0x7f0000006a40)=@string={0x12, 0x3, "96697d6884462093010a11b2062c4f76"}}, {0x71, &(0x7f0000006a80)=@string={0x71, 0x3, "179c0f94cdfc558147fa8a575c1a809bd573b47682ae8c76b43cc80fc04fa778738be358245c1ec8a0228fce29aa95a951b3f7f2f5c265e6e6467023a4a42b10e87e270e8319efa1450cba8bef4239989a0613d755276f0a9e3e34de29debf893c4ccbe3607fb5fac53ece8e326500"}}, {0x4, &(0x7f0000006b00)=@lang_id={0x4, 0x3, 0x443}}]}) syz_usb_control_io$printer(r4, &(0x7f0000006cc0)={0x14, &(0x7f0000006b80)={0x20, 0x1, 0xc1, {0xc1, 0xb, "99b13d317e8817245782cc810be752e983f256c1201130f88d3b95f8544dc38ff654f3481f60ae9203103e5579253b308345ac6aa5684b4fa824151cba9fee7f0a5dc31bbf1d6b0fbd67eb14d94b74e61bcec47f7a973829bd9967360a7bf3576f43c2e05118e8144f511a7610a7c7e785155cf296269c8cc74980d9a0470c63af8284857c9d64962ae88353734a3846eb42b2889222701dd4efb7be1019cb17ba06134677f47e38eb67dfc209046ed931ce5a7c1eb0d746ab2e84411b306b"}}, &(0x7f0000006c80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x816}}}, &(0x7f0000006ec0)={0x34, &(0x7f0000006d00)={0x0, 0x16, 0x38, "7bbb564c46b4d15296ab12485b701319b149fcc5bfbce57134e51a33321d2b2066111fe4b772e5c1ac9ade92f0ae5043eb0b80f022bb7a77"}, &(0x7f0000006d40)={0x0, 0xa, 0x1}, &(0x7f0000006d80)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000006dc0)={0x20, 0x0, 0x44, {0x42, "c5f04bc64f67fdd7d907b8221308290a9a58a99ade95ea4976616aa063c3f9deec7e5fd12861a65c675c6c82f7bc30d6127e6ba964f980bccaaf15d7e680fa5d7840"}}, &(0x7f0000006e40)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000006e80)={0x20, 0x0, 0x1, 0x40}}) syz_usb_connect(0x2, 0x80b, &(0x7f0000006f00)={{0x12, 0x1, 0x201, 0xab, 0xc7, 0x45, 0xff, 0xccd, 0x4f, 0xda75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7f9, 0x3, 0x5, 0xdd, 0x60, 0x44, [{{0x9, 0x4, 0x4a, 0x1, 0xc, 0xcb, 0x21, 0xae, 0x0, [], [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x80, 0x1f, 0x2d, [@generic={0x72, 0x23, "060d2ec0d4d22550e1c00a4b6d382f70548c097652fabe4eaf343aca7a61c498b89e90a0f7d79496b40eaf251c33a3f99fa6f118fa2ddb4e4897c92c7ecb4e0b859c46723559053c0cb83096e19d4576d67db92850d95a28180494cfa0cc685e6d6d52ef3d65f5ddc58ba35f16931db3"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x20, 0x2, 0x0, 0x9}}, {{0x9, 0x5, 0x8d, 0x12, 0x10, 0x1, 0x1, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x8, 0x9, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x81, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x8}]}}, {{0x9, 0x5, 0x8, 0x1, 0x40, 0x0, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x4db3}]}}, {{0x9, 0x5, 0x0, 0x10, 0x10, 0x4, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x80, 0x3}]}}, {{0x9, 0x5, 0xa, 0x1c, 0x200, 0x3f, 0x9, 0xff, [@generic={0xde, 0x8, "a4403a3bdb5c5dc0fc0a518db34109bb23dd068e65c16c33808882e02b0195d52b45459886d1002accb38255fba2217bc5a33a092e4c47d119f166010b75e9b22773d0b6b75657bf5d5b8a4fcb8d5de055fe0d008bc29240433232b3378861ea30f9343dfec42299b815c0df1fe2350305510ee67f65d7f4f61d478399fe9a1f5a11db04ee36ef62c5f3f4d4747a09b169fe6e9ef151ce2501b16daabfad3571fb055823e35215a16212afec8ff02a2111b2f16a9625f2e558b974089953788f54eb2883366307666703e503c9a9f5740163ac061e46b288ecf71a32"}, @generic={0xe3, 0x23, "8aab5b13e47aef7bfbd54e61030d362f0c3564ff9c7ed0d4803b7fd1a8abe6a6e40522b9de6a8d721c3752b427440ca29a48c9b0b03a70476b78ccad1a3a7123423337a33dea862d9d194bcd022784486065552892130a6fee544a57d409c744b13bcc1d5323c73dbff878c62969704095188239af44b164fc1a2e432ab38dbbee5399b6c9a3a1699af7dcc0afcd218efd14350221cb78dcdc725c426efb6a30a49304e8d82b83d9f08376139170bc809ff9de775813dc85b457c1213491de13ac96b49d7e924363ca5150c4b3640286b168dde115085e91ad5f291fa8a054c2aa"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0xff, 0x9, 0x9}}, {{0x9, 0x5, 0x9, 0x10, 0xbba4964996faca06, 0xed, 0x6, 0xcc, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x1000}]}}, {{0x9, 0x5, 0xc, 0x10, 0x200, 0x1, 0x2, 0x1}}, {{0x9, 0x5, 0xa, 0xe, 0x200, 0x6, 0x6, 0x6, [@generic={0xda, 0x1, "4401d164a606d552213042f37d5b87193e4c83cd6b30cd0706f465a760fe3f02b6a421747efeed22e5a805987cec651eda3f2d8e4eda369d87622674d7f6b93bd3e362a8121138171f41926ad63ed7f8cfb0467aeb2c3b80bee8a2014bd40295f7d5e77e74e3622e70b787d427828e333626b3e14bdb50073ff4dd33fe81cc878bd28bfc282546e1daf5b07a8e1d1e1c32f2a66b4fac28822702a82c876592101fd1b05028fc2786e5624ef47a07a9250216886096049598e9ea7fa85927a65cd88a27b03029ca719eac70e9e0691c81c10e81ec7818ed2b"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x5}]}}, {{0x9, 0x5, 0xe, 0x2, 0x200, 0xff, 0x8, 0x0, [@generic={0x8, 0x10, "538526b4fec4"}, @generic={0x3c, 0x23, "2e8a3cc50db526d115c0130fc8c855c22bacedb6d34809b842a27cec87c7a05f07f7a2bc8c5930698084485ec2415562caadfd80be70f4a19b71"}]}}]}}, {{0x9, 0x4, 0xfd, 0x40, 0x0, 0x66, 0xc6, 0xa7, 0x6}}, {{0x9, 0x4, 0x4f, 0x80, 0xa, 0x6b, 0xdf, 0xd5, 0x7f, [@hid_hid={0x9, 0x21, 0x1, 0x37, 0x1, {0x22, 0x68f}}], [{{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x0, 0xa, 0x20, [@generic={0xc0, 0x38, "841460394345a704518326e9bee2fbeaa07c6cb0f8a3ff3a97b02aa14247d6419aa8f38e2b995d6507d945c329f937bdbaabe4b1c3ddb9b2220c307dfd9bf1e010f437e610898e1894e22cadbed3282f96d981d071909dbb262358102ce9266b65a19bd85d56d78f35b557be4cde9c53c6336cfa499e2fdcf6f8a3a3d668c52fdb24598907cdd8e4a6c4ad423eaf66d8756a51e9ee64979377920da17adc458932ed1e3e851040cff2deb388d79e54828cc882e330c2def20a7a30736417"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0xff, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x42, 0xfff8}]}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x9, 0x3f, 0xb6}}, {{0x9, 0x5, 0xf, 0x10, 0x10, 0xc0, 0x6, 0x97}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x80, 0xb3, 0xaf}}, {{0x9, 0x5, 0xd, 0x10, 0x200, 0xe8, 0x9, 0x4, [@generic={0x49, 0x31, "e3d496803b018ca9e4615045bacbedd6a452f0912ab38ec76118871f0ae592c72edb0a8ef7673f253b0d10fd7c1a78958cc526984ddb91acf918a01eb767e647ad21858de72279"}, @generic={0x8b, 0x5, "fca4a34f9851505bd2aca7edcc13b985e24f9089d6fc68d5620989e26f0f3c28405504bc5bae30c6eda866e4ac686eda7679e6834a11afad906e96c2c36c16ca8d8e8d023eb3aee0b04caf06fb974f91b2ba979ec792e89494a015a8688b22b2ed8def8101e0cfb7f30a448f0a858f21c8f6512bb20932fed68bf820c2c9c09eeaf2e4c66219d4602c"}]}}, {{0x9, 0x5, 0x5, 0x2, 0x8, 0xbe, 0x4, 0x1, [@generic={0x3, 0x21, "a6"}, @generic={0xbc, 0xe, "55e62d2128b1204accfbd19a90c4e58ab822121637fcf63371678ac0ffd4e9ca12fa251f641d3eab771a127bed9a40ab2acfc595fdcb43c5553b675631e08b5904472530dbd50e98c15a3e4f0cddfda9e6712a46a8f9c5bf13b0240a627d18baea3b3ec0693f1e7fdab5346128d9c377f43beee6a2d87bc1229813c794d89184de926089cc9b715fdcdbd3f242c42c29d65afe2c2bcd0d0661db623d73a75a0b3bc319313b4e15c300bb2f2d9af522edbc8329308cc1446df1b6"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x10, 0x0, 0x7f, 0x82, [@generic={0x52, 0x35, "ebb87ea2eef9a230224a3555f6dcca27aed11e5d01cff504660bd3024d8801405ecef6a62228be3e80a89a2ef494794d2ed6a4d1f7dcde7d80a79f394c6938b3388587f6b2afa9c58e247f43af9d2dba"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x0, 0x3, 0xff, 0x3f, [@generic={0x59, 0x21, "2224a25e38ab731a0ea8f93f7f8a0187c95d530e436d78029fd8f15e29656c7c633d3368bade336029f4b3d6f8db9b2da08cba70de606f3e59a16db928c7c3228013c851144c4f2a134b27347becbdd806e0c340ac5b97"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x4, 0x18, 0x0, [@generic={0x78, 0x31, "3985930a5684682bba8a69c64e3b7a99d5d8dbb800c0cbd3e4cce3268379be43b43b49305c869869c30adecaf50b8433b2d1840ceaf151f6e436c3c70c91180cc6eef0be9c74537048b2a771b9edb53c17ee748ec4dca241975508ccf88a0ebb9062977f80c53fd022e477908c74b2a681071a1b6116"}]}}]}}]}}]}}, &(0x7f0000007cc0)={0xa, &(0x7f0000007740)={0xa, 0x6, 0x310, 0x1f, 0x1, 0x40, 0x20, 0x7}, 0x4f, &(0x7f0000007780)={0x5, 0xf, 0x4f, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x3, 0x1, 0x6, 0xf00, 0x7, [0xc00f]}, @ssp_cap={0x18, 0x10, 0xa, 0xa2, 0x3, 0x1000, 0x46b42b2c1aab7ef4, 0x5, [0xc050, 0xfafa1187fd4df8db, 0xc0]}, @ptm_cap={0x3}, @ptm_cap={0x3}, @generic={0x1c, 0x10, 0xa, "d04b131558854d1ab09201148896f11c4881fbb13a182ca71b"}]}, 0xa, [{0x4, &(0x7f0000007800)=@lang_id={0x4, 0x3, 0x1004}}, {0xbd, &(0x7f0000007840)=@string={0xbd, 0x3, "76cb52a8852646340f56b750f12468c86691721f51f9c2debbce97622fc55bcb8da37d1c2e2d7e924c299056774d425fa757590cc0440d8bd18440a7fa730e04857922f5621b57396e6c569b6178a0641ceb571b3eb79b4718aab08bd43ef5f4a48e84e67d1640d5e7ff58237e3ce2593636686489d5b6930af38abed7b239ddc7703063d642a08142359576ea5dfc97ecc563347885ec1af94a28381e080c996b3e59d2d7d9bedca9cf35a13d733b7c2837d2bb491daca0853dcc"}}, {0x4, &(0x7f0000007900)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000007940)=@lang_id={0x4, 0x3, 0x2c0a}}, {0xd9, &(0x7f0000007980)=@string={0xd9, 0x3, "220e625b1424fac13b7af4ba6d6c3be12e0cee1a5d6d4594552731adeaf405a4f812d738d899156cc4df503f9ce11951c36db88a41f8efe7c731a63eabee8bedb9fec90dea34ef1ec7dbb82b66c9c5e8a49b3f5e154cd356fb81c38d2d1abacf9cb4586622120ba8d7b99744e187a3292c5028fa6067232df18c28330f4b42845b35bd3f610c118cb86cf9212f7af18a4d33fdac4f0d3c4d00757a6254a9c2bc51c32eb49018e2f52e30bdb18fd4b5953b6cb1711d12d9aafbdedd828c9502464e3949b85e8cb00185baba310eb6e83bf8f17818f9039c"}}, {0x4, &(0x7f0000007a80)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000007ac0)=@lang_id={0x4, 0x3, 0x444}}, {0x15, &(0x7f0000007b00)=@string={0x15, 0x3, "787fcb29bb7f1e9bdfc5b396050e4000d1a3db"}}, {0x51, &(0x7f0000007b40)=@string={0x51, 0x3, "fe77860a3a796dacb37b7e3b52f6488d3a66864ac611a2d954c51fbc1863a3b40c624fe079de8559097cacd2c81aa50b207b19ea6836aa87a54a55e612aaf2ff9af07e80c5c5f26d12afcbfe3eb0e7"}}, {0xe7, &(0x7f0000007bc0)=@string={0xe7, 0x3, "d444b48bdf211f30b371fff53c915920e939c399186a11152518ea05e3b10cdeb33dc29eaaec422d36fed02425de8b40270882f93d99713d95e2dac4c8cba1340bb4b597b3ffa00878e7cbe2afb6fb633dc12c8d47c2533531eb0cf182ac8fbc570e351022acc30ada202b2de27dcc58c8771f99ef096aaf06cd3cfcba5d3ecf318182121dddf4299d645149b498559403501edbc5970669b879cf94d72d612e02e4f9b9deb855b22914a39cd7c11eeacd6e73cad58837e5297d4eb3ab37554e7b6bdc43ef54fdc071e76c32eb37fe730f29461b5e40e01807419bc2bc19fcbb1fd3b15c32"}}]}) syz_usb_connect(0x4, 0xbd9, &(0x7f0000007d80)={{0x12, 0x1, 0x310, 0x96, 0x11, 0xe, 0x10, 0xe41, 0x5050, 0xc786, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbc7, 0x3, 0x3, 0x9, 0xc0, 0x3f, [{{0x9, 0x4, 0x31, 0x7, 0x7, 0x2c, 0x59, 0x2c, 0x0, [], [{{0x9, 0x5, 0xd, 0x10, 0x20, 0x0, 0x8, 0x3, [@generic={0xbf, 0x21, "68cd3916ef4a2be3d71d2b20d093c292d88b68fbd37c726b2a07d23ecf707eee1510af1117280e0a508150ecbba8a6db12b1ce63b60ccab9f0a5927e49587d0a782cbfeba51026173d7afa49519732779da0db430d3b7f16ff24a48eee9f7db145a4a23f9e1e5040f95a127b36215806e1f246e4d927ea9b6ae487dea9df0988323cfca6186ea9b30ac37a2bc49cedf5f0b3da2c6d62fda9850b775a2365236450f776ac3842d9ae4eaa5dc7dad22f468c5bce5b9a29dbfef114d6c099"}, @generic={0x9d, 0x8, "c3968087de6a01d8f6faf7eeddd313000baad7f2ecfa77bd4f6fc990bad577a85ab52590f4f040a35e90510b25961388d7956d1ce016b036de5d31a4521c21504ed2d2e13f89014eea84115e2d922b8302f9f7e216cd1254b32b7243add01c86b39d929cde78d1340b01d70fff4a72aa2f922020769a3bf19f5ab3b9c6ee910161f90ce726a362a36e36084ba03441e5e2aa9854d25cd40e1a62d3"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x9, 0x80, 0x9}}, {{0x9, 0x5, 0x5, 0x0, 0x20, 0x5, 0x7f, 0x80}}, {{0x9, 0x5, 0x86, 0x4, 0x3ff, 0xda, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x40}, @generic={0xd4, 0x7, "832d50456a49b056ef5fa79764d467a9a9876e3da0e41b92069a963e97368b025f778c0c2bf84770bba0eec3bdded293b63a5573c58c0e14f5a0bead061e8083bfcd286b0481eb5adcb893fc1145e21c97f91f35197cd60c8c86792039cdcaff3636ad8e9d2e188c6b79ab1c2ba1581d0a594499318f98197e5c25ebf675f4f7354c9ed584b6248c11c682b580f32c68d0ad3b5f14a3280d4d2c6527f2b6dadff08c6b89c3947ef7dcf13125c61701c71393e098919bb789bfb6c55338c34e0a8997d501a0e6592d671fb58e5c5ae24f5bf5"}]}}, {{0x9, 0x5, 0xe, 0x2, 0x40, 0x8, 0x3f, 0x5, [@generic={0xaa, 0x30, "1537fad35866f98e031a668432d4c35691e0dc2055a2781e042096b6135499e5b20fbef7cccc0dd765b34c1c5e6cb5e9409b5e115e31a604e8db8793704cb991039a7d776d3be92c52c327c7d1ab75279c1807f6767eb6bc063f1782f705b3ab80f68803318b6189d90b912530c2b2166e107970298f8742d224b0b6f021d9958b32dbd7367b3cfe96b552e0e7ec513e6474f7c4de7b46aacc68b03a268508a898839348e09343f0"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x3ff}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x6, 0x40, 0x7, [@generic={0x44, 0xd, "7387ea3168fdb22fa13f22314004d4ddc0b721e623fdbf999dc6846a61cd957cb4ff8049ef131c9b7b1a84376a16c3adba911aea065fb53bd989b736a78caae82567"}]}}, {{0x9, 0x5, 0xd, 0x1, 0x10, 0x22, 0x3f, 0x8, [@generic={0xf0, 0x9, "c21b9428a29d0b527d6aad2c13dae8c90206ecbd8753d71d79dbd8f9d1bc7aa4cefc274fef6d7157ac4b0f545e31acb9fa9e29be27242bcb58f0aea49c7cd0a11c946dca6b217190109d536a056e8e70d1afc423c367d687aafe4482f57b83aca3b1ae4d540b16df1904b9de66afdfd9b3790a66063db762240001116ac3201c8d563899edc2aa2835193d48171f14fa655f7e361e3b1b74a8b79361eb919b09df68672c5a6ede0259b4f47b179939aaee8eb5e34b3e8e303904b36dfcc513892b23605b03613dbec7a17b17821002a7fc340cb63bc129cc8800f25469f58ff78b3d7a7010640eac607782c204e7"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9c, 0x7f}]}}]}}, {{0x9, 0x4, 0x4, 0x81, 0x3, 0x95, 0xe1, 0x96, 0x95, [@hid_hid={0x9, 0x21, 0x101, 0x80, 0x1, {0x22, 0xca2}}], [{{0x9, 0x5, 0xd, 0x0, 0x0, 0x72, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x100}, @generic={0x55, 0x23, "94134caf46164b796cf93a68a9f0c5cf4b10c98a99fb42e1973b41638c849b8b3600697992117b829452a85f607be94fdde484bdc14c19204d9b50f9fc14d11606286db20c2c8a25c90de2b4abd1186781f4e6"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x2, 0x6, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x7ff}, @generic={0x53, 0x30, "735c3d4b3b0d1fe862b32a0199903627bf0ee781eb70a2497ec8dc7f001df5d5e90b1f6192290d0c074162d2330af75aca0e7258564bda30ad8cad60217cbbe1bd58f9cf6410c0da2d54bbb9772e30030c"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x10, 0x80, 0x80, 0x3d, [@generic={0x71, 0x23, "aac93bac7e89e1fb3ec1b28c278740e807f310c8378ff8e03341a2bd159aee5a748d5035e08d4aabc0b70158592837adf753356f3dcc2be60ac16ef521102b5187afbe6c00bd1fd739ed8dd26bf78f2105a975b09362f925247e610deb64cf9e37a2d1dff5a53ec424c48a0d6ffa8f"}]}}]}}, {{0x9, 0x4, 0x7, 0x8b, 0xd, 0x92, 0x3, 0xf0, 0x8, [], [{{0x9, 0x5, 0x9, 0x0, 0x20, 0x0, 0x2, 0xed, [@generic={0xd5, 0x7, "ec0a0a4d76b1257555b77b8ef0082b405630ed6d5d2059cb882389526479303f041006cf9c25df4ccd8417813c57adb93551cdbc077bc587439c313b1c4e5ecb0eaa89b22526e86559fe0374b27304a96279a297f94ecb64a618bd6c37f599b768436fa42f8acd7d377641b7ebab93b29fdb23b5665c2698e33d5a0f67e7d39b544dfee3f54cde1c6f673a857347e195320425315198b6f2e535eda8a6cadb73acc189c277ec900858e10cc331275b8f74a9096c4c393c198242088dffe4dd5a8428c9703548eca7e7a7b13672e4356c7a40c9"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x9, 0x8, 0x80, [@generic={0x54, 0x31, "fa9b26717ae1465eddd3183236e4aaa319cc0e5d34cb2dc238edca9e5998f0c82b0543ac842d6dd4f933645b13938f53445a403eb85e31af2d918e18f8159badeaf7c732d4ac85868a1d920a9e95c932e422"}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x9, 0x4}]}}, {{0x9, 0x5, 0x5, 0x2, 0x438, 0xff, 0xff, 0x5, [@generic={0xef, 0x23, "54f3f162826049a38cd6ffdea5e4716fe8cb1fd960c4596a4afc9ec71b6d53655c0b13f25d8696411b3e87a7c4c2b7250181fd7d872bd82d6d65d9fb5e2bbf9352413134eaa80df2ae8883a486d4b2157ede6d65477387fb8ea522dccd47bb807d14b0cced5d5798d3c9435ad6eb9da2f7ddbc4454a4332906875d69fc8bf11d480f787aedfe80a3a178ca1c56e1aed39ed324fe408c2a2778976ecee872ddfb5ca9668dd7af1063442bde5bcb7191956a08bcc40a1eea5fb1cb8aa010bf0a80dbf72583eee4faf53adf08d082f104884652eddac63281424560f986219bc63cb4dc6ddfff619df6731462e560"}, @generic={0xd5, 0x1, "8162691646654968bb92ec74ada6365c9bcfc5591064837dbedfb9d78a5a7781929145c094254f2845714401b37ab1e371636fba51485157f20eccedd0c78e85683df7c6dd575219b46f6d61c5d6142fb46f0aed4856ca2ec23d43891ab6e0afdf34fb7dbc82cb17aa7ecab690888d890037517084f0b25c9c74d40408ce45ad78c7512c679e1c0bbfe5d41a45cc92a8bcfda9d371e087d8105c8e255869d9fee1b093269fb331afa1f71a1525d4a4d0539042cc744a1bab5f14d14b37d5bf0d24baa944a9c7a1ed666724eaf8bde596b86349"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x81, 0x1, 0x1f, [@generic={0x49, 0x2, "098de958652947c1e76beb43153c40993355473ffc228b19335bf5d7b04a8f6dc492fed4ee3c4679498f523c0fd95ffde3bb0a7dfb2b33dee707013e95873fc64646367dfac600"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x20, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x80}]}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x5, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x20, 0xfff}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x9, 0xd0, 0x0, [@generic={0xe4, 0x22, "97ae7d14cbbe8bb76cdb6357524fc33c0858260958310659efcba79d14498affbc39c9b89e4d9d9107a38c58fc80ad1df904a4523fa7f0c8ad2c2af36576b3a76f125ba88df30ece4417fb3b94db8262c639c4153d4dc25c24ba0083ce3df272f51fc6a7e42df00e29e5a821cb3e019fffa4b338374c85cef0c5a9f71b262b606003134c840c4e958873fb5124212ec5b9060c69fa11418d7248509b843a90b5b0e616bd708aafb37198b91428dbff1fe8f6b38610dbdeaeccbe2a6a015cce80014f09004c82d89cda5afe11d60693efe0d3f806428437b590ccb280341f2a7094cb"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0xf7f1}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0xb0, 0x3, 0x9}}, {{0x9, 0x5, 0xc, 0x8, 0x200, 0x7f, 0x63, 0x1, [@generic={0x43, 0x22, "5c9e2b5e369da6474f0b606cc83c3864d65f668f74a03995e738855e7692cb95cddbbabc7760fdbfdb484367cfa2ffcdc01c4ff04eb123939e64feacb000495638"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x4, 0x3, 0x4}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0x80, 0x98, 0x80, [@generic={0x27, 0x26, "acaeb0c866250fdb1842db1c90f67fec5874ed75e59158eb9aa7cc150c3aecf7cd9cc587f9"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7f, 0x42}]}}, {{0x9, 0x5, 0x8, 0x2, 0x40, 0x5, 0x2, 0x2, [@generic={0xc5, 0x0, "a7adb4108e8e43d9ba0522d63b76823cb682da2dca344d6b07152db87f25f3aae4db961e2d95b69929341d8301a93f110fc62339c8346e4dbf01a958bd8cc3ec05973b2350d82eb74afd9ddb5ddc5c694e1312fe7447dc863aa269fc1d3c121786158173e1cd28cd24052e418dac0a0d96291096c1c687b2fe64a952622f6cdd1e8fcb8cb6ef429d117a2a797a95a28ead0375617126223c43ab7a63f2e89f51df325a78b41a14ade476f6423623c4b84a3009ddfce228faf0902ee5e735c68015927c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xd9, 0x2}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0xc0, 0x2, 0x7}}]}}]}}]}}, &(0x7f0000008c80)={0xa, &(0x7f0000008980)={0xa, 0x6, 0x200, 0x1, 0x39, 0x7f, 0x10}, 0x3c, &(0x7f00000089c0)={0x5, 0xf, 0x3c, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x8, 0x0, 0x5225}, @ssp_cap={0x1c, 0x10, 0xa, 0x2, 0x4, 0x5, 0xff00, 0x8, [0x0, 0xc0, 0xc030, 0xc000]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "9afc1d4769816d93e8ecde052d5655fe"}]}, 0x6, [{0x4, &(0x7f0000008a00)=@lang_id={0x4, 0x3, 0x81d}}, {0x52, &(0x7f0000008a40)=@string={0x52, 0x3, "5bd163488be735f38e7eb79aa4201eb5771b8a4b16093e20aba31545d8b127cd57bf8b51082512467e2b97a098a33fe1e6cda3524185185930544ccb4edf790414c9587b7b4005824e8f28684cbab519"}}, {0x4, &(0x7f0000008ac0)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000008b00)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000008b40)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xf7, &(0x7f0000008b80)=@string={0xf7, 0x3, "1bae53ea48ea22b073fb6db2397a72efa7d3b697a7102a8e9d577abb7a9756275ec5d8195493e153367ce9ced9a599b564e31df227e53c887b4071eec20f177dabfe237c4b5b361550e2527066745525d7b170efa4073151062f8603804adf8f5b0b9dba701245e1cfddf65b70fcc5f115e12225975840bbbaf02b86664f2eb0614fded9ff610154d37c739ca65c59784890ccb0204c52ed57fe56eef6329e2552ca6573421f6ce7ef3b372e3fa5f43549068df3ff772a5bc11e7438c75d2e8f54a21e85e26ea5d52cfc994c385b15bc3b5714ec5d284ba2a38b392fd3be1fa4a725bd0a3c0debf1f42e8e44ed1d09ee08f8b0004e"}}]}) [ 74.905084] audit: type=1400 audit(1664704610.231:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:56:50 executing program 3: r0 = memfd_secret(0x80000) getdents(r0, &(0x7f0000000000)=""/188, 0xbc) recvfrom$unix(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x1, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000010c0), 0x404401, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000001100)={{0x1, 0x1, 0x18, r0, @in_args={0x1}}, './file0\x00'}) recvmmsg$unix(r0, &(0x7f0000006580)=[{{&(0x7f0000001140), 0x6e, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f00000012c0)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001340)=""/55, 0x37}, {&(0x7f0000001380)=""/57, 0x39}, {&(0x7f00000013c0)=""/197, 0xc5}, {&(0x7f00000014c0)=""/72, 0x48}, {&(0x7f0000001540)=""/16, 0x10}, {&(0x7f0000001580)=""/145, 0x91}], 0x6}}, {{&(0x7f00000016c0)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001740)=""/95, 0x5f}, {&(0x7f00000017c0)=""/155, 0x9b}, {&(0x7f0000001880)=""/105, 0x69}, {&(0x7f0000001900)=""/109, 0x6d}], 0x4, &(0x7f00000019c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{&(0x7f0000001a00), 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001a80)=""/93, 0x5d}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/139, 0x8b}, {&(0x7f0000001c00)=""/233, 0xe9}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000002e40)=@abs, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000002ec0)=""/2, 0x2}, {&(0x7f0000002f00)=""/41, 0x29}, {&(0x7f0000002f40)=""/201, 0xc9}, {&(0x7f0000003040)=""/254, 0xfe}, {&(0x7f0000003140)=""/240, 0xf0}, {&(0x7f0000003240)=""/115, 0x73}], 0x6, &(0x7f0000003340)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000003400)=@abs, 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003480)=""/83, 0x53}, {&(0x7f0000003500)=""/152, 0x98}], 0x2, &(0x7f0000003600)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xc8}}, {{&(0x7f0000003700)=@abs, 0x6e, &(0x7f0000004940)=[{&(0x7f0000003780)=""/167, 0xa7}, {&(0x7f0000003840)=""/254, 0xfe}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000004a00), 0x6e, &(0x7f0000005d00)=[{&(0x7f0000004a80)}, {&(0x7f0000004ac0)=""/64, 0x40}, {&(0x7f0000004b00)=""/140, 0x8c}, {&(0x7f0000004bc0)=""/32, 0x20}, {&(0x7f0000004c00)=""/231, 0xe7}, {&(0x7f0000004d00)=""/4096, 0x1000}], 0x6, &(0x7f0000005d80)=[@rights={{0x10}}], 0x10}}, {{&(0x7f0000005dc0)=@abs, 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005e40)=""/77, 0x4d}], 0x1, &(0x7f0000005f00)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000005f40)=@abs, 0x6e, &(0x7f0000006500)=[{&(0x7f0000005fc0)=""/58, 0x3a}, {&(0x7f0000006000)=""/242, 0xf2}, {&(0x7f0000006100)=""/133, 0x85}, {&(0x7f00000061c0)=""/131, 0x83}, {&(0x7f0000006280)=""/230, 0xe6}, {&(0x7f0000006380)=""/172, 0xac}, {&(0x7f0000006440)=""/192, 0xc0}], 0x7}}], 0xa, 0x60, &(0x7f0000006800)={0x0, 0x989680}) syz_open_procfs(r10, &(0x7f0000006840)='net/ip6_tables_matches\x00') r11 = syz_open_dev$vcsn(&(0x7f0000006880), 0x10001, 0x2203c0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r11, 0xc0189377, &(0x7f00000068c0)={{0x1, 0x1, 0x18, r4, {0x0, 0x4}}, './file0\x00'}) dup3(r6, r8, 0x80000) r12 = accept(r3, &(0x7f0000006900)=@generic, &(0x7f0000006980)=0x80) recvmmsg(r12, &(0x7f0000008280)=[{{&(0x7f00000069c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000006a40)=""/235, 0xeb}], 0x1, &(0x7f0000006b80)=""/68, 0x44}, 0x4}, {{&(0x7f0000006c00)=@nfc_llcp, 0x80, &(0x7f0000007f40)=[{&(0x7f0000006c80)=""/106, 0x6a}, {&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/42, 0x2a}, {&(0x7f0000007d40)=""/84, 0x54}, {&(0x7f0000007dc0)=""/163, 0xa3}, {&(0x7f0000007e80)=""/148, 0x94}], 0x6}, 0xffff7fff}, {{&(0x7f0000007fc0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000008180)=[{&(0x7f0000008040)=""/125, 0x7d}, {&(0x7f00000080c0)=""/178, 0xb2}], 0x2, &(0x7f00000081c0)=""/167, 0xa7}, 0x1000}], 0x3, 0x140, &(0x7f0000008340)={0x0, 0x989680}) readv(r9, &(0x7f0000008840)=[{&(0x7f0000008380)}, {&(0x7f00000083c0)=""/187, 0xbb}, {&(0x7f0000008480)=""/32, 0x20}, {&(0x7f00000084c0)=""/11, 0xb}, {&(0x7f0000008500)=""/240, 0xf0}, {&(0x7f0000008600)=""/3, 0x3}, {&(0x7f0000008640)=""/35, 0x23}, {&(0x7f0000008680)=""/107, 0x6b}, {&(0x7f0000008700)=""/1, 0x1}, {&(0x7f0000008740)=""/213, 0xd5}], 0xa) fsetxattr$security_ima(r11, &(0x7f0000008900), &(0x7f0000008940)=@ng={0x4, 0xd, "81206f4dc72f44b462bfffb7445b816f3f8b9183"}, 0x16, 0x1) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000008980)=@generic={0x2, 0x2, 0x8001}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008a80)={0xc, 0x0, &(0x7f00000089c0)=[@dead_binder_done], 0x5a, 0x0, &(0x7f0000008a00)="67ec845970756f47933acf117f710bca8a7517c3dd4e27ec55373f8c6eaacd8f11464780deb6ed50531dc28f33e9a970b469093f45cebf808d89e3fe48b94c9273416dacd2a4e3c9851a1092c8941710c2c4c8911857450184e1"}) write$sndseq(r5, &(0x7f0000008ac0)=[{0xcb, 0xba, 0xa6, 0x1, @tick=0x7fff, {0x4, 0x20}, {0x81}, @raw32={[0x4, 0x400, 0x2]}}], 0x1c) syz_open_procfs(r2, &(0x7f0000008b00)='net/ip_mr_cache\x00') r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008b40), 0x402000, 0x0) ioctl$HIDIOCGUSAGES(r13, 0xd01c4813, &(0x7f0000008b80)={{0x3, 0xffffffff, 0x4, 0x1, 0x100, 0x327}, 0x1bf, [0xfffffffd, 0x3, 0x6, 0xac63, 0x0, 0x400, 0xfffffffa, 0x2, 0x8, 0x4, 0x1f, 0x4, 0x401, 0x8, 0xc34, 0x6, 0x5, 0x0, 0x0, 0x2, 0x1, 0x5, 0x4, 0x843, 0x2, 0x6, 0x7, 0xffffffae, 0x2061, 0x8, 0x6, 0x4, 0x7, 0x2, 0x80000000, 0x8af2dce5, 0x0, 0x5062928a, 0x8000, 0x8, 0x200, 0x7, 0x2, 0x4, 0x96ac, 0xb7da, 0x1, 0x2, 0xf, 0x9c, 0x3, 0x6, 0x4, 0xff, 0x1f, 0x20, 0x5, 0x2c0030c7, 0xffff, 0x80000000, 0x6, 0x40, 0x2, 0x8000000, 0x0, 0x0, 0x100, 0x6568, 0x9733, 0x7fffffff, 0x0, 0x339, 0xc1e, 0xfffff366, 0x4, 0x1, 0x5, 0x4, 0x0, 0x200, 0x20, 0x1, 0x8, 0x7fff, 0x3, 0x400, 0x6, 0x1ff, 0x2, 0x5, 0x9, 0xfffff3a0, 0x6, 0x2, 0x314, 0x4038af96, 0x3b0, 0x0, 0x1, 0x6cb, 0x3f, 0x4, 0x1, 0x2b, 0x7cf, 0xfffffff8, 0xf6, 0x0, 0x6, 0x8, 0x1f, 0x60000000, 0x9, 0x6, 0x5, 0x8, 0xffffffff, 0xffff0000, 0xfffffffc, 0x10001, 0x6, 0x5, 0x3f, 0x2, 0x40, 0x1, 0x5, 0x6, 0x100, 0x8, 0x2, 0x200, 0x20, 0xc972, 0x6, 0x4, 0x7, 0x3, 0x6, 0xec, 0xff, 0x2, 0x4, 0x1108a20b, 0x9, 0x4, 0x349c2ab4, 0x100, 0x3, 0xfc000000, 0x7ff, 0x80, 0x7, 0x7, 0x40000, 0x0, 0x3, 0xf92, 0x7f, 0x81, 0x101, 0xfff, 0x40, 0x20, 0x5, 0x4ea9, 0x5, 0x7f, 0x8000, 0xa75, 0x1, 0xd1, 0x8, 0x1, 0x80, 0x8, 0x7, 0x5, 0x6, 0x51ab51c1, 0x800, 0x7, 0xc1, 0x53, 0x7, 0xbcd, 0x0, 0x1, 0x7, 0x81, 0x1b6, 0x5, 0x2, 0xc5ba, 0x2, 0x3f, 0xf0, 0x5, 0x2000000, 0x7fb35f0c, 0x59, 0x81, 0x3f, 0x9, 0x9, 0x3, 0x8001, 0x0, 0xfffffff8, 0x1, 0xb45, 0x2, 0x1, 0x8, 0x7ff, 0x9b4, 0x8, 0x8, 0x400, 0xff, 0x4, 0x9, 0x10001, 0x0, 0x8001, 0x53, 0x401, 0x1, 0xeb4, 0x1ff, 0x5, 0x5, 0x3, 0x9, 0x1, 0x2, 0xc5, 0x3, 0x80000000, 0xffffffff, 0xae3, 0x8, 0x1, 0x0, 0x800, 0x4, 0x2, 0xfffffffb, 0x6, 0xa4a, 0x3, 0x1, 0x6, 0x80, 0xfffffffb, 0xfffffe01, 0x0, 0x19, 0x8, 0x1, 0x10000, 0x2, 0x7, 0xfd, 0x7, 0x9, 0x8001, 0x904e000, 0x1, 0x240, 0x2, 0x9, 0xb8, 0x7fff, 0x8001, 0x34f7, 0x5f1ff340, 0x1000000, 0x3, 0x3, 0x9, 0x1, 0x1, 0xdfcb, 0x80, 0x40, 0x9, 0xd4, 0x6, 0x5, 0x1000, 0xfffffffb, 0x400, 0x1, 0x6, 0x0, 0x4, 0x20, 0x73, 0xfffff1ef, 0x3, 0x78dd00, 0xfff, 0xffffffff, 0x81, 0x7, 0x4, 0xfffffff7, 0x5, 0x117, 0x5, 0x0, 0x80, 0x3, 0x6, 0x3, 0x9, 0x7ff, 0x2, 0x8001, 0xffff, 0x2, 0x1f, 0x6, 0x5, 0x4, 0xfffffff9, 0x4, 0x3, 0xdd, 0x200, 0x80000001, 0xbbc4, 0x6c, 0xa, 0xff, 0xfffffff9, 0x5, 0x0, 0x8, 0xfffffff8, 0x9, 0x4, 0x3fe0000, 0xffffffff, 0x4, 0x7, 0x101, 0x5, 0x4, 0x8f, 0x7f, 0xac98, 0x4, 0x3, 0x3, 0x7, 0x10000, 0x80000000, 0x2, 0x8, 0x80000000, 0x400, 0x1, 0x0, 0x5, 0x5101, 0x5, 0x8, 0x40, 0x9, 0x101, 0x8, 0x3, 0xee, 0x6, 0x5, 0x6, 0x6, 0x3fe0, 0x1f, 0x1f, 0x10000, 0x0, 0x0, 0x4, 0x4, 0x6, 0x18, 0x5, 0x1000, 0x3, 0x9, 0xbe53, 0x7, 0xffff0000, 0x8, 0x6, 0xaa5, 0x78a9, 0x3, 0x2, 0x0, 0x1, 0x8001, 0x3, 0x80, 0x80, 0x5, 0x0, 0x3, 0x101, 0x4, 0x5, 0x4, 0x1, 0x2f54000, 0x9, 0x4, 0x8, 0x4, 0x122, 0x1, 0x5, 0xcf23, 0x7, 0x1, 0x3, 0x3, 0x7, 0x4, 0x9, 0x8000000, 0x100, 0x7fffffff, 0x5, 0x4, 0xffffffe0, 0x80, 0x4000000, 0x0, 0x4, 0x3, 0x7fffffff, 0x2, 0xffffff7f, 0x3c1, 0x1, 0xb7, 0x3, 0x606, 0x3, 0x2, 0x8, 0x400, 0xc, 0x1, 0x3, 0xffffffff, 0xff, 0x7, 0x200, 0x2273, 0x6, 0x0, 0x8, 0xd1, 0xffffffff, 0x200, 0x5, 0x990, 0xd2ec, 0x423, 0x9, 0x6d, 0xcf, 0x80, 0x4, 0x1, 0x4, 0x7fffffff, 0x2, 0x1ff, 0x3, 0x7ff, 0x8, 0x7, 0x7f, 0xfffffc7d, 0x2, 0x0, 0x80000000, 0x6, 0x401, 0x2, 0x3, 0x6, 0x6, 0x8000000, 0x7fffffff, 0x3, 0x2, 0x80000000, 0x6, 0x100, 0x0, 0x0, 0x9, 0x80, 0x3, 0x4, 0x4, 0x1, 0xc6, 0x5, 0x6, 0x58, 0x8, 0x3, 0xfffffffc, 0x9, 0x5, 0xb2, 0x2, 0x5, 0x6, 0x4, 0x3, 0x8, 0xbe6, 0x7ff, 0x5a, 0xaa, 0x4, 0x1, 0xff, 0x6, 0x200, 0x8, 0x3025, 0x9, 0x47, 0xe63, 0x2, 0x7, 0x2, 0x5, 0xfff, 0x7f, 0x1, 0x5, 0x5, 0xf65c, 0x2, 0x1, 0x9, 0x32, 0xff, 0x5, 0x6, 0x4, 0xffffff4f, 0x400, 0x73d, 0x9, 0x0, 0x5, 0x40, 0x1, 0x8, 0x3, 0xffff7fff, 0x6, 0x1, 0x10001, 0x5, 0x6, 0x7, 0x1f, 0x6, 0x9, 0x800, 0x5, 0xfff, 0xffffa8dc, 0x4, 0x0, 0x80, 0x7, 0x1, 0x6, 0x9, 0x5, 0x8d, 0x5, 0x7, 0x590162f4, 0x10001, 0xfffffffc, 0x80000001, 0x9, 0x2a, 0x9, 0x0, 0x2, 0x0, 0x20, 0x2, 0x80, 0x2, 0x1, 0xa09, 0xffff, 0x1, 0x6, 0x5, 0x1000, 0x8, 0x10000, 0x4, 0x5, 0x2, 0xffff, 0x1, 0x1, 0x80000000, 0x9, 0x0, 0x5, 0x0, 0x3, 0x80, 0x2, 0x1, 0x8d9, 0x1137eafb, 0x3, 0x8, 0x4, 0xfffffff9, 0x7, 0x1000, 0x9, 0x4, 0x0, 0x8, 0x1, 0x0, 0x1ffe000, 0x7fffffff, 0x3, 0x90000000, 0x0, 0x4, 0x9, 0x3, 0x101, 0x6, 0x5, 0x1, 0x3, 0x3f, 0x56, 0x7, 0x157, 0x18e, 0x8, 0x9, 0x22e, 0x9, 0x4, 0x4c55, 0x9, 0x9, 0x3, 0x2, 0x0, 0x0, 0x1, 0x8, 0x7d, 0x1, 0x4, 0x5, 0x3, 0x2, 0x4a15, 0x3, 0xf165, 0x5, 0x1, 0x7fffffff, 0x2, 0x7fff, 0x400, 0x1, 0x7ff, 0x2, 0x0, 0x7fff, 0x6, 0x6, 0x7fff, 0x7f, 0x0, 0x7, 0x1ff, 0x6, 0x5, 0x2, 0xf71b, 0x1, 0x7, 0xfff, 0x5, 0x8, 0x7, 0x101, 0x9, 0x5, 0x20, 0x400, 0x8, 0x0, 0x80000001, 0xffff, 0x0, 0x1, 0x8f19, 0x8, 0x0, 0x1, 0x3, 0x9, 0xfac, 0x8, 0x0, 0x2, 0x8001, 0x5, 0xfffffffa, 0x3, 0x101, 0x81, 0x1, 0x7, 0x6a359f2e, 0x3, 0x9, 0x7de, 0xb368, 0xffffffff, 0x3, 0x6, 0x8, 0x8c37, 0x2, 0x9, 0x0, 0x6, 0x4, 0x1d62, 0x3, 0xd53, 0x80000000, 0xdf29, 0x9, 0x8, 0x3, 0x9359, 0x0, 0x3, 0x80, 0x7, 0xd57, 0x0, 0xffffffff, 0x2, 0x4, 0x5, 0x71, 0xcd, 0x401, 0x1, 0x1, 0x0, 0x7fffffff, 0x5, 0x0, 0x156, 0x4, 0x1, 0xa29c, 0x9, 0xfff, 0xf0a, 0xd39, 0x401, 0x0, 0x7, 0x6, 0xffff, 0x1, 0x1, 0x3, 0x0, 0x2c97, 0x6, 0x8, 0x3ff, 0x6, 0x8, 0x100, 0xe46, 0x0, 0x9, 0x7, 0x7, 0x110e, 0x3, 0xfffffff7, 0xe94c, 0x2, 0x1f, 0x3f, 0x0, 0x8, 0x1, 0xf90d, 0xd6, 0x7, 0x6b, 0x1, 0x2, 0x3, 0x7ff, 0xfffffff9, 0xb5a, 0x10001, 0x1, 0x2, 0x1, 0x3c0, 0x40, 0x6, 0x80000001, 0x3, 0x1, 0x401, 0xfff, 0x9, 0x20, 0xfb0, 0x6, 0x3ff, 0x1, 0x2, 0x1, 0x81, 0x8, 0xff, 0x1, 0x5, 0x2caa, 0x7, 0x6, 0x100, 0x40, 0x1000, 0x9, 0x1000, 0x3, 0xd904, 0x95cd, 0x0, 0x6, 0x7fff, 0x3, 0x200, 0x3, 0x143d, 0x8, 0x20, 0x4, 0x401, 0x1811, 0x3, 0x4, 0x80000001, 0x3850, 0x9, 0xab6, 0x8, 0x5, 0x10000, 0x7, 0x1, 0x5, 0x10000, 0x6, 0x11, 0xfff, 0x32, 0x4, 0xffff, 0x4, 0x3f, 0x100, 0x4, 0x6, 0x0, 0x2, 0xf, 0x8, 0x0, 0x20, 0x1, 0x10001, 0x7, 0xfff, 0x3, 0x80000000, 0x8b, 0x8, 0x2, 0x5a77, 0x6, 0x7f, 0x20, 0xfffffc00, 0x2, 0xfb7, 0x8, 0x1, 0x7fff, 0x9, 0x4, 0x5, 0x9, 0x0, 0x100, 0x7818, 0x1, 0x3b, 0xfff, 0x0, 0xa89c, 0x10001, 0x188, 0x10000, 0x8fd, 0x0, 0x0, 0xa3, 0x6, 0x3, 0x2, 0x3, 0x50, 0x7e9, 0x6, 0x81, 0x7, 0x4, 0xff, 0x0, 0x4, 0x6, 0x20, 0x5, 0x6, 0x8000, 0x0, 0xfffffff9, 0x2, 0x1ff, 0x40, 0x3, 0x8000, 0x8000, 0x1000, 0x7, 0x5, 0x0, 0x3126, 0x9, 0x3, 0x5e71, 0xb9a, 0x7, 0x400, 0x7ff, 0x1, 0x6, 0x4, 0x7, 0x8000, 0x5, 0x9, 0x2000000, 0x7, 0xf705, 0xc34, 0x1, 0x7fff, 0x43, 0xfff, 0xb84, 0x8, 0xbf, 0x3, 0x9, 0x40, 0x5b, 0x5, 0x7fffffff, 0x8fc, 0x101, 0x3, 0x2, 0x8001, 0xfffffffe, 0x6, 0xd9]}) 09:56:50 executing program 4: semop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x81, 0x800}, {0x3, 0x8, 0x1000}, {0x2, 0x0, 0x800}], 0x3) r0 = semget(0x3, 0x1, 0x11a) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000040)=""/235) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x6, 0x800}, {0x3, 0x81, 0x1000}, {0x3, 0x3, 0x1000}, {0x3, 0x7, 0x800}, {0x3, 0x3}, {0x3, 0x2, 0x1400}], 0x6, &(0x7f0000000180)) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0xc) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = semget(0x1, 0x1, 0x101) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f00000001c0)=""/14) r3 = semget$private(0x0, 0x0, 0x102) semctl$GETPID(r3, 0x1, 0xb, &(0x7f0000000200)=""/213) r4 = semget$private(0x0, 0x3, 0x39) semctl$IPC_RMID(r4, 0x0, 0x0) r5 = semget(0x0, 0x4, 0x1) semtimedop(r5, &(0x7f0000000300)=[{0x2, 0x9cdb, 0x1000}, {0x0, 0x8}, {0x1, 0x1, 0x1000}, {0x3, 0x9, 0x1800}, {0x0, 0x270}, {0x3, 0x5, 0x800}, {0x1, 0x8, 0x1800}], 0x7, &(0x7f0000000340)={0x0, 0x989680}) semtimedop(r5, &(0x7f0000000380)=[{0x4, 0xffff, 0x1800}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000400)=""/236) semtimedop(0x0, &(0x7f0000000500)=[{0x0, 0x7, 0x800}], 0x1, &(0x7f0000000580)) 09:56:50 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$FIOCLEX(r0, 0x5451) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x1, 0x9}, 'port1\x00', 0x20, 0x100000, 0xb1, 0xffffff80, 0x7, 0x4, 0x7f, 0x0, 0x3, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x1, 0x9}, {0x3, 0x8}, 0x8, 0x0, 0x70}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x6, 0x2}, 0x1, 0x4, 0xcb4, {0x1, 0x9c}, 0x1f, 0x9}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/dev/char', 0x4140, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000240)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0xc00, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000002c0)={0x7fffffff, 0x8000, 0x8}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000380)) close(r1) r5 = dup3(r0, r1, 0x80000) r6 = pidfd_getfd(r5, r0, 0x0) r7 = openat2(r5, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x200000, 0x150, 0x8}, 0x18) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000480)=0x5e) write$sndseq(r7, &(0x7f00000004c0), 0x0) 09:56:50 executing program 6: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x100, 0x224080) r2 = dup2(r1, r0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x48090) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x4}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x7c}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x11}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001880)={'sit0\x00', &(0x7f0000001800)={'syztnl0\x00', 0x0, 0x2f, 0x20, 0x2d, 0x7, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x8000, 0x20, 0x9, 0x2}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000018c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0x3f, 0x2, 0x2, 0x100, 0x7, 0x100000, r4}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001940), 0x2f922a4157a8312, 0x0) close_range(r5, r1, 0x2) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001980), 0x260800, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r6, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x14, 0x0, 0x320, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20020000}, 0x4000) r7 = syz_io_uring_complete(0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r7, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x84, 0x0, 0x400, 0x70bd2c, 0x80, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008010}, 0x40004) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001c40), 0x80040, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000001c80)={0x80000000}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000001d00), &(0x7f0000001d40)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x1) 09:56:50 executing program 5: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) read(r0, &(0x7f0000000080)=""/72, 0x48) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) r1 = fsopen(&(0x7f0000000140)='nsfs\x00', 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{}, 0x6, 0xb9aa, 0x5}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, 0xfffffffffffffffc) fsync(r2) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000200)) fsetxattr$security_evm(r0, &(0x7f0000000240), &(0x7f0000000280)=@v1={0x2, "286d6bfb220043a5d4f46c01f200ded5c44d"}, 0x13, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x240000, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, &(0x7f0000000300)={0xfb2, 0xc0000000, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r4 = syz_open_dev$sg(&(0x7f0000017bc0), 0x1ff, 0xbc400) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000017c00)) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000017c80)=0xfc39) r5 = openat(r2, &(0x7f0000017cc0)='./file0\x00', 0x48180, 0x100) accept$unix(r5, 0x0, &(0x7f0000017d00)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000017d40)=0x0) kcmp$KCMP_EPOLL_TFD(r6, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000017d80)={r5, r3, 0x708}) [ 76.246833] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.255136] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.257278] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.260962] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.264272] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.265961] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.271040] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.292518] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.297867] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.299162] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.302135] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.304424] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.305741] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.310890] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.311215] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.324591] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.364161] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.365869] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.367318] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.370033] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.371712] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.373057] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.377893] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.420411] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.423233] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.425042] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.426707] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.430148] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.431936] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.433866] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.435385] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.439968] Bluetooth: hci6: HCI_REQ-0x0c1a [ 76.441744] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.454066] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.463947] Bluetooth: hci2: HCI_REQ-0x0c1a [ 76.484714] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.484772] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.489405] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.490618] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.492508] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.493888] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.498543] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.500948] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.503749] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.505612] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.508516] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.512922] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.520718] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.546638] Bluetooth: hci4: HCI_REQ-0x0c1a [ 78.327626] Bluetooth: hci1: command 0x0409 tx timeout [ 78.327640] Bluetooth: hci0: command 0x0409 tx timeout [ 78.391327] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 78.391340] Bluetooth: hci5: command 0x0409 tx timeout [ 78.455299] Bluetooth: hci6: command 0x0409 tx timeout [ 78.519269] Bluetooth: hci2: command 0x0409 tx timeout [ 78.583267] Bluetooth: hci7: command 0x0409 tx timeout [ 78.583294] Bluetooth: hci4: command 0x0409 tx timeout [ 80.375280] Bluetooth: hci1: command 0x041b tx timeout [ 80.375364] Bluetooth: hci0: command 0x041b tx timeout [ 80.439292] Bluetooth: hci5: command 0x041b tx timeout [ 80.503278] Bluetooth: hci6: command 0x041b tx timeout [ 80.567266] Bluetooth: hci2: command 0x041b tx timeout [ 80.631360] Bluetooth: hci4: command 0x041b tx timeout [ 80.631375] Bluetooth: hci7: command 0x041b tx timeout [ 81.443069] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 81.448447] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 81.458233] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 81.465761] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 81.468091] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 81.470009] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 81.475438] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.423320] Bluetooth: hci0: command 0x040f tx timeout [ 82.423373] Bluetooth: hci1: command 0x040f tx timeout [ 82.487342] Bluetooth: hci5: command 0x040f tx timeout [ 82.551266] Bluetooth: hci6: command 0x040f tx timeout [ 82.615249] Bluetooth: hci2: command 0x040f tx timeout [ 82.679371] Bluetooth: hci7: command 0x040f tx timeout [ 82.679388] Bluetooth: hci4: command 0x040f tx timeout [ 83.511277] Bluetooth: hci3: command 0x0409 tx timeout [ 84.471276] Bluetooth: hci1: command 0x0419 tx timeout [ 84.472345] Bluetooth: hci0: command 0x0419 tx timeout [ 84.535239] Bluetooth: hci5: command 0x0419 tx timeout [ 84.599225] Bluetooth: hci6: command 0x0419 tx timeout [ 84.663266] Bluetooth: hci2: command 0x0419 tx timeout [ 84.727299] Bluetooth: hci7: command 0x0419 tx timeout [ 84.727783] Bluetooth: hci4: command 0x0419 tx timeout [ 85.560270] Bluetooth: hci3: command 0x041b tx timeout [ 87.607346] Bluetooth: hci3: command 0x040f tx timeout [ 89.655229] Bluetooth: hci3: command 0x0419 tx timeout [ 129.003401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.009468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.019722] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.020552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.035124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.035971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.053645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.054508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.061625] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.062471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 09:58:01 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32383839333038373500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001d72581da2224158b58973c82eb77a3b010000000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd7f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d7f4655fd7f4655fd7f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0029f980ed5171c0ccdc1aa083b938d5"]) 09:58:01 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000600)='+8', 0x7ffff000}], 0x1, 0x0, 0x0) 09:58:01 executing program 5: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x80, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x5c8f, &(0x7f0000000040)={0x0, 0x7ad5, 0x10, 0x0, 0x158}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 09:58:01 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00'}) pwritev(r2, 0x0, 0x5b, 0x0, 0x408) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 09:58:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x80000003}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 09:58:01 executing program 7: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) syz_io_uring_setup(0x659c, &(0x7f0000000000)={0x0, 0x113c, 0x2e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 09:58:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in6=@empty, 0x4e23, 0x5, 0x4e21, 0x0, 0x2, 0x20, 0x0, 0x2b, r2, r3}, {0x4, 0x401, 0xc23, 0x7, 0x81, 0x3, 0x8, 0x7c1}, {0xfffffffffffffff8, 0xfffffffffffffff8, 0x8000, 0x4}, 0x479, 0x6e6bb5, 0x0, 0x1, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x2b}, 0xa, @in=@loopback, 0x34ff, 0x2, 0x2, 0x7f, 0x1ff, 0x5, 0x8}}, 0xe8) r4 = memfd_secret(0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @loopback}, &(0x7f0000000200)=0xc) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000380)={r5, 0x1, 0x6, @multicast}, 0x10) perf_event_open(&(0x7f0000002240)={0x8, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg$unix(r4, &(0x7f0000002d00)=[{{&(0x7f0000000100), 0x6e, &(0x7f0000001880)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/74, 0x4a}, {&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000640)=""/129, 0x81}, {&(0x7f00000017c0)=""/147, 0x93}, {&(0x7f0000000740)=""/23, 0x17}], 0xa}}, {{&(0x7f0000001940), 0x6e, &(0x7f0000001d80)=[{&(0x7f00000019c0)=""/123, 0x7b}, {&(0x7f0000001a40)=""/25, 0x19}, {&(0x7f0000001a80)=""/114, 0x72}, {&(0x7f0000001b00)=""/95, 0x5f}, {&(0x7f0000001b80)=""/75, 0x4b}, {&(0x7f0000001c00)=""/123, 0x7b}, {&(0x7f0000001c80)=""/215, 0xd7}], 0x7}}, {{&(0x7f0000001e00), 0x6e, &(0x7f0000002080)=[{&(0x7f0000001e80)=""/219, 0xdb}, {&(0x7f0000001f80)=""/219, 0xdb}], 0x2, &(0x7f00000020c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x58}}, {{&(0x7f0000002140), 0x6e, &(0x7f0000002880)=[{&(0x7f00000021c0)=""/88, 0x58}, {&(0x7f00000022c0)=""/16, 0x10}, {&(0x7f0000002300)=""/75, 0x4b}, {&(0x7f0000002380)=""/184, 0xb8}, {&(0x7f0000002440)=""/221, 0xdd}, {&(0x7f0000002540)=""/222, 0xde}, {&(0x7f0000002640)=""/85, 0x55}, {&(0x7f00000026c0)=""/237, 0xed}, {&(0x7f00000027c0)=""/45, 0x2d}, {&(0x7f0000002800)=""/92, 0x5c}], 0xa, &(0x7f0000002940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002a80)=""/247, 0xf7}, {&(0x7f0000002b80)=""/12, 0xc}], 0x2, &(0x7f0000002c00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}], 0x5, 0x10020, 0x0) recvmsg$unix(r4, &(0x7f00000030c0)={&(0x7f0000002e40)=@abs, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/15, 0xf}, {&(0x7f0000002f00)=""/43, 0x2b}, {&(0x7f0000002f40)=""/126, 0x7e}, {&(0x7f0000002fc0)=""/69, 0x45}], 0x4, &(0x7f0000003080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x10}}], 0x30}, 0x10063) setresuid(r6, r7, r3) 09:58:01 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}], 0x20}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000540)={@private1, 0x0}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x140, r0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0xfd77, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10000}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040080}, 0x814) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c6aeb79", @ANYRES16=r7, @ANYBLOB="210029bd7000fbdbdf250200000008000b0005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@xdp, &(0x7f0000000840)=0x80, 0x80000) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r8) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r9, 0x400454d1, 0x0) [ 146.678934] loop6: detected capacity change from 0 to 512 [ 146.737224] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 146.739572] ext4 filesystem being mounted at /syzkaller-testdir198554828/syzkaller.Fmm5Ge/1/file0 supports timestamps until 2038 (0x7fffffff) 09:58:02 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x220000, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@version_L, 0x22}]}}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) [ 146.757921] audit: type=1326 audit(1664704682.084:7): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3974 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14c36a3b19 code=0x80000000 [ 146.774716] audit: type=1400 audit(1664704682.101:8): avc: denied { open } for pid=3978 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.776403] audit: type=1400 audit(1664704682.101:9): avc: denied { kernel } for pid=3978 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 09:58:02 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000014c430300000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c653000"]) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 09:58:02 executing program 4: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000600)='+8', 0x7ffff000}], 0x1, 0x0, 0x0) 09:58:02 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x424083, 0x0) signalfd4(r0, &(0x7f0000000040)={[0x4]}, 0x8, 0x80c00) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 146.843925] 9pnet: Unknown protocol version 9p2000.L" 09:58:02 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x4000) r2 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x60, 0x9) ioctl$SNAPSHOT_FREE(r4, 0x3305) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) [ 146.857375] EXT4-fs (loop6): unmounting filesystem. [ 146.870483] 9pnet: Unknown protocol version 9p2000.L" 09:58:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000ffdbd1250c0000000500330001000000fa337c0800310001000080"], 0x24}, 0x1, 0x0, 0x0, 0x4c840}, 0x2040001) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x80) [ 146.903186] ------------[ cut here ]------------ [ 146.903223] [ 146.903228] ====================================================== [ 146.903234] WARNING: possible circular locking dependency detected [ 146.903240] 6.0.0-rc7-next-20220930 #1 Not tainted [ 146.903251] ------------------------------------------------------ [ 146.903256] syz-executor.7/3997 is trying to acquire lock: [ 146.903267] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 146.903331] [ 146.903331] but task is already holding lock: [ 146.903336] ffff88801bc0f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.903380] [ 146.903380] which lock already depends on the new lock. [ 146.903380] [ 146.903384] [ 146.903384] the existing dependency chain (in reverse order) is: [ 146.903390] [ 146.903390] -> #3 (&ctx->lock){....}-{2:2}: [ 146.903413] _raw_spin_lock+0x2a/0x40 [ 146.903432] __perf_event_task_sched_out+0x53b/0x18d0 [ 146.903451] __schedule+0xedd/0x2470 [ 146.903474] schedule+0xda/0x1b0 [ 146.903497] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.903517] syscall_exit_to_user_mode+0x19/0x40 [ 146.903539] do_syscall_64+0x48/0x90 [ 146.903567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.903589] [ 146.903589] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 146.903612] _raw_spin_lock_nested+0x30/0x40 [ 146.903630] raw_spin_rq_lock_nested+0x1e/0x30 [ 146.903651] task_fork_fair+0x63/0x4d0 [ 146.903679] sched_cgroup_fork+0x3d0/0x540 [ 146.903703] copy_process+0x4183/0x6e20 [ 146.903721] kernel_clone+0xe7/0x890 [ 146.903737] user_mode_thread+0xad/0xf0 [ 146.903754] rest_init+0x24/0x250 [ 146.903774] arch_call_rest_init+0xf/0x14 [ 146.903803] start_kernel+0x4c6/0x4eb [ 146.903829] secondary_startup_64_no_verify+0xe0/0xeb [ 146.903852] [ 146.903852] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 146.903875] _raw_spin_lock_irqsave+0x39/0x60 [ 146.903893] try_to_wake_up+0xab/0x1930 [ 146.903915] up+0x75/0xb0 [ 146.903939] __up_console_sem+0x6e/0x80 [ 146.903966] console_unlock+0x46a/0x590 [ 146.903993] vprintk_emit+0x1bd/0x560 [ 146.904020] vprintk+0x84/0xa0 [ 146.904047] _printk+0xba/0xf1 [ 146.904065] __ext4_msg.cold+0x51/0xa7 [ 146.904083] ext4_reconfigure+0xf65/0x2900 [ 146.904107] reconfigure_super+0x40c/0xa50 [ 146.904126] path_mount+0x181e/0x1e20 [ 146.904157] __x64_sys_mount+0x282/0x300 [ 146.904186] do_syscall_64+0x3b/0x90 [ 146.904214] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.904236] [ 146.904236] -> #0 ((console_sem).lock){....}-{2:2}: [ 146.904259] __lock_acquire+0x2a02/0x5e70 [ 146.904287] lock_acquire+0x1a2/0x530 [ 146.904314] _raw_spin_lock_irqsave+0x39/0x60 [ 146.904332] down_trylock+0xe/0x70 [ 146.904357] __down_trylock_console_sem+0x3b/0xd0 [ 146.904384] vprintk_emit+0x16b/0x560 [ 146.904412] vprintk+0x84/0xa0 [ 146.904438] _printk+0xba/0xf1 [ 146.904456] report_bug.cold+0x72/0xab [ 146.904483] handle_bug+0x3c/0x70 [ 146.904511] exc_invalid_op+0x14/0x50 [ 146.904540] asm_exc_invalid_op+0x16/0x20 [ 146.904561] group_sched_out.part.0+0x2c7/0x460 [ 146.904591] ctx_sched_out+0x8f1/0xc10 [ 146.904619] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.904638] __schedule+0xedd/0x2470 [ 146.904661] schedule+0xda/0x1b0 [ 146.904683] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.904702] syscall_exit_to_user_mode+0x19/0x40 [ 146.904723] do_syscall_64+0x48/0x90 [ 146.904751] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.904772] [ 146.904772] other info that might help us debug this: [ 146.904772] [ 146.904777] Chain exists of: [ 146.904777] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 146.904777] [ 146.904802] Possible unsafe locking scenario: [ 146.904802] [ 146.904806] CPU0 CPU1 [ 146.904810] ---- ---- [ 146.904814] lock(&ctx->lock); [ 146.904823] lock(&rq->__lock); [ 146.904834] lock(&ctx->lock); [ 146.904844] lock((console_sem).lock); [ 146.904854] [ 146.904854] *** DEADLOCK *** [ 146.904854] [ 146.904857] 2 locks held by syz-executor.7/3997: [ 146.904869] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 146.904919] #1: ffff88801bc0f420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.904964] [ 146.904964] stack backtrace: [ 146.904968] CPU: 0 PID: 3997 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 146.904989] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.905010] Call Trace: [ 146.905015] [ 146.905022] dump_stack_lvl+0x8b/0xb3 [ 146.905053] check_noncircular+0x263/0x2e0 [ 146.905081] ? format_decode+0x26c/0xb50 [ 146.905109] ? print_circular_bug+0x450/0x450 [ 146.905138] ? simple_strtoul+0x30/0x30 [ 146.905165] ? format_decode+0x26c/0xb50 [ 146.905194] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 146.905224] __lock_acquire+0x2a02/0x5e70 [ 146.905261] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 146.905299] lock_acquire+0x1a2/0x530 [ 146.905327] ? down_trylock+0xe/0x70 [ 146.905356] ? lock_release+0x750/0x750 [ 146.905391] ? vprintk+0x84/0xa0 [ 146.905421] _raw_spin_lock_irqsave+0x39/0x60 [ 146.905441] ? down_trylock+0xe/0x70 [ 146.905468] down_trylock+0xe/0x70 [ 146.905495] ? vprintk+0x84/0xa0 [ 146.905523] __down_trylock_console_sem+0x3b/0xd0 [ 146.905553] vprintk_emit+0x16b/0x560 [ 146.905585] vprintk+0x84/0xa0 [ 146.905614] _printk+0xba/0xf1 [ 146.905634] ? record_print_text.cold+0x16/0x16 [ 146.905661] ? report_bug.cold+0x66/0xab [ 146.905691] ? group_sched_out.part.0+0x2c7/0x460 [ 146.905723] report_bug.cold+0x72/0xab [ 146.905755] handle_bug+0x3c/0x70 [ 146.905784] exc_invalid_op+0x14/0x50 [ 146.905815] asm_exc_invalid_op+0x16/0x20 [ 146.905837] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.905871] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.905890] RSP: 0018:ffff888040bf7c48 EFLAGS: 00010006 [ 146.905905] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.905918] RDX: ffff888040b91ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 146.905931] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 146.905944] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801bc0f400 [ 146.905957] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 146.905975] ? group_sched_out.part.0+0x2c7/0x460 [ 146.906010] ? group_sched_out.part.0+0x2c7/0x460 [ 146.906044] ctx_sched_out+0x8f1/0xc10 [ 146.906077] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.906101] ? lock_is_held_type+0xd7/0x130 [ 146.906124] ? __perf_cgroup_move+0x160/0x160 [ 146.906142] ? set_next_entity+0x304/0x550 [ 146.906173] ? update_curr+0x267/0x740 [ 146.906204] ? lock_is_held_type+0xd7/0x130 [ 146.906228] __schedule+0xedd/0x2470 [ 146.906257] ? io_schedule_timeout+0x150/0x150 [ 146.906285] ? rcu_read_lock_sched_held+0x3e/0x80 [ 146.906320] schedule+0xda/0x1b0 [ 146.906345] exit_to_user_mode_prepare+0x114/0x1a0 [ 146.906366] syscall_exit_to_user_mode+0x19/0x40 [ 146.906390] do_syscall_64+0x48/0x90 [ 146.906420] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.906442] RIP: 0033:0x7fcdf46ebb19 [ 146.906456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.906475] RSP: 002b:00007fcdf1c61218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 146.906493] RAX: 0000000000000001 RBX: 00007fcdf47fef68 RCX: 00007fcdf46ebb19 [ 146.906506] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcdf47fef6c [ 146.906518] RBP: 00007fcdf47fef60 R08: 000000000000000e R09: 0000000000000000 [ 146.906530] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fcdf47fef6c [ 146.906542] R13: 00007ffc2b447fcf R14: 00007fcdf1c61300 R15: 0000000000022000 [ 146.906564] [ 146.998276] WARNING: CPU: 0 PID: 3997 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 146.999381] Modules linked in: [ 146.999769] CPU: 0 PID: 3997 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 147.000706] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.002018] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.002678] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.004763] RSP: 0018:ffff888040bf7c48 EFLAGS: 00010006 [ 147.005390] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.006224] RDX: ffff888040b91ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 147.007055] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 147.007885] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801bc0f400 [ 147.008693] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 147.009544] FS: 00007fcdf1c61700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 147.010477] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.011179] CR2: 0000001b2dd21000 CR3: 0000000015f08000 CR4: 0000000000350ef0 [ 147.012015] Call Trace: [ 147.012327] [ 147.012608] ctx_sched_out+0x8f1/0xc10 [ 147.013097] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.013720] ? lock_is_held_type+0xd7/0x130 [ 147.014232] ? __perf_cgroup_move+0x160/0x160 [ 147.014772] ? set_next_entity+0x304/0x550 [ 147.015302] ? update_curr+0x267/0x740 [ 147.015792] ? lock_is_held_type+0xd7/0x130 [ 147.016325] __schedule+0xedd/0x2470 [ 147.016790] ? io_schedule_timeout+0x150/0x150 [ 147.017370] ? rcu_read_lock_sched_held+0x3e/0x80 [ 147.017963] schedule+0xda/0x1b0 [ 147.018386] exit_to_user_mode_prepare+0x114/0x1a0 [ 147.018990] syscall_exit_to_user_mode+0x19/0x40 [ 147.019580] do_syscall_64+0x48/0x90 [ 147.020049] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.020671] RIP: 0033:0x7fcdf46ebb19 [ 147.021139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.023233] RSP: 002b:00007fcdf1c61218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 147.024093] RAX: 0000000000000001 RBX: 00007fcdf47fef68 RCX: 00007fcdf46ebb19 [ 147.024895] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fcdf47fef6c [ 147.025744] RBP: 00007fcdf47fef60 R08: 000000000000000e R09: 0000000000000000 [ 147.026550] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fcdf47fef6c [ 147.027355] R13: 00007ffc2b447fcf R14: 00007fcdf1c61300 R15: 0000000000022000 [ 147.028177] [ 147.028451] irq event stamp: 520 [ 147.028950] hardirqs last enabled at (519): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 147.030427] hardirqs last disabled at (520): [] __schedule+0x1225/0x2470 [ 147.031709] softirqs last enabled at (318): [] __irq_exit_rcu+0x11b/0x180 [ 147.033069] softirqs last disabled at (279): [] __irq_exit_rcu+0x11b/0x180 [ 147.034386] ---[ end trace 0000000000000000 ]--- [ 147.135234] random: crng reseeded on system resumption [ 147.140142] Restarting kernel threads ... done. [ 147.205638] random: crng reseeded on system resumption [ 147.211187] Restarting kernel threads ... done. 09:58:12 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000014c430300000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c653000"]) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 09:58:12 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x220000, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@version_L, 0x22}]}}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) 09:58:12 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x4000) r2 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) readahead(0xffffffffffffffff, 0x60, 0x9) ioctl$SNAPSHOT_FREE(r4, 0x3305) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) 09:58:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000ffdbd1250c0000000500330001000000fa337c0800310001000080"], 0x24}, 0x1, 0x0, 0x0, 0x4c840}, 0x2040001) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x80) 09:58:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @initdev}}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000080)=0x1, 0x4) 09:58:12 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) syz_io_uring_setup(0x6342, &(0x7f0000000b00)={0x0, 0x1830}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) 09:58:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f00000001c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/205, 0xcd}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000440)=""/90, 0x5a}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/190, 0xbe}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}, 0x80002000) connect(r1, &(0x7f00000008c0)=@llc={0x1a, 0x310, 0x3f, 0xa7, 0x3, 0x6, @broadcast}, 0x80) 09:58:12 executing program 0: mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 156.799494] 9pnet: Unknown protocol version 9p2000.L" [ 156.816186] hrtimer: interrupt took 17432 ns 09:58:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, "d9d6e380de", ['\x00']}, 0x125) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000ffdbd1250c0000000500330001000000fa337c0800310001000080"], 0x24}, 0x1, 0x0, 0x0, 0x4c840}, 0x2040001) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000140)=0x80) [ 156.872779] random: crng reseeded on system resumption [ 156.879302] Restarting kernel threads ... done. 09:58:12 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000014c430300000000", @ANYRES32=r0, @ANYBLOB="04000000000000002e2f66696c653000"]) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 09:58:12 executing program 1: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x220000, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=unix,', {[{@version_L, 0x22}]}}) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) VM DIAGNOSIS: 09:58:02 Registers: info registers vcpu 0 RAX=0000000000000028 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040bf7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000028 R11=0000000000000001 R12=0000000000000028 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fcdf1c61700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2dd21000 CR3=0000000015f08000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fcdf47d27c0 00007fcdf47d27c8 YMM02=0000000000000000 0000000000000000 00007fcdf47d27e0 00007fcdf47d27c0 YMM03=0000000000000000 0000000000000000 00007fcdf47d27c8 00007fcdf47d27c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000001 RDX=1ffff1100812ceaf RSI=0000000000000001 RDI=ffffffff85bb215c RBP=ffff888040967588 RSP=ffff8880409674b0 R8 =ffffffff85ed09e2 R9 =ffffffff85ed09e6 R10=ffffed100812ceb3 R11=000000000003603d R12=ffff888040967571 R13=ffff888040967590 R14=ffff888040967530 R15=ffffffff85ed09e7 RIP=ffffffff8111a668 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555dfa400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f95e603df64 CR3=000000001d838000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000001000000 0000000000000000 YMM02=0000000000000000 0000000000000000 7463656a6e695f31 313230385f7a7973 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000