Warning: Permanently added '[localhost]:53174' (ECDSA) to the list of known hosts. 2022/10/03 14:24:50 fuzzer started 2022/10/03 14:24:50 dialing manager at localhost:35095 syzkaller login: [ 40.656022] cgroup: Unknown subsys name 'net' [ 40.768305] cgroup: Unknown subsys name 'rlimit' 2022/10/03 14:25:04 syscalls: 2215 2022/10/03 14:25:04 code coverage: enabled 2022/10/03 14:25:04 comparison tracing: enabled 2022/10/03 14:25:04 extra coverage: enabled 2022/10/03 14:25:04 setuid sandbox: enabled 2022/10/03 14:25:04 namespace sandbox: enabled 2022/10/03 14:25:04 Android sandbox: enabled 2022/10/03 14:25:04 fault injection: enabled 2022/10/03 14:25:04 leak checking: enabled 2022/10/03 14:25:04 net packet injection: enabled 2022/10/03 14:25:04 net device setup: enabled 2022/10/03 14:25:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 14:25:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 14:25:04 USB emulation: enabled 2022/10/03 14:25:04 hci packet injection: enabled 2022/10/03 14:25:04 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 14:25:04 802.15.4 emulation: enabled 2022/10/03 14:25:04 fetching corpus: 50, signal 34498/36278 (executing program) 2022/10/03 14:25:04 fetching corpus: 100, signal 46596/49978 (executing program) 2022/10/03 14:25:04 fetching corpus: 150, signal 53662/58607 (executing program) 2022/10/03 14:25:04 fetching corpus: 200, signal 59154/65574 (executing program) 2022/10/03 14:25:05 fetching corpus: 250, signal 63905/71750 (executing program) 2022/10/03 14:25:05 fetching corpus: 300, signal 66212/75533 (executing program) 2022/10/03 14:25:05 fetching corpus: 350, signal 70284/80985 (executing program) 2022/10/03 14:25:05 fetching corpus: 400, signal 74265/86285 (executing program) 2022/10/03 14:25:05 fetching corpus: 450, signal 77832/91136 (executing program) 2022/10/03 14:25:05 fetching corpus: 500, signal 83956/98333 (executing program) 2022/10/03 14:25:05 fetching corpus: 550, signal 87395/102984 (executing program) 2022/10/03 14:25:05 fetching corpus: 600, signal 89541/106415 (executing program) 2022/10/03 14:25:05 fetching corpus: 650, signal 92223/110279 (executing program) 2022/10/03 14:25:06 fetching corpus: 700, signal 95306/114462 (executing program) 2022/10/03 14:25:06 fetching corpus: 750, signal 99989/120042 (executing program) 2022/10/03 14:25:06 fetching corpus: 800, signal 101552/122800 (executing program) 2022/10/03 14:25:06 fetching corpus: 850, signal 103674/126000 (executing program) 2022/10/03 14:25:06 fetching corpus: 900, signal 106282/129669 (executing program) 2022/10/03 14:25:06 fetching corpus: 950, signal 108720/133070 (executing program) 2022/10/03 14:25:06 fetching corpus: 1000, signal 110880/136221 (executing program) 2022/10/03 14:25:07 fetching corpus: 1050, signal 113760/139978 (executing program) 2022/10/03 14:25:07 fetching corpus: 1100, signal 115541/142786 (executing program) 2022/10/03 14:25:07 fetching corpus: 1150, signal 116714/144999 (executing program) 2022/10/03 14:25:07 fetching corpus: 1200, signal 118932/148086 (executing program) 2022/10/03 14:25:07 fetching corpus: 1250, signal 120324/150458 (executing program) 2022/10/03 14:25:07 fetching corpus: 1300, signal 121552/152641 (executing program) 2022/10/03 14:25:07 fetching corpus: 1350, signal 123445/155451 (executing program) 2022/10/03 14:25:07 fetching corpus: 1400, signal 124885/157840 (executing program) 2022/10/03 14:25:07 fetching corpus: 1450, signal 127080/160776 (executing program) 2022/10/03 14:25:07 fetching corpus: 1500, signal 128623/163175 (executing program) 2022/10/03 14:25:08 fetching corpus: 1550, signal 131533/166723 (executing program) 2022/10/03 14:25:08 fetching corpus: 1600, signal 134283/170025 (executing program) 2022/10/03 14:25:08 fetching corpus: 1650, signal 135521/172089 (executing program) 2022/10/03 14:25:08 fetching corpus: 1700, signal 136628/174067 (executing program) 2022/10/03 14:25:08 fetching corpus: 1750, signal 137759/176068 (executing program) 2022/10/03 14:25:08 fetching corpus: 1800, signal 139098/178180 (executing program) 2022/10/03 14:25:08 fetching corpus: 1850, signal 139986/179938 (executing program) 2022/10/03 14:25:09 fetching corpus: 1900, signal 141249/181972 (executing program) 2022/10/03 14:25:09 fetching corpus: 1950, signal 142947/184366 (executing program) 2022/10/03 14:25:09 fetching corpus: 2000, signal 144473/186569 (executing program) 2022/10/03 14:25:09 fetching corpus: 2050, signal 145512/188397 (executing program) 2022/10/03 14:25:09 fetching corpus: 2100, signal 146268/189980 (executing program) 2022/10/03 14:25:09 fetching corpus: 2150, signal 147160/191673 (executing program) 2022/10/03 14:25:09 fetching corpus: 2200, signal 148597/193735 (executing program) 2022/10/03 14:25:09 fetching corpus: 2250, signal 149983/195787 (executing program) 2022/10/03 14:25:09 fetching corpus: 2300, signal 150796/197370 (executing program) 2022/10/03 14:25:09 fetching corpus: 2350, signal 151750/199040 (executing program) 2022/10/03 14:25:10 fetching corpus: 2400, signal 152888/200816 (executing program) 2022/10/03 14:25:10 fetching corpus: 2450, signal 154098/202612 (executing program) 2022/10/03 14:25:10 fetching corpus: 2500, signal 155003/204224 (executing program) 2022/10/03 14:25:10 fetching corpus: 2550, signal 155846/205775 (executing program) 2022/10/03 14:25:10 fetching corpus: 2600, signal 156976/207496 (executing program) 2022/10/03 14:25:10 fetching corpus: 2650, signal 157631/208905 (executing program) 2022/10/03 14:25:10 fetching corpus: 2700, signal 158563/210513 (executing program) 2022/10/03 14:25:10 fetching corpus: 2750, signal 159031/211763 (executing program) 2022/10/03 14:25:11 fetching corpus: 2800, signal 160572/213663 (executing program) 2022/10/03 14:25:11 fetching corpus: 2850, signal 161116/214932 (executing program) 2022/10/03 14:25:11 fetching corpus: 2900, signal 161784/216322 (executing program) 2022/10/03 14:25:11 fetching corpus: 2950, signal 162594/217720 (executing program) 2022/10/03 14:25:11 fetching corpus: 3000, signal 163452/219191 (executing program) 2022/10/03 14:25:11 fetching corpus: 3050, signal 165102/221028 (executing program) 2022/10/03 14:25:11 fetching corpus: 3100, signal 166991/223050 (executing program) 2022/10/03 14:25:11 fetching corpus: 3150, signal 168540/224850 (executing program) 2022/10/03 14:25:12 fetching corpus: 3200, signal 169247/226105 (executing program) 2022/10/03 14:25:12 fetching corpus: 3250, signal 169837/227373 (executing program) 2022/10/03 14:25:12 fetching corpus: 3300, signal 170230/228498 (executing program) 2022/10/03 14:25:12 fetching corpus: 3350, signal 170887/229761 (executing program) 2022/10/03 14:25:12 fetching corpus: 3400, signal 171856/231181 (executing program) 2022/10/03 14:25:12 fetching corpus: 3450, signal 172600/232414 (executing program) 2022/10/03 14:25:12 fetching corpus: 3500, signal 173101/233546 (executing program) 2022/10/03 14:25:12 fetching corpus: 3550, signal 174018/234897 (executing program) 2022/10/03 14:25:12 fetching corpus: 3600, signal 174761/236161 (executing program) 2022/10/03 14:25:12 fetching corpus: 3650, signal 175289/237261 (executing program) 2022/10/03 14:25:13 fetching corpus: 3700, signal 175835/238408 (executing program) 2022/10/03 14:25:13 fetching corpus: 3750, signal 176509/239594 (executing program) 2022/10/03 14:25:13 fetching corpus: 3800, signal 177820/241091 (executing program) 2022/10/03 14:25:13 fetching corpus: 3850, signal 178321/242153 (executing program) 2022/10/03 14:25:13 fetching corpus: 3900, signal 179701/243669 (executing program) 2022/10/03 14:25:13 fetching corpus: 3950, signal 180188/244718 (executing program) 2022/10/03 14:25:13 fetching corpus: 4000, signal 180814/245863 (executing program) 2022/10/03 14:25:13 fetching corpus: 4050, signal 181584/247056 (executing program) 2022/10/03 14:25:13 fetching corpus: 4100, signal 181927/248018 (executing program) 2022/10/03 14:25:14 fetching corpus: 4150, signal 182475/249077 (executing program) 2022/10/03 14:25:14 fetching corpus: 4200, signal 183321/250240 (executing program) 2022/10/03 14:25:14 fetching corpus: 4250, signal 184067/251416 (executing program) 2022/10/03 14:25:14 fetching corpus: 4300, signal 186111/253037 (executing program) 2022/10/03 14:25:14 fetching corpus: 4350, signal 187034/254214 (executing program) 2022/10/03 14:25:14 fetching corpus: 4400, signal 187718/255281 (executing program) 2022/10/03 14:25:14 fetching corpus: 4450, signal 188486/256352 (executing program) 2022/10/03 14:25:15 fetching corpus: 4500, signal 189213/257395 (executing program) 2022/10/03 14:25:15 fetching corpus: 4550, signal 189810/258398 (executing program) 2022/10/03 14:25:15 fetching corpus: 4600, signal 190198/259321 (executing program) 2022/10/03 14:25:15 fetching corpus: 4650, signal 190597/260274 (executing program) 2022/10/03 14:25:15 fetching corpus: 4700, signal 191036/261206 (executing program) 2022/10/03 14:25:15 fetching corpus: 4750, signal 191613/262228 (executing program) 2022/10/03 14:25:15 fetching corpus: 4800, signal 192416/263396 (executing program) 2022/10/03 14:25:15 fetching corpus: 4850, signal 192786/264300 (executing program) 2022/10/03 14:25:15 fetching corpus: 4900, signal 193213/265197 (executing program) 2022/10/03 14:25:16 fetching corpus: 4950, signal 194135/266241 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/267179 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/267903 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/268627 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/269374 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/270104 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/270821 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/271564 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/272262 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/273005 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/273744 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/274470 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/275196 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/275927 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/276640 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/277340 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/278068 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/278805 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/279516 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/280209 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/280910 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/281601 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/282368 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/283082 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/283830 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/284565 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/285259 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/285992 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/286755 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/287471 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/288171 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/288898 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/289657 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/290350 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/291074 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/291808 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/292503 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/293223 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/293944 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/294629 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/295362 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/296087 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/296826 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/297540 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/298281 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/299006 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/299760 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/300504 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/301221 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/301950 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/302682 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/303375 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/303562 (executing program) 2022/10/03 14:25:16 fetching corpus: 5000, signal 194783/303562 (executing program) 2022/10/03 14:25:19 starting 8 fuzzer processes 14:25:19 executing program 0: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x24028080) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x1, 0x48000000, 0x12, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x7800, 0x0, 0x7}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x39}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x94}, 0x40084) connect(0xffffffffffffffff, &(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x3, @remote, 0x8}, 0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048084}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r2, 0xf02, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x40000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r1, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0xffffff00, 0x40, 0xffffffff, 0x53}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008804) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r3, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, 0x0, 0x501, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0xb8, r4, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffa, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfffffffc}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x358}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x181200}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x48000) accept4$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e00)=0x14, 0x80000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f40)={'gretap0\x00', &(0x7f0000000ec0)={'gretap0\x00', 0x0, 0x10, 0x700, 0x4, 0x0, {{0x13, 0x4, 0x2, 0x30, 0x4c, 0x66, 0x0, 0x5, 0x29, 0x0, @private=0xa010102, @multicast1, {[@noop, @timestamp_prespec={0x44, 0x1c, 0x77, 0x3, 0x1, [{@loopback, 0x80000001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @ssrr={0x89, 0x1b, 0x49, [@empty, @rand_addr=0x64010102, @private=0xa010101, @multicast2, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x22}]}]}}}}}) 14:25:19 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x7, 0x44}, {0x8, 0x20}, 0xf9, 0x7, 0x7}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000080)) lseek(0xffffffffffffffff, 0x7, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x100000001, 0x311000) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000001c0)=0x2) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000200)) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000640)={0x2, 0x0, 0x1a, 0x2, 0x1da, &(0x7f0000000240)="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"}) write$sndseq(r1, &(0x7f0000000680)=[{0x7, 0x2, 0x7, 0x5, @time={0xfffffff8, 0x2}, {0x0, 0x3f}, {0x1, 0x1}, @raw8={"96bfab0bf779ff8d2d2a793d"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000006c0)={0x139, @tick=0xffffffff, 0x7f, {0x2, 0x20}, 0xfe, 0x0, 0x5}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x88) r2 = timerfd_create(0x8, 0x180000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000940)={"e635ec40b31fa61cd61f06a33062150c", 0x0, 0x0, {0x100000001, 0x600}, {0x902, 0x80}, 0x7, [0x1, 0x5, 0x8001, 0x9, 0x200, 0x7, 0x1ff, 0x66a98ffc, 0x9, 0x1, 0x3, 0x48e86574, 0x200, 0x7ff, 0x0, 0x7f]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000a40)={{r1}, r3, 0xa, @unused=[0x6, 0x3, 0x7ff, 0x81], @subvolid=0x7f}) r4 = syz_open_dev$vcsu(&(0x7f0000001a40), 0x10000, 0x0) ioctl$PTP_SYS_OFFSET(r4, 0x43403d05, &(0x7f0000001a80)={0x13}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) write$binfmt_elf32(r1, &(0x7f00000021c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x40, 0x1f, 0xec5, 0x3, 0x6, 0x1, 0x38f, 0x38, 0x270, 0x3, 0x0, 0x20, 0x3ff3, 0x6, 0xffda, 0x6}, [{0x70000000, 0x4bd, 0x0, 0x3, 0x0, 0xe9a, 0x1ff, 0x8000}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x558) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000002740)={0x3600825e, 0x53a, 0x7ff, 0x20, 0x2, 0x8001}) 14:25:19 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x52, 0x4, 0x9, {}, {0x2, 0x2}, @ramp={0x3f, 0x7, {0x1a, 0x1, 0x4, 0x1}}}) ftruncate(r0, 0x2) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f00000006c0)=[{{&(0x7f00000000c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000000200)=""/188, 0xbc}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000500)=""/175, 0xaf}], 0x6, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x1, 0x200, &(0x7f0000000740)={r1, r2+60000000}) ioctl$FS_IOC_READ_VERITY_METADATA(r5, 0xc0286687, &(0x7f00000007c0)={0x1, 0x7, 0x1a, &(0x7f0000000780)=""/26}) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000800)={0x7, 0x1d, 0x400, 0xfffff0e2, "5a2796959f64a029a9217e2e87948b07f5c1c1d9bc928d11e74ce12a3ded9818"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000840)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000a40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r8 = syz_io_uring_setup(0x4, &(0x7f0000000a80)={0x0, 0x284, 0x2, 0x0, 0x178, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) sendfile(r7, r8, &(0x7f0000000b80)=0x8753, 0x4) io_uring_enter(r6, 0x13aa, 0xd094, 0x1, &(0x7f0000000bc0)={[0x9]}, 0x8) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000c00)) recvmsg$unix(r3, &(0x7f0000001440)={&(0x7f0000000d00), 0x6e, &(0x7f0000001280)=[{&(0x7f0000000d80)=""/33, 0x21}, {&(0x7f0000000dc0)=""/174, 0xae}, {&(0x7f0000000e80)=""/113, 0x71}, {&(0x7f0000000f00)=""/19, 0x13}, {&(0x7f0000000f40)=""/236, 0xec}, {&(0x7f0000001040)=""/130, 0x82}, {&(0x7f0000001100)=""/75, 0x4b}, {&(0x7f0000001180)=""/151, 0x97}, {&(0x7f0000001240)=""/64, 0x40}], 0x9, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}, 0x40000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) clock_gettime(0x2, &(0x7f0000001480)) openat(0xffffffffffffffff, &(0x7f0000001500)='./file0/file0\x00', 0x321000, 0x44) 14:25:19 executing program 3: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000000)=""/113, &(0x7f0000000080)=0x71) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xedc, 0x3f, 0x2}, {0x7f, 0x7, 0x80, 0x9}]}, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x200a40, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000380)={0x1, {{0xa, 0x4e24, 0xb613, @mcast1, 0x1}}, {{0xa, 0x4e22, 0x2, @empty, 0x9}}}, 0x108) recvmsg(r1, &(0x7f00000009c0)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000540)=""/84, 0x54}, {&(0x7f00000005c0)=""/248, 0xf8}, {&(0x7f00000006c0)=""/115, 0x73}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/213, 0xd5}], 0x5, &(0x7f0000000980)=""/12, 0xc}, 0x2100) bind$bt_sco(r2, &(0x7f0000000a00), 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000a40)={'filter\x00', 0x2, [{}, {}]}, 0x48) socketpair(0x9, 0xa, 0x1, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000b00)=@routing={0x0, 0x2, 0x2, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0x44}]}, 0x18) r5 = syz_io_uring_complete(0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000b40)={'macvlan1\x00'}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000b80)) sendmmsg$inet6(r4, &(0x7f00000018c0)=[{{&(0x7f0000000bc0)={0xa, 0x4e20, 0x2, @remote, 0xfffffffe}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c00)}, {&(0x7f0000000c40)="0cfdcfa0c5ae20c1b085bada", 0xc}, {&(0x7f0000000c80)="31d1677a23b83ae53658dd77ef99e520a4d263bd9cb300c1d5d107bf4436a6048e7e47a42d921be2c6e8856c4d03055c25164f26b17de01ee45d43c221fa4e4817c6ed43f454290a79295045091b7bf9e6b2bdf633e262d5f2c67addfb647e34e88731ee9ccfe6cab4c6cf92fe4ee2840e9d47742b09a56b0a841ca3aee2ba12a744fff89c265afcfb229f2969f89f700825cc", 0x93}, {&(0x7f0000000d40)="68bd635e9c99", 0x6}], 0x4, &(0x7f0000000dc0)=[@dstopts={{0x38, 0x29, 0x37, {0x8, 0x3, '\x00', [@hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x3}, @ra={0x5, 0x2, 0xf1b7}]}}}, @hopopts={{0x70, 0x29, 0x36, {0xfc, 0xa, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x6}, @generic={0x2, 0x49, "c63d6a9a5d110a36e9a5cef1cd0e201675a1da63291d29ff7e43cd3b6be50604c8a10188f80db754949b8c033b5950e0200d481901f0024837991b5ee6629e47eaebda62a04ee4aa41"}]}}}, @dstopts={{0x28, 0x29, 0x37, {0x5e, 0x1, '\x00', [@ra={0x5, 0x2, 0xff39}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000ec0)="dc94c3e81c69dbcd7136a766e26bcbc8dec9c3daca81012bb31a8cd4191e2bcf70626cadcb22dfa704deb0d35000ec394dadeb24dbe9fef3ce5cea46dc4d9e5f558fbd01030e7b99d010356988eeff89eda78347f00c689166f613c60ec1fbf357c4e745ad883e383e57d9070f9ce278ba9cad92e26a3772aad111e11d8829c014aae8620b06b662f8c0113ac84b660d5244c728c2dd84fe029a9b", 0x9b}, {&(0x7f0000000f80)="d2ccf7442c4cc4c0dadaea17f694b31fd4d1f7468835400ccdfdf5ff33", 0x1d}, {&(0x7f0000000fc0)="761113d48ed4e6f405f1b8e6ef4f6a159e08eacb02c6a9b116137e351308adc7197b8de798e588436e233990c82ca0a85743243176bf1e71ef3bd3e4fb9b193941b08d8f2cfc7210e29c2144e9d40392bb32055e09a1f42866ab6e36e5c82892f086a2ec25570b9ce87c4f6c54720a72fba3be09478d519e869c44b7de71a92108ac7e8353f0b35a30a2206078cc0cc4d20bad58951a261a5ea24a4ef0544de531c1abe7f5cc5fb7f9ab85ba201e40371140fc733fe12b5f46", 0xb9}, {&(0x7f0000001080)="b9aef9d616c0731e1ae27a699c250e79b7dc95e457bbbf638d6d70a94e2a8e0165", 0x21}, {&(0x7f00000010c0)="670abc35fed9cf06dc7d9a29f5977afbbdfb36f0e49d54e98d75abf17fb3f711bb6dee46a29e9f32be890763eea57723084b757e2988709dc8c0b9df7a27c6eb70223c4cd5bd536a670a6892", 0x4c}, {&(0x7f0000001140)="c91eb0aa8ef673bf86839df40732e3e5aff11e818fcbd4d128a7d8e0a2d5c8a9394fb65168f356199c1060dfef7f54b9099784d406e702aeac7cfb47fb3a212178731093eb0626480de420156aca3ad4a8b9e58f986ce8", 0x57}, {&(0x7f00000011c0)="c7c42a30fec8186beb196b2ba1126f783b7a6b214631e05faf9f7041b18302e8d0d8f2b5d2bf19ae0f8a6ec2c04e60e2adc5128f3a3d6c0781a369200b030a074b131df509afe60f", 0x48}], 0x7, &(0x7f00000012c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x10}}, @flowinfo={{0x14, 0x29, 0xb, 0x7fffffff}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x800}}], 0x60}}, {{&(0x7f0000001340)={0xa, 0x4e23, 0x6, @empty}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000001380)="9322cccc84f88f50da8a750a9cd98509d6a4685a19440b2ea1e41df65de0348f26ffc081ca1a", 0x26}, {&(0x7f00000013c0)="f8c3670374979ad7686aa50311f6ae299515f4d7daba3499616eb5ea9be502b980e96409c40be19e269cd814", 0x2c}, {&(0x7f0000001400)="204a628be03cda4a1f8dc847cf3eea6a5812824fd6cc91b4c5c0fb315b04e8e83bf400f82cd08f6ab6311eb0de976be32becdd1605588b59ca711cabbfc549370ac8f97b45679eb2f40b997f643f25d8ed13640da91236d9eaad5607bebbdd65b09f50fcb0c5cd5c37dc321a1a8499ac380fc68bebf672aa8aa64c03f18f9e2ab792", 0x82}, {&(0x7f00000014c0)="50f651fd1b7dcafac6cc58fc3ff105e0978baada8e8d6d2b18b8d49c05813da70cdba7dfe41efd94cc303b6ab6eb8800fe61f26cc88eee8632f266679afe94257e53eea5fcb2e212f5daf0865ca48083ca51dedd518ec2e6475e8edb37b4f866dd439e775402939a9b8cf26b25cc05d8742fa3c20f0c5f359e93f7be266f2f07a8643da0272e00c6baf6698a6cbfe0b469ad7713df46a8c1f604d5da7b4fce249320fb1ccf288d4eeb5bb106eb9f8eeea08f15ee542625e2c17c1ad54a6d6ce2da", 0xc1}, {&(0x7f00000015c0)}], 0x5, &(0x7f0000001680)=[@flowinfo={{0x14}}, @hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x6, '\x00', [@padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x10, {0x3, 0x2, 0x4, 0x3, [0x3]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8000}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@pad1, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @jumbo={0xc2, 0x4, 0x80000000}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffff}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x21, 0x4, '\x00', [@enc_lim={0x4, 0x1, 0x35}, @pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x80, 0xffe0, [0x825f]}}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @enc_lim={0x4, 0x1, 0x4}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hopopts={{0xa8, 0x29, 0x36, {0x3c, 0x11, '\x00', [@ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0xd97}, @generic={0x2, 0x80, "e5ea3b6b9ac2c58edc9058c5ee6d8133300c088cb13be208824745d2e8974ea7621dc1e9f8d376d36011c2036a31cd9ee25342bc2ef86386742c9f449a84471ce07668a8d529765c0910c1c8c4359bbeae7731eebbc7da9d7b663dc60a8fcde84cfa9e49e6a0c88b9cbac7e9225141f2c0bd38856086a251164f5629c7184bd8"}]}}}, @rthdr={{0x68, 0x29, 0x39, {0xff, 0xa, 0x2, 0x8a, 0x0, [@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty]}}}], 0x240}}], 0x3, 0x20000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001980), 0x800, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001b00)={'syztnl1\x00', &(0x7f0000001a00)={'syztnl0\x00', 0x0, 0x700, 0x700, 0x10000, 0x8, {{0x2a, 0x4, 0x1, 0x6, 0xa8, 0x67, 0x0, 0xff, 0x2f, 0x0, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x7, 0x27, [@dev={0xac, 0x14, 0x14, 0x24}]}, @ssrr={0x89, 0x1b, 0x6c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @remote, @loopback, @empty, @rand_addr=0x64010100]}, @lsrr={0x83, 0x7, 0xcf, [@empty]}, @end, @end, @cipso={0x86, 0x66, 0x2, [{0x2, 0xb, "e1614b676f181dc3a8"}, {0x0, 0x2}, {0x7, 0xd, "3236807fb1c7b9691ab8c6"}, {0x2, 0x6, "ca332e8e"}, {0x0, 0x11, "6ef95c8c86300a87452c86511b4a12"}, {0x5, 0x3, 'g'}, {0x6, 0x12, "10dd9f71d629c667b6408c3c5c2ef7a1"}, {0x0, 0x3, "d2"}, {0x7, 0x9, "7651770b9ef302"}, {0x2, 0xe, "2d19868ffd5e24865a122614"}]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000001bc0)={'syztnl0\x00', &(0x7f0000001b40)={'erspan0\x00', 0x0, 0x7, 0x700, 0x1eb, 0x401, {{0xa, 0x4, 0x2, 0x9, 0x28, 0x66, 0x0, 0x3, 0x2f, 0x0, @private=0xa010101, @broadcast, {[@rr={0x7, 0x13, 0x57, [@local, @rand_addr=0x64010100, @rand_addr=0x64010101, @local]}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_GET(r6, &(0x7f0000002100)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)={0x24c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x800}, 0x20004001) [ 68.772537] audit: type=1400 audit(1664807119.202:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:25:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0xf, 0x40, @l2={'eth', 0x3a, 'veth1\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4024}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9c}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xc8, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x50, 0x22, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fffffff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x50, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}, {0x4}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = syz_open_dev$vcsu(&(0x7f0000000580), 0x3, 0x18340) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000880)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x214, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x170}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}, @NL80211_ATTR_FRAME={0x1dd, 0x33, @reassoc_resp={@with_ht={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6}, @device_b, @broadcast, @from_mac=@broadcast, {0x8, 0xe54}}, @ver_80211n={0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x48, 0x3e, @default, @val={0x1, 0x3, [{0x6}, {0x48, 0x1}, {0x30}]}, @val={0x2d, 0x1a, {0x2000, 0x0, 0x6, 0x0, {0x3, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1}, 0x1, 0x8f3, 0xcc}}, [{0xdd, 0x92, "a5cdaafde964206c9a27113748ae196750485aebd4f975a9846d62cc3f7864dc7ab618443198efaec15ff002700c6c05bb12c359a45c3afe31ce1108c59c311ded53562d8a0319d001066c890147dbcf50c1d013f8a898f1dad70db53de05cbbaca12f5e7459c6d26f85b9d3956e4060a084c26eef6ea5517b20a75703efd3f725581c81d1f10ac1d52a150ad1818e086b16"}, {0xdd, 0x19, "f8f94729f1907cfcdd621471ea0facbe69912ef5e8b7c403e4"}, {0xdd, 0x52, "ed2fe8ad1f7bc8b5f6401ac3b70806f0f97048af16187258eec896e36a4f609126bc3cdbd7b3cb54b865278096dd410012eabbf87f84995dbf53be922796b17d500a38eeec7756708ee67cc20013517c46af"}, {0xdd, 0x59, "d90897ff236068a05b3d08553594d1edbbf1d0718e22cc502b173aa00fa631cc1065305e9e88e85bf13978adf33b0b7c75ca961900a5f4e33eb36f9f68989515db64a26b52cef190392da9f5b6fe221348be3c5154f5a1eee8"}, {0xdd, 0x36, "fdf54789e25e1c0c7a7dacaa6940e60fe090f4da3ca1904cc0ab9c50384d869d4535ca2127178c1dcfb827ae25a4fed03d4e06003d7f"}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x6c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2c}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4002}, 0x4008040) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), r3) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x4c, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r0, {0xfff}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000cc0)={'ip6_vti0\x00', &(0x7f0000000c40)={'syztnl2\x00', 0x0, 0x2f, 0x2, 0x4, 0x61, 0x44, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x8000, 0x0, 0x7}}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000d00)={@dev, @rand_addr, 0x0}, &(0x7f0000000d40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14, 0x800) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000f00)={&(0x7f0000000c00), 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x6c, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20}, 0x48800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0xac, r5, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0xac}}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001100), 0x0, 0x4) 14:25:19 executing program 5: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1e}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040040}, 0x400c054) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040080) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x10008880}, 0x4819da67c4054685) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7a8}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x25cd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44804}, 0x8000) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), r1) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, r4, 0x800, 0x3d, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0302}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x841}, 0x800) r5 = socket(0x25, 0x6, 0x7fffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), r5) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000007c0), r6) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000840), r6) sendmsg$NLBL_CALIPSO_C_LISTALL(r7, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, r8, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x64000081}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000940), r5) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0xb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) 14:25:19 executing program 6: syz_usb_connect$uac1(0x3, 0xfb, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe9, 0x3, 0x1, 0x3, 0x40, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x39, 0x20}, [@processing_unit={0xc, 0x24, 0x7, 0x5, 0x6, 0x2, "673cbb2bb6"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x202, 0x6, 0x20, 0x40, 0x1, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x306, 0x5, 0x6, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6, 0x3, 0x9, 0x1, "62ec", "bc95"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x7, 0x3, 0x3, 0x1f, "f6"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x40, 0x5}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7, 0x1, 0x80, 0xf8, "", "7dca"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0xff80, 0x5f38, 0x80, "c183d849"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x2, 0x20, 0x1f, {0x7, 0x25, 0x1, 0x1, 0x8, 0x9b7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x20, 0x2, 0x9, 0x66, "caf98a57bcf63c32c6"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x4}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1, 0x1002}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x80, 0x3, 0x7, 0x8c, "ac"}, @as_header={0x7, 0x24, 0x1, 0xc5, 0x3, 0x1001}, @as_header={0x7, 0x24, 0x1, 0x4, 0x1, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x6, 0x4, {0x7, 0x25, 0x1, 0x2, 0x3, 0x4}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x1, 0x5, 0x20, 0x20, 0xf1}, 0x6a, &(0x7f0000000140)={0x5, 0xf, 0x6a, 0x5, [@generic={0x39, 0x10, 0x0, "12600b47b0778e44263b3cd1a990bf351ad0f04542bc0a577f45a5aa95fc91b9fd87f432d5cfab7a6af74d00625aaa046cb2d06bd3f8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x81, 0xfe, 0x2}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x0, 0x2c, 0xff56, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "e64e25731980605fc4f94d9c567cb7ff"}]}}) syz_usb_connect$cdc_ecm(0x4, 0x93, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0xf4, 0x2, 0x2, 0x6, 0x0, 0x81, {{0x8, 0x24, 0x6, 0x0, 0x0, "7fadd6"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x7b5, 0x3f, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x6}, @mdlm={0x15, 0x24, 0x12, 0x200}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x7}, @mbim={0xc, 0x24, 0x1b, 0xff80, 0x8, 0x84, 0x80, 0x5, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x7, 0x1f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0xd6, 0x8, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x4, 0x5, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x9, 0x3}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x300, 0x1, 0x1, 0xe2, 0x40, 0x8}, 0x20, &(0x7f0000000300)={0x5, 0xf, 0x20, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x7f, 0x3, 0x3, 0xf000, 0x0, [0x0, 0xc0, 0xc0]}]}, 0x2, [{0x55, &(0x7f0000000340)=@string={0x55, 0x3, "00a7fda09b3cd8e500ab8075875af7903237c854516952a87332af6f46bf8dca6e1bd33fde178dc1ab1bad5d01faf50e25cb9db3332eac4a683c19e652085dae34f80ee06c0251d94db630f318eb9f344efca9"}}, {0xc9, &(0x7f00000003c0)=@string={0xc9, 0x3, "f42c1d25816c288e66704269e67543a4db382cbde39956a5785d1207dae6f7bfd1001c27b090955d51013e0acf1dc02819a163d2bc1c0d575b9cc062d5ff42511366c445cc0356565349776a0bac9014c6ccbde6d189b625c63d2465fa26f1bc10a95c29229343d0352b9538ff171709a7f87dee3b92acb9effa2c2d6bc39fab16aad6c85993a1897aafbfc5e900f4f075f20fc98fbe988c56d1d519648f27e194fe5aa93ee081a04f63ab180a7558a679ae7ba83826ffd6546b8ec90b0e7a6091be0dbd874f93"}}]}) syz_usb_connect$cdc_ncm(0x6, 0x80, &(0x7f0000000500)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x2, 0x1, 0x3f, 0x20, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "ff3ea5310e18"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x8, 0x5, 0x2}, {0x6, 0x24, 0x1a, 0x8, 0x13}, [@mbim={0xc, 0x24, 0x1b, 0x6, 0x79, 0x7, 0x1, 0x80, 0xf6}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x81, 0xe2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x9e, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x0, 0x7f}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x110, 0x9, 0x6, 0x38, 0x8, 0x3}, 0x1a, &(0x7f00000005c0)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0x8, 0x2, 0xb9c7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x85, 0x1f, 0x3, 0x5}]}, 0x2, [{0x14, &(0x7f0000000600)=@string={0x14, 0x3, "fdfaa10c793915fd48b88618541defa1edf7"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x827}}]}) syz_usb_connect$cdc_ncm(0x0, 0xf0, &(0x7f00000006c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xde, 0x2, 0x1, 0x2, 0x20, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x1, 0x7ff, 0x40}, {0x6, 0x24, 0x1a, 0x81}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1c0, 0xa9, 0x6}, @acm={0x4, 0x24, 0x2, 0xc}, @network_terminal={0x7, 0x24, 0xa, 0x1f, 0x1, 0x3, 0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x34}, @mdlm_detail={0x55, 0x24, 0x13, 0x5, "6b8d3c00418a91e650b1a28c7dd8a3a79bb97955471dba78d9d350c0829030051d9bbad9ababf4b1e8933618c4baf252fd8aacd372931d84acb32c1cf52326c0761203d54af31e224dc39dc6eb4fe8478f"}, @mdlm={0x15, 0x24, 0x12, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0xff, 0x4, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x7f, 0x9, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x1, 0x34, 0x4}}}}}}}]}}, &(0x7f0000000a00)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x110, 0x2, 0x2, 0x0, 0xff, 0xfa}, 0xed, &(0x7f0000000800)={0x5, 0xf, 0xed, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0xe, 0x6, 0x5}, @generic={0xe1, 0x10, 0xb, "ea3ede73c0bf405b5390a3a59c277645b42ca98b203ed18e67b031552a6a6583fd70b38b3a3db8951e5df800be2a41be06992a2ae81a2a88b1deb7f8f29ec078ebadca610814bfc106c8e4ab8846380e680659fcd61f5c37ad62b71261df1f4ddb4fd3b4c676a5bb3d1a0505e7bb7f8818fbb97755d598acd5b2cae6d3f7ea1da638e2efe7cced8df2ce7723a408e60db6eeec66da9ef051d39f58e33408d19d39ad19b59a4d1635b37c77f6178480286c70cd447f6650430a9c1b9df4a3698eea72e64c7f30d5dc6ac8382ab9de85203522075eefeca0714c2e7502ecea"}]}, 0x2, [{0x3a, &(0x7f0000000900)=@string={0x3a, 0x3, "4c4e8a9d21d6243745b53397cb5fe047f87b4561c54b408a7f54cb9c71af8387eb56f81c85315e1426fc2334ddf40bc376af2552e1e9d839"}}, {0xbc, &(0x7f0000000940)=@string={0xbc, 0x3, "6a02d21ee3a440344378a656d544dd76154782018f379ccb88236ba091f5cce43d11626ba1402f23861924c421ff9d9ae9e595d147b87e1344ec97e8452928e606dc9073c7862cebc1b4471e187549c74e8616c72ffa5b02c520051f5248bc885a854a5da5863b38528a6d8d6fb06373ee559c67c19f3e4d755fa828c2a3a0e7619ae117c232276a98594b3632927d70ab40363947014251a8a09eb78d9684feb663eb67cc2aee0af5eb03e5845c1858ebfb8fa9118a141878c4"}}]}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/attr/current\x00', 0x2, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x40, 0x40, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x2, 0x9, {0x9, 0x21, 0x0, 0x4, 0x1, {0x22, 0xe9}}, {{{0x9, 0x5, 0x81, 0x3, 0x7bf, 0x5, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x250, 0x7, 0x6, 0x87, 0x8, 0xd1}, 0x3e, &(0x7f0000000b00)={0x5, 0xf, 0x3e, 0x2, [@ptm_cap={0x3}, @generic={0x36, 0x10, 0xa, "b97adac0547fc419b8fbc6de2f61114f56b3846d65882e3719f04b7d0c4ee79b113d4f5eb12782a5073221e7ee60d00ca7405e"}]}, 0x1, [{0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x2009}}]}) syz_usb_connect(0x0, 0x54e, &(0x7f0000000bc0)={{0x12, 0x1, 0x24f81d60331ec770, 0xc0, 0xd3, 0x63, 0x8, 0x4e8, 0x2018, 0xf8d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53c, 0x3, 0x1f, 0x0, 0x90, 0x40, [{{0x9, 0x4, 0x72, 0x40, 0x1, 0x80, 0x93, 0x8e, 0x3, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0x9, 0x7, '\beV', '?'}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x80, 0x2, "429afb"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x82, 0x4, 0x8c, 0x7, ',', 'Hq'}, @as_header={0x7, 0x24, 0x1, 0x5, 0x81, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x8, 0x3, 0x3, 0x6, "9439", "61b1df"}]}], [{{0x9, 0x5, 0x7, 0x10, 0x40, 0x1, 0x7, 0x3f, [@generic={0x66, 0x23, "9e0bec8185f7d220a56aa596eaf3ca092d1888b61283d0d23786a0e6a13e69c9d3a09f48bd545b2736a73905047d5ccdd9a3f39e0905028b5e473bb1512b436a2eac3315f1a6d742a4fad5ebf24238c32b44eeab900f7ff608b406fecc0ea3d7618cd16e"}]}}]}}, {{0x9, 0x4, 0xd0, 0x0, 0xb, 0x1, 0x57, 0x1c, 0x5, [], [{{0x9, 0x5, 0xd, 0x0, 0x400, 0x2, 0x0, 0x3f, [@generic={0x50, 0xa, "d826873dfd2d373929f263967543b27d89e80faee828cc1c715c3536c966f2abfed5b4fdf8f857ed33576291237f31ebbcdec84f1617467f1acdf1ddc444a52eea99b39a837aef633e82f6585a5f"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x0, 0x39, 0x2}}, {{0x9, 0x5, 0x4, 0x0, 0x0, 0x0, 0x4, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x9}]}}, {{0x9, 0x5, 0x2, 0x8, 0x3ff, 0x5, 0x9, 0x7}}, {{0x9, 0x5, 0xa, 0xb, 0x91e1e5fc263d50f5, 0xff, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xf5, 0x3ff}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x3f, 0x4, 0x40, [@generic={0xf1, 0x22, "632c8c80a93782066ae42022d4f686f7210a74dded83e4b8d1f04eb307b2e7c8e636cbd2fea9ef4575081ed2206a3d835cab761ff99d8e5bd411b12fb8c74a230c28630b6c21b72341438f5056226f53e06305976dae6971e8a6e4afa5d3b037b5f3a197cc6b9b3e6ff71da1ce3f35a8565f139d17a7d3c826d113ad829b5ac074643bc28c62cf6631cdb15ce180b1687e810ecbdf3e87b6ac485ba497cd3b2561aaf20fbe8bd0e81d5740adb26319bcc1b6060be935ce8a409d6fcd2ab8f30d5b47ddbf68814cb9efd75ad64b19bc23eec108ab5cd192a6ee19d60272deccfab9fb3a220026e66fadc41bdcdd5b67"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x96, 0x1}]}}, {{0x9, 0x5, 0x80, 0xe, 0x10, 0x2, 0x7, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x40, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xe0, 0xff7f}]}}, {{0x9, 0x5, 0x7, 0x3, 0x200, 0x41, 0x1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x7733}]}}, {{0x9, 0x5, 0x0, 0x3, 0x40, 0xf8, 0x1, 0x1}}, {{0x9, 0x5, 0x80, 0x12, 0x3ff, 0x20, 0x2, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x0, 0xfff7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}]}}, {{0x9, 0x4, 0xa3, 0xfc, 0xa, 0x55, 0xa1, 0x8c, 0x2, [@uac_as={[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x3, 0x1, 0x0, "ac22c4", 'Ld'}]}], [{{0x9, 0x5, 0x1, 0x10, 0x40, 0xff, 0x5, 0x3f}}, {{0x9, 0x5, 0x7, 0xc, 0x8, 0x20, 0x43, 0xc0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x2}]}}, {{0x9, 0x5, 0x1, 0x0, 0x200, 0x0, 0x9, 0x0, [@generic={0x1f, 0xb, "235bb514beb93b901e81adc46cf7c4cf0081d07e76f87ba4cdd20627b0"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x5, 0x3, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0xfeff}]}}, {{0x9, 0x5, 0xe, 0x8, 0x640, 0x5d, 0x81, 0x1}}, {{0x9, 0x5, 0x0, 0x3, 0x200, 0x6, 0x3, 0x7, [@generic={0x7, 0xc, "1b2d3bbff9"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x48bd}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x2, 0x62, 0xea, [@generic={0x5f, 0xe, "bf517e75007c8da526e2d14b285f1a8f92ffa6b1d1491ca9d7164e0cab87b0f674e367b4b4430ab2ef7e7e7f96960c0b38e2d1f04f33a18dc9aa879ebd617c4f0a07b37bfccc63cf7015364c3b6ff664e68e3e005b2e397b64c4fc560c"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x40, 0x2, 0x50, 0x2}}, {{0x9, 0x5, 0xa, 0x4, 0x3ff, 0x40, 0x5, 0xfd, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf8, 0xff}, @generic={0x7b, 0xa, "789418fed926e4f7061cb5d988d0a783ba0f5733aade2cfd90fd9bb388fb875a3169e27bd4f2cf0026710bf145713b677eb82e94301de0440f9b4bca9fcd434c0d6f12900e02a0bf1a8bc7c0c4247ec9bf21a996709442419503707269a1d1143a7823d67bcbda8c47208a87a1c4f11d9b2098cc00fe41dfb0"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x58236d281e9db199, 0xcb, 0x80, 0x1f, [@generic={0xa7, 0x23, "3f99f192356a2e5749bf17bd7c2f0dff271887920daa19dcad21c5d623ff2825422db35538946207045686cb0e361c525e3dc9e9b42b75d980f7125662428f77c8804207072deabed0b2126bad8170749cf61bc44f880d5db65fbba0a53c3524f5c126ead0af3699264547209f0b7650e9092de72f90e141554ae72a1a35188100cbf3c71aead3f4ff63e2f931484ec00d9c25be23b4ad23125d19a15835ec02fbf02b5875"}, @generic={0x66, 0x23, "7bdd16c1847e589587ab6b666b4ca5c3ac0944c2180117cd58053a66cbd89350123bc49226631820ee85878e1d47900bb3981806705310497a8b2ca2d730f27efb519c1b03666a7f84c849864f17ce75867fdd1a59b350c1ec6edded917b582b1dff8b39"}]}}]}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x110, 0x9, 0x81, 0x9, 0x40, 0x7f}, 0x5, &(0x7f0000001180)={0x5, 0xf, 0x5}, 0x2, [{0xa5, &(0x7f00000011c0)=@string={0xa5, 0x3, "a0a9addd9eae175adfc1a5958efe6fb856fddc52a303ebafeb08488dada830b21f4481f258f67708439e4fd548362bff654d9a39c9c38702a33ae03fe239980b3db90c1717154b379347301f45f23018d45b06f9ccc215ba822637458251fab4bf3a3b5fd41cdd3a58e0662e2e2676c3804fa2d906d4c0b4b59fc9df606bcfad536743e13beb0432545d9229ed06474cdbc12893dc27a1bb1db017bed83912e9c00180"}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x40c}}]}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001300)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc53a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x3, {0x9, 0x21, 0x9, 0x9, 0x1, {0x22, 0x5fe8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x9, 0x7, 0x2}}}}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001340)={0xa, 0x6, 0x300, 0x8, 0x1f, 0x8, 0x10, 0x60}, 0x17, &(0x7f0000001380)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0xf, 0x5}, @wireless={0xb, 0x10, 0x1, 0x9ce7b711cd0ebf50, 0x54, 0x2, 0x7f, 0x9, 0x7}]}, 0x2, [{0xab, &(0x7f00000013c0)=@string={0xab, 0x3, "325cd16bc8991a53cbb08c49de4ac469e9c2a784780ea0ddb56824d9d2c888cf9f73bedfc44ec8df9cb603efd810c356090ab53b4b20e9a510ad2b8ecc53fa31bc61f02474f973fe3bde975c95350061aeda0f69fe554ebc5a484e8cd97435987ebf9e234deff905650fbb8ab236728f36fbaf00cf70237dd0b07b75515bea86e7da847b52cc0b55a183c25f8e8c6b9c0798c211aa18d7b22a9208cf3f6bb5df86e8137a100eb5a8c6"}}, {0xc8, &(0x7f0000001480)=@string={0xc8, 0x3, "a18ea656fa1d8d6ae35743d20ec9d5a7d38a82e07b0ee6456d84b309923289ede914a0aa6365a292979abfdcb1c83c9c33d20f57e97e2541628c40e738ed9b3b5dcc5d3a7e53462eedad659bc730ca6810d22cb1e38c455c04ce9a63352dda3cd408d3c00a7a9b7ab85fd5bd0983c0e68e62b9be0adeaf7873ee77ef31e760d56bc3afdf56f878cf8b82ecb3cd193b0fa40a872950a76b64f445ab0979eda487d5216801e4421e29b9ad3a9bb3b33acf8ee1c8dd0836dfc1d59d5e334f234c8d2ad5625e2009"}}]}) syz_usb_connect$cdc_ecm(0x2, 0x7f, &(0x7f00000015c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x1, 0x1, 0x7, 0x40, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x8, 0x24, 0x6, 0x0, 0x0, "ed0a91"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x9, 0x1c7b}, [@ncm={0x6, 0x24, 0x1a, 0x100, 0x4}, @ncm={0x6, 0x24, 0x1a, 0x6e3b, 0x1}, @mdlm={0x15}, @obex={0x5, 0x24, 0x15, 0x8001}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x5, 0x20, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x9, 0x3, 0xe1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x8, 0x0, 0x3}}}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001640)={0xa, 0x6, 0x200, 0x2, 0xc1, 0x5, 0x10, 0x7}, 0x35, &(0x7f0000001680)={0x5, 0xf, 0x35, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x9, 0xba}, @wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0x8, 0x4, 0x2, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xd, 0x5, 0x40, 0x1ff}, @generic={0x11, 0x10, 0x1, "995b4855af916132116619d694d4"}, @ptm_cap={0x3}]}, 0x5, [{0x6b, &(0x7f00000016c0)=@string={0x6b, 0x3, "8c99fcfd66d6ace333118d216d5522439e4278524f3caf7d4590603ecd4402d6e33abc961c17e88b904ab0934c8fc8e25b55087533277a010291879073dc742639fe537b28bdd9d8bd10ec6386ce82f3cf2fc5ffd689f4a14032fbec72724a3b77f4b354605f398b89"}}, {0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0x813}}, {0x94, &(0x7f0000001780)=@string={0x94, 0x3, "66a1351a3229ede5739e31435b1dc27144a143515a0abc690b04d344aaade5c889b4082794995241674aa5788c62f136ae4e11f8b86f167b376a6df757980ca99f18b6b3e33ec793e56571325b5cc1be2b7e0798cb766d660cbe97e1cb33a736e0d1e85070ae75639f20d5f83ce984407c8654eaf6a6be53af2fcdbb1af9056f4eea5ab25e3b140de402d7393b618292fa1d"}}, {0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f0000001880)=@lang_id={0x4, 0x3, 0x404}}]}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000001940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x90, 0x40, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x1, 0xff, {0x9, 0x21, 0x6, 0x1, 0x1, {0x22, 0x8c3}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0x5, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x3, 0x0, 0x4b}}]}}}]}}]}}, &(0x7f0000001cc0)={0xa, &(0x7f0000001980)={0xa, 0x6, 0x250, 0x1, 0x5, 0xe9, 0x10, 0x1}, 0x49, &(0x7f00000019c0)={0x5, 0xf, 0x49, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x21, 0x52, 0x0, 0x19, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x6, 0x2, 0xded6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x4, 0x4, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x1f, 0x7, 0x8000}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0xf4ee, 0xff0f, 0x15, [0xff9ff0, 0x3ff0]}]}, 0x5, [{0xe7, &(0x7f0000001a40)=@string={0xe7, 0x3, "17fc6ba3181409e7fccea68f5b28145cd32c020bda8a8e027801702f4e773a584733583eead89b3b96abb441bc20367486edaaaa3623ea3a42b4f583449ffde4abcec8723a248de23e63e6275553d238c7b53a1586368e67d835c7be0821a458b347729a86f956049755284b13989ccc743ad7d24dbc99295a4c8f32a571b76b87a27b524fb4e7cf49c369c10d8ec197478ec6afa07ea47d8f9d46cd651a9ddf59a35ae43358da0b6ae86a9559901c3310969677d8ed5f58262406fb98b18cbe0ce6bd1bd65d2fbb615fc255e41094cf7622cdf1ffb5435e80465988bf4b20c48a5a81549a"}}, {0x4, &(0x7f0000001b40)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000001b80)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0x407}}, {0x91, &(0x7f0000001c00)=@string={0x91, 0x3, "8acbce3eaa0f40b32ab91f0a156e5ffa0366d343704850830e0d5b6de5bc3e047fe928994ed7d21601a4fbf4da6bd0fae44dd09c6a3121c13d0ae2b6d3f34d17e5161c877b14b4c6340ff63533b6f7c9577f406b97042b9e06bb7f266e9b9521553e88ccf877710332430c4c86ad78828f5565046c4784666d38dbf9914578f64020d4e4fd920e0887dab03c262521"}}]}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001d40)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x5b, 0x5, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x0, 0x1}}]}}}]}}]}}, &(0x7f0000002200)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x310, 0x8, 0x4, 0x7f, 0xff, 0x2}, 0x179, &(0x7f0000001dc0)={0x5, 0xf, 0x179, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x7f, 0x1, 0x4, 0xf00f, 0x9, [0xf0]}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "9612482ab9b7b5f9b630be576703a744"}, @ptm_cap={0x3}, @generic={0xe8, 0x10, 0x3, "699b5bf9fb834c8ec045854df7ddc7fac9aead37c4856e3e097371a54686341677955ad1a83d452b7115f3f01ca865b8b3365de705157fb8c47518f8e9b32f4ad298b6bada173e710f44b1077341381caf09c194e3c27ca55a5bb69d0c9061256a5158bbe979488c6bae1ba38e95c92a16c19204f9978c217b27055add843ecacb2f9dda239b0148a800b81bf93a586a0746262767689afa6700378133ee840fe2bed429c2bba164a7770d70bce55ef9d5739d69ad78687e11a233e6e2d31e96b56b8f6a4375d5b0e84eb70fa66d3f8a0bc4755f15bbaffd92b9cc3b0aff294aca0e95218c"}, @generic={0x65, 0x10, 0x1, "1d1bec45b48d9a62714429b61c5e9819b1b8608a732ea0b887b6520e7d87373419aadb7203e933cc1184f089b420f11df2c115ca6619de5986c37821bf4764f25e6c4b33fe106e856f715422a648a9e8e5ffe5f91fce6112a41b3a37ebe4b38e0b09"}]}, 0x7, [{0xc0, &(0x7f0000001f40)=@string={0xc0, 0x3, "de49817e5bcb5e80f6d18d82b37609184930b48053edfb1502d081f94e4febcaf100223da7d440c4a74b1bdc2ffe35488dce1ffb112a9234d3849fbad1cf9f925e1cde207aac3b4bf445097954b74f1d136cf119aee37ccfc0bc0af363d07a23918c2625fe766f947644b30436f2e2a51a0cc03aa815f7181eddb6ec01c87acb0c7858d867012502f6d7a6578ed1f9c5b847a4ca2b82256689c5b30e5d39d8e903224b015af21bc3f066d17dc7a4eb2d83532bfc3e3cdcd29fd25478d2e9"}}, {0xb7, &(0x7f0000002000)=@string={0xb7, 0x3, "89d8ca6cb77204aac677975148438ff789b2e8aa0dcd63bfe8c3e689c89975fd78958554f513d5e22ebe20cd88f605849d4d5f005fe19c30a35187d10956572bdcb3e0f9dd805572082f988cb1786c0ac703a8c23c47f09b3b2feb3a8f87883928f1f934824a194716541ff729101d71373097f0e82a60fe513a16034bc7469295130a1346631d5638718baab6d0cf2b22d181207d8311f5133be99b1199b8c64dd04cf00c30e5275c4c1fb9f36b1df7d441a20405"}}, {0x4, &(0x7f00000020c0)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000002140)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f0000002180)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000021c0)=@lang_id={0x4, 0x3, 0x1401}}]}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000002280)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x90, 0xf8, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x1f, 0x6}}}}}]}}]}}, &(0x7f00000024c0)={0xa, &(0x7f00000022c0)={0xa, 0x6, 0x250, 0x93, 0xce, 0x2, 0x10, 0x4}, 0x20, &(0x7f0000002300)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x40, "52ffaaf86f55eb93ef954c4527c2a567"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x8, 0xf295}]}, 0x3, [{0x4, &(0x7f0000002340)=@lang_id={0x4, 0x3, 0x40d}}, {0x27, &(0x7f0000002380)=@string={0x27, 0x3, "ed3001174e1194a9894402e5414e381a3bcb62f2dcb2df76ab38e9abf38e5a9ea88267ac50"}}, {0xc4, &(0x7f00000023c0)=@string={0xc4, 0x3, "83794851379911d237c600f6a479b5296f4a32ab759a06cbcfefa564da33a4cdd34cce51cd5e897e7d76d1f58c0a425daa8d20b18dc7387e602546d4ed7237fdd66b70563c0de3283d3d8da72289898208399fa53b7cf566ea67b09d559e40369c66549d0b4d337c547c6fea268c0756ce758640b5df2cc6571fd9e27ee23ba8860692f81dfaddd7b818846cbaf98d8468f28465313e74d0a2871732223f0d44aaa82d2ef2a8a792029318bd457ee7ded6df3650783f7ec44aff68d1c40b66f44b9c"}}]}) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000002500)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x21a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x60, 0x6, [{{0x9, 0x4, 0x0, 0xe, 0x2, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x5, 0x20, 0x1, {0x22, 0xabc}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x40, 0x1, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0xd, 0x3d, 0x7}}]}}}]}}]}}, &(0x7f0000002780)={0xa, &(0x7f0000002540)={0xa, 0x6, 0x201, 0x81, 0x6, 0xcb, 0xff, 0x7a}, 0x151, &(0x7f0000002580)={0x5, 0xf, 0x151, 0x2, [@generic={0x54, 0x10, 0x3, "ffefc646c88f8ad3547898fc1904420dfbe9904015165c091303ea59dd4f03c3abdbc87808142898128c0b1b08f6c64d1ffb87a84f0c2cc236baaab55599597226e5aa998426a25e15bb51a2e94fe04996"}, @generic={0xf8, 0x10, 0x3, "5a43cb93bb8a22d3ad375c0082688164e93319bc29c0fd73f13350a498bc869ce4496527643b421c73852d753d38cc82f2f2889aecc80146f5656aa6c3eca2d1da8526891873e67fff033d42586af0f63b0bfc5f0a7d4765b76f53a1666ceb54ca1c7f4d3e5960123c45686bd44cf7b5bde9df9268e4ba771e3e97649543015a1f2521bb3daeda680c6b67603b6ffe1114a843a506b72e50d0e9d438422dba51319dc15ade924f4f479ca48acbaf43d6d4bfcb80035b0597cedf6caba2c32fa128c4664ee662cb8b785f6236a1219f66be910a0a6a173c410b010e4cf6865f96e9f87c714404a9755c3914507195b5443ef44a5b91"}]}, 0x1, [{0x5f, &(0x7f0000002700)=@string={0x5f, 0x3, "36d9c5e294b121a53ff49c14c5eb16ac23d2d3931931d0ca0c489bb6e92acc113e7e65a429eaf0c512d9239dd52b0ab8bc5f914a0a05d7cdcb59a3af13bffb9c60977d46112c9a20b78d94709349897d27ec42d381a7b9bb760158f2ab"}}]}) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000027c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x4c, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x81, 0x8, 0x3e}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x3, 0x5}}]}}}]}}]}}, &(0x7f00000029c0)={0xa, &(0x7f0000002800)={0xa, 0x6, 0x110, 0x0, 0x5, 0x8, 0x8, 0xa8}, 0x5, &(0x7f0000002840)={0x5, 0xf, 0x5}, 0x2, [{0x8d, &(0x7f0000002880)=@string={0x8d, 0x3, "3c239039817ac5cac6b0957b34830ef19f75afc1147f1af1604add1efa2ade14820a5a5d163e9f5714eac0ad1a5a2dae3aa9820198fd562c2cc37fdce697048aad1a100c4692b1a3d525661777313506f8bcd82742995cd459c5e921c804b5bb2d6724cbc994bd5980c302f6930162cf836f97d62b0ad08135c4b3afa52ec4734c7701242c9fe226ffee77"}}, {0x5c, &(0x7f0000002940)=@string={0x5c, 0x3, "94a1dc5f0be6fceebd7928dcadf6255f72804d6f8c2c59e5caf8631277cc3f9088cab2ad0109cf4e0e096e542ab24b5532ac1017e7c14df3fcd0f61a6541ac706d7c25b2f6a4370e045c90f04e9a4de9ca9bf6a13c73bad14d55"}}]}) syz_usb_connect(0x3, 0x3fb, &(0x7f0000002a00)={{0x12, 0x1, 0x110, 0xdf, 0x65, 0xda, 0xff, 0xbb4, 0xa8b, 0xb854, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3e9, 0x4, 0xa3, 0x3, 0x40, 0x9a, [{{0x9, 0x4, 0x47, 0x80, 0x9, 0x39, 0xb0, 0x24, 0xf9, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "f4cfeaaa"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x20, 0x200, 0x81}, [@mdlm={0x15, 0x24, 0x12, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x3, 0x4, 0x6, 0xbb}, @acm={0x4, 0x24, 0x2, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x59b4}]}, @generic={0x45, 0x22, "080f780cac9b17217ca5089746c9d6fe8f809512b80d576cf3657d531cb2b2aadd6d6ec4793437f0b5ab1d0b72e7b2cdf32acb24fc824c27f6466275a923a4675f4815"}], [{{0x9, 0x5, 0xc, 0x10, 0x400, 0xf4, 0x0, 0x1f, [@generic={0xad, 0xc, "75f4c874fc924923fc9f606b7f52fc2273a6fdb0fa38d023eb40a9283f826f6c12a2d32809b066d028ff6eb7a3e6d4c88746b559be0703ad8037e27e6c8ca83e73793d9bbb350eaec4aae3c4d3e3d0dd8cd507fe13266e8e5ecfd8e990e9a51892a2371913eb4930bbf97a64322551b3c7141c5a708547e14abc53c92727ffd500b79033bb02e955ca441b7b0a721b93b14432f5035007a33fb8f35db29179a4aaf1434d3f24e47eddcd60"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x210, 0x2, 0x81, 0x3}}, {{0x9, 0x5, 0x2, 0x8, 0x200, 0xd4, 0x1, 0x81}}, {{0x9, 0x5, 0x0, 0x1, 0x400, 0x3, 0x80, 0x1}}, {{0x9, 0x5, 0xf, 0x10, 0x200, 0x3, 0x20, 0x8}}, {{0x9, 0x5, 0x1, 0x10, 0x40, 0x3f, 0x4, 0xfb}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0xf8, 0x8e, 0x3}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x7, 0x81, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x1000}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x1, 0x40, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0xbca8}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f, 0xfff}]}}]}}, {{0x9, 0x4, 0x34, 0xb6, 0x3, 0x76, 0xd5, 0x32, 0x1, [], [{{0x9, 0x5, 0x6, 0x0, 0x400, 0x4, 0x7, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x20}]}}, {{0x9, 0x5, 0x5, 0x0, 0x20, 0x84, 0x3, 0x3f, [@generic={0x47, 0x1, "10d9525c0aee1999d32cc7c9742bfafca948e414602bd7d01423f1c59a2c371ba32612a4da7aa2471d3a27e24681bdbfdc02045f3a70a648c5458237c1391cb1aa61a7c334"}]}}, {{0x9, 0x5, 0x5, 0x15, 0x8, 0x1, 0xd0, 0xdc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0xaf}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x9}]}}]}}, {{0x9, 0x4, 0x8f, 0x4, 0x2, 0x97, 0x69, 0xe9, 0x7f, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "fee9"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfffc, 0x8, 0x1}, {0x6, 0x24, 0x1a, 0x9, 0x29}, [@call_mgmt={0x5, 0x24, 0x1, 0x3, 0x3}, @country_functional={0xe, 0x24, 0x7, 0xfa, 0xfff8, [0xfffe, 0x8001, 0x9, 0x1]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7f}, @dmm={0x7, 0x24, 0x14, 0x800, 0xba}]}, @uac_as={[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x80, 0x2, 0x3, 0x7, "6e5715f10144"}, @as_header={0x7, 0x24, 0x1, 0xfe, 0x0, 0x3}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x1, 0x3f, 0x91, "92"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x3, 0x8, 0x1, '\x00', "1aff"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x1f, 0x4, "dd"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x55, 0x5}]}], [{{0x9, 0x5, 0xa, 0x2, 0x10, 0x7, 0xe7, 0x1f, [@generic={0xca, 0x24, "e539d9f497517cf87d4bfe57c11918e4f6c44982bfacc397323a81dd5ca444e472c3d2e184584b0725c18b27d64a4db5cf92049b22ecbeaaa0d773d5e8f74a4639c1d8b81340078a690bf09d16a62fa9f4a3f23ad504f2b08b606ebaef6989461e47ee339c83665cb50c9bacb926cb54a1c2c43d64a890f104b8ed6a4283334688a76c0148895dade454715c88792b6fffb09a691b17e15c0b5b06f5886f82a9df9f32fa7bd38845de5b08af4a929bbe4eea0e1ff419aa4c9d11e4b7ab6c8eef6b164f53200d043b"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ff, 0x9, 0x1f, 0x1, [@generic={0x24, 0x30, "cdd6668d1f5fe11c1f47dafce8c02c3af63cd7e65ae795dcb3207c15749c85f09018"}]}}]}}, {{0x9, 0x4, 0x9, 0x3, 0x0, 0x73, 0xff, 0x77, 0x7, [@hid_hid={0x9, 0x21, 0x400, 0xfe, 0x1, {0x22, 0xdc9}}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x1aec}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1, 0x3, 0x81}, {0x6, 0x24, 0x1a, 0x1, 0x13}}]}}]}}]}}, &(0x7f0000003000)={0xa, &(0x7f0000002e00)={0xa, 0x6, 0x201, 0xff, 0x7, 0x9, 0x20, 0x6}, 0xd4, &(0x7f0000002e40)={0x5, 0xf, 0xd4, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x4, 0x1}, @generic={0x29, 0x10, 0xb, "4eca43c8affd5c772fecaa40ba24277cfe7151fa34c91df71d7350de9683df1b57c9917e1f5a"}, @generic={0x95, 0x10, 0xb, "d0a69a4084d4221d0dc6a19325776e81792b31b66a25222df8a940e8d61882d368994af2c6ec0a1377d1b9ae551d6664f7580f3429a2f5eabdab840986a85f1eca349a81b2c6ccd57bea8cd6f34d1e8f161320be66dbd096c4167b096af61d56efc9a0ed497dd7851ae6b89654692bc76e9b53e0ce213a591f03daf4e2b69f5f684e3ec85fbd21aa91adbb18be75ec945d04"}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000002f40)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000002f80)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000002fc0)=@lang_id={0x4, 0x3, 0x441}}]}) syz_usb_connect(0x2, 0x8d5, &(0x7f0000003040)={{0x12, 0x1, 0x110, 0x8e, 0xe2, 0x7, 0x40, 0x2013, 0x251, 0x3721, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c3, 0x3, 0x5, 0x0, 0x40, 0x40, [{{0x9, 0x4, 0x60, 0x4c, 0xb, 0xb2, 0xfb, 0x99, 0x3f, [@generic={0x40, 0x22, "6db75b2dea99c45a767a45da3f132526a66806eb9de46eed3a4ce33ccabc6c1192bbe66136a5ff1ff9ba4d880fbfd423fb27de9fd786fb4ac7c43d52fd61"}], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0x1, 0x4, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x2, 0x3ff, 0x6, 0x2, 0x5}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0x81, 0x7f, 0x10, [@generic={0xc, 0x23, "61ee7817e7fbd71695ba"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xcc, 0x6}]}}, {{0x9, 0x5, 0xe, 0x0, 0x68, 0x3f, 0x6, 0x81}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0xfd, 0x0, 0x39, [@generic={0x6f, 0x1, "362bd8cac3cf35c8c737663b8de386967a468e81f70f340883ef57664a140a8dec5059d9c23d7f1cdcbaa6269c3efa7bb4be5866b677385f50a7d2e84ae0497070a316a9f7203ff77d65b5de9f65a1048084f4108d83ac883506df91903d70f9ace47b703eeed793452ce30f19"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0x7b, 0x1f, 0x6}}, {{0x9, 0x5, 0x4, 0x8, 0x400, 0x3f, 0x4, 0x8, [@generic={0xb4, 0x3, "e5528465c0f90de77234f78c232e070dadd8c13f0669e6b419f534a93959852b6cb33f5ef7f7ef81182c32d08348a60575da5e2be8e65882492f5fdbffc6a0702da123407bc9edaecaf2107a8cd3ff3c91314776185a4589b25556568a063e5cd07b8ed3d2415d120b1a30b403d46430711f8b59809fa373995928ef72aeb4f730b2a7a9bb477a98ac06767f009d1684d5bbc7e47e0c1e7e24fc3415c02396c3853a2d10273cb307a12d2264d5d85ab32913"}, @uac_iso={0x7, 0x25, 0x1, 0x7a06df18d1f1b2a6, 0x1f, 0x13}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x6, 0x45, 0xff, [@generic={0x65, 0x3, "b842db761f5dbc3a0ce0ae20116c68d23a57f040b3cc378a0f02b67759ba3c887b21785cb6dc340c2edafc53cf15bd9f7aaba42f3102ea41698249b03e06d4051a8926dbe57c4baf63b22ee717a6e96b53f2559c741d73603abf1a61fe3f7e2145f596"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x81}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x0, 0x4, 0x3}}, {{0x9, 0x5, 0xb, 0x3, 0x10, 0x88, 0x4, 0x3, [@generic={0xee, 0x23, "9928bdc353d35c642e8b3a91e001fab113f7d3f7717bced8945ef2b95ff12d70a2c1502740bce63bb7224b3e63e267144fe73b09c436ec27b81668efb316d7f600146019ceee4fb3b925781b9e250d22a46aa617e8ecd5121896e2401724dd402f1c6d32cd9aa26eb1cbe82eb1ac781b067f40a44eecff696b8a3b1b9e231a46aadce8413bc284f9c3196ff164d6f4b293a6c65de1bc8711bc74782531383f406efdb2d4cc837ce2d48dd3971c7c657710b19d12440c44d0e8252c3e23146ef4dd3b5ec5f5452ad5759e1aa8d80c7666ef39404e9fd691929d79cb9a82218431fbbcc29a16fcc9e24e1df563"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x3, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x93, 0x1}, @generic={0xdc, 0x9, "3930097c96ff8d973357ead011b9ca2261f39bd9160e2a2ad1003693950fbe0b2fb6a2703c63a7b9b47f7388d19fda7e217f97f2eb84c979480edf24603b32cca6591f8919f877ed6e3cf341371d994728219519f95e70db243da975a38694d2c45bb5bcffef341c43d63ed6cbc8f04c72784147a9c026ff6e258ee364b4618a4fbbb58e1e3f5397ea9882ed724c201d1ec4413455b639c5ce86645407747ac628f6cd8194bff26181e21b58209ccfda8e2edbb3e5a5811ace4babc34ee0e838ea7f5573dcac1cc355b016cdd1e7e32aa4da41ff671cd4a3ba6a"}]}}]}}, {{0x9, 0x4, 0xd2, 0x4, 0x9, 0x96, 0x12, 0xe2, 0x1, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "ff3d2b"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x3, 0x1f, 0x81}, {0x6, 0x24, 0x1a, 0x9, 0xa}, [@acm={0x4, 0x24, 0x2, 0x1}, @acm={0x4, 0x24, 0x2, 0x1}]}, @cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "41e2ea"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0xfffffffd, 0x3, 0x5, 0x1}, {0x6, 0x24, 0x1a, 0x2, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0xff, 0x81, 0x3f, 0x7}, @acm={0x4, 0x24, 0x2, 0x18}, @obex={0x5, 0x24, 0x15, 0xff}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0x7f, 0x3f, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0xe, 0x5, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x0, 0x4, 0x7, 0x8, 0x80}]}], [{{0x9, 0x5, 0x3, 0x3, 0x8, 0x20, 0x1f, 0x0, [@generic={0x62, 0x21, "8fd6dd9719497f0cf43b9bf1cc6fe3f2c8b85720fbd227519e5d4ea53a15303e96e2ef699369ce124afd15ca9119979b484da1ad055823ede8b90f2972229cb18428557509e066c239aaf256d9380132a45d5ccd0b202d99ee1c499a8f7a7aa6"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0xff, 0x20, 0x9, [@generic={0x3d, 0x21, "9d857ff9cd058b72ba1c7e7ebeb4a74afdd0fd345215c4dc2eadfa32abd738d5c562c1c1c18317234473cb43f47ec7e991aee505584213e3a75f9d"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x2, 0x4, 0x3, [@generic={0x6b, 0x22, "8653d76cd66a4c59591cd82f0b2d6c745ca22e5d045a40a4b3741b00782e9f2bee5b1f85e7031defbda02af058c0b271691bdbcec9cacd80548974e286a3cbbe210739d747cefaadf1dd5a5a38a07f613ab5f674a2ef0b9181b370eb070c2e3206315d25e32cc5dac9"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x2}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x20, 0x2, 0x47, [@generic={0x1d, 0x28, "6be861c7d4fb4536dc5ae17e297c3e8c7222f08b6c25c7e857bdd4"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0xff, 0xcb, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x42, 0x2, 0xff86}]}}, {{0x9, 0x5, 0xa, 0x3, 0x18, 0x1f, 0x0, 0x5f}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0xd1, 0x6, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x401}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x20}]}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0x1c, 0x40, 0x4}}, {{0x9, 0x5, 0x0, 0x11, 0x10, 0xfa, 0xbf, 0x3, [@generic={0x43, 0x3f, "64425db1e0c871cb9d8d643c81ebdae6148b4f4b33cec6c66e593c3b75c8a20c7ed9a602af846ae6d7b17b61e902d2d9341fbe6e0c0d54663842d0cfd35a11b436"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x84, 0x7fff}]}}]}}, {{0x9, 0x4, 0xc, 0xfa, 0x8, 0x36, 0x7b, 0x1f, 0x5c, [], [{{0x9, 0x5, 0x0, 0x12, 0x10, 0x8, 0x4, 0x1, [@generic={0x4c, 0x24, "013d8fbed746c50ae16ff64bd86d914012463d497cff27aa3e2108ba6a6523cee07c5d355a69083a16ae8245f5c4e49f9147d365fe5acad98d4ae3e86ebb60f8244f92c2f14615c8f364"}, @generic={0x85, 0xa, "16645cb9fb676b69fe81c1cb40682d050387b27a9239ccd823b1fd4f12576181617e25b20abe5918ecef4ffd79ed013f354c45f9532b161194bb517a9a664096c4d924a92a8b2dc98aa15fd9419e024ac4e8425a338881d900a9734ad46cec55289ac18cdd93762c179200157a80f34334937f4923c146aea91b4197f7f3501b282b9d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x12, 0x6, 0x1}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x7f, 0x1f, 0x8}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x37, 0x5, 0x6d, [@generic={0x90, 0x23, "22142e736f183c6ab208cebcd21b46c3a9bde59f4807e5705b8008296be1adaae9d039299fb85583e71f5ddee6211a56d9958e0194560a99d70f57335180d9cac42e6e39813a86199befee7cd06c481bc99d069faccde4b744b5a01410d8296f33dae686e763fb702f4a7a441ac8d4f34e6b1d2e89490939d2d17c2b326e7c1bfc8457bb03ee1ec6828f38720389"}, @generic={0x66, 0x4, "a68c0767871e1c06f799d6dcfb0389b87946a9a6d479df2a023db6ec194f0e32c91ecdd6860e9d4e6eea90a9fffd7c9d1a9833460e4338862c89922720e6cb3f43692f4e4338ea78a71c9b9569e7ca41cc20c31785b23d5a5bd26a44bde22145b9c7c34e"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x10, 0x10, 0x3, 0x1}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0x42, 0x3f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x7e0}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xb8, 0x6}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0xc2, 0xff, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x4, 0x8}]}}, {{0x9, 0x5, 0x6, 0x8, 0x7bf, 0x94, 0x2, 0x2}}]}}]}}]}}, &(0x7f0000003cc0)={0xa, &(0x7f0000003940)={0xa, 0x6, 0x250, 0x7f, 0x0, 0x1, 0x20}, 0x56, &(0x7f0000003980)={0x5, 0xf, 0x56, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x5, 0x93, 0x7fff}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x3, 0x4, 0x4e}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x80, 0xf000, 0x7, [0x140, 0x3f00, 0xff3f18, 0x180, 0x3f00]}, @ssp_cap={0x1c, 0x10, 0xa, 0x1f, 0x4, 0x5, 0x1101e, 0x0, [0xff000f, 0x3f, 0x0, 0xff600f]}]}, 0x8, [{0x4, &(0x7f0000003a00)=@lang_id={0x4, 0x3, 0x429}}, {0x4, &(0x7f0000003a40)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000003a80)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000003ac0)=@lang_id={0x4, 0x3, 0x300a}}, {0xfe, &(0x7f0000003b00)=@string={0xfe, 0x3, "e754cdb3932cd2d0a40a7cbb03799aac2491226d3296137b12c6b1212b8f31611a8fecffad00f07a0857011198a11998ebd59ab1ac832bde705425c62b9ffadfed3f715a47d6f6274ba57a5459200b85351345973e34c7090cd8966e74364a456c28d0ecde0906076e04ef17219eb894f738e13e3586c68aaf43df951fbd9a85d65bd883f666ce3d719e9978dfb459effa09fda377d0ba529bef4bda060d337ec3580a16449c648ca8895becd8b833206cdcec0413c1f4c1125c10115a5d04b46e1a8deaf4e9f5e9d73a3baef95aff8f263d90b04b0b0b73d7ffddd97c4ac0a0458e03f78a1d5d01ee2c2fd8e9959d21c323fb9ebf1e892614d07a3a"}}, {0x4, &(0x7f0000003c00)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000003c40)=@lang_id={0x4, 0x3, 0x861}}, {0x3f, &(0x7f0000003c80)=@string={0x3f, 0x3, "43238fd60661f51a5282826618678973be846f7a8a161b0eb91a3d61e47f043388b3a8e0aa599aa4edd6870cbf338ef652c37463df44889fc2ebfb35d3"}}]}) syz_usb_connect$cdc_ncm(0x4, 0x90, &(0x7f0000003d40)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x5, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x401, 0xc3, 0x1}, {0x6, 0x24, 0x1a, 0x7, 0x6}, [@country_functional={0xe, 0x24, 0x7, 0x6, 0x1000, [0x4, 0x2, 0x9, 0x4]}, @country_functional={0x8, 0x24, 0x7, 0x7f, 0x5, [0xfff9]}, @obex={0x5, 0x24, 0x15, 0x8}, @dmm={0x7, 0x24, 0x14, 0x1000, 0xc98}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x1, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3, 0x35, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x18, 0x80, 0xbc}}}}}}}]}}, &(0x7f00000040c0)={0xa, &(0x7f0000003e00)={0xa, 0x6, 0x250, 0xff, 0x6, 0x3f, 0x10, 0x2}, 0x39, &(0x7f0000003e40)={0x5, 0xf, 0x39, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x80, 0x0, 0x9, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "b3876d66051c455472c28ff268752359"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0xd5, 0x9, 0x5, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x1, 0x2eae}]}, 0x6, [{0x4, &(0x7f0000003e80)=@lang_id={0x4, 0x3, 0x402}}, {0xbc, &(0x7f0000003ec0)=@string={0xbc, 0x3, "7701c2bc0ab6e44616932e91c611dae3a3677587feb314eb6eef5176e8821756e934c2948e22369640884069f2ee1bd6e8edfcd88e067e3c20059eb5efc81eb01aa61b6fa15d01005601b100eb6e4fe19052777f1588e1324d5dfa0a4e04efec62c84f4fb7fd9f38fd7243b9705fca7dd9cae8bf9bcaeeb798686ce4d37a703ff937f3405ce8d9e6d85841efb86f52d034ebaeea9ba3c37f8a8cc8511db718666d2fdd14a6dc727ab7ea8b4bc7493fb51d8db7baf519adfcf0ae"}}, {0x6f, &(0x7f0000003f80)=@string={0x6f, 0x3, "81e38dd7512709183eb6abcebd1729acad0ab279772a4deab26b729aff39da3c50cb1830fe4bd39a2c876273926edc9e71b517531fa16bd3a88442a77fba36e6cf9f0dfeef0e87107563a0e83babf2c8ca0d2813dc8904b20527d9e7b6e35f9fb3244213c1e18125aaf7c572e0"}}, {0x4, &(0x7f0000004000)=@lang_id={0x4, 0x3, 0x44f}}, {0x18, &(0x7f0000004040)=@string={0x18, 0x3, "19b0209a1de9daba862293ebc20d8ec4cab3feac00cd"}}, {0x4, &(0x7f0000004080)=@lang_id={0x4, 0x3, 0xec71}}]}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000004140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0xf0, 0x6, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xe0, 0x81, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x1f, 0x7}}]}}}]}}]}}, &(0x7f0000004340)={0xa, &(0x7f0000004180)={0xa, 0x6, 0x310, 0x7f, 0x5, 0x8, 0x20, 0x80}, 0x8d, &(0x7f00000041c0)={0x5, 0xf, 0x8d, 0x4, [@generic={0x2b, 0x10, 0x2, "3f19f9e34493e95e77ba81f526ec2229bc18a805c5f036ecee9763e211345d44d307b93bdf19c139"}, @generic={0x48, 0x10, 0x2, "56787d437d9592a4baceb7dfb50171318be0855f8741d784bbf86811d92a70b173409f74fdeeb357304fd98227057840168554c09b84b8f15cc232c35d45e660e80e9784d8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x81, 0x2, 0x52}, @wireless={0xb, 0x10, 0x1, 0xc, 0x50, 0x0, 0xfe, 0x101, 0x81}]}, 0x2, [{0x4, &(0x7f0000004280)=@lang_id={0x4, 0x3, 0x2c01}}, {0x5c, &(0x7f00000042c0)=@string={0x5c, 0x3, "75a0278236fa357921e8ece42d322d21155dffc7db01aadbbda77da22c93a49d6f525ba24ef45986ae9f9d348181a76375c4b758271038ecd2783239dcf67ad3d2baa2d628ad4f63d8b13dcdf14b0a4dac281423893e0d5099cf"}}]}) syz_usb_connect(0x2, 0x810, &(0x7f0000004380)={{0x12, 0x1, 0x200, 0x40, 0x80, 0x24, 0x10, 0x545, 0x800c, 0x30a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7fe, 0x3, 0x93, 0x20, 0xe0, 0x6, [{{0x9, 0x4, 0xd1, 0x30, 0x10, 0xef, 0x3e, 0xff, 0x20, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '|'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x59, 0x6}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@network_terminal={0x7, 0x24, 0xa, 0x7f, 0x8, 0x3, 0xfc}, @network_terminal={0x7, 0x24, 0xa, 0x80, 0x8, 0x7f, 0xe7}, @obex={0x5, 0x24, 0x15, 0x9}]}], [{{0x9, 0x5, 0xa, 0x10, 0x10, 0x8, 0x5c, 0x7f}}, {{0x9, 0x5, 0xf, 0x10, 0x400, 0x7, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0x3}]}}, {{0x9, 0x5, 0x5, 0x10, 0x8, 0x8, 0x20, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0xea4}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0xc74}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x7, 0x2, 0xfc, [@generic={0x89, 0x23, "645656e8867e5d49ed021c5a1087c9b4886075248926f6c1e7c801cb1c99bd8d9741405fc43e93192dae7ae09f809e8bff86f49a73efd857fce4b247d74ff46595b409b1ec10c0cc0989aca58cf2efcad4002477d9f8d9904cc15384ea5c72286c42ed89e0509e819bc806d597777b244d0ac1b267cb69bffa12f7e251700521eb2551eee0fa91"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x3ff, 0x1, 0x3, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x3}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3ff, 0x2, 0x80, 0x5}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x0, 0x59, [@generic={0x2f, 0x0, "ed90a75e5729b0291ee787d12d481d46f0814508353472dc656bd61a2be3521765e2b449631dac318a26ad6db3"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x400, 0x9, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x76, 0x4}]}}, {{0x9, 0x5, 0xa, 0x8, 0x1725b692d7c9cbdb, 0x4, 0x7, 0x7, [@generic={0xc9, 0xe, "2fadd39d1a43d00c9b873ac7127634c3a9e898a52e62b94e0d5bbc95863b324dc8cedbe09e51671dba98179f8e97100505b3194963c96826924d3dc5609454a7953070f5ea8932ed1552a8133cc99420e79100e85905347e2e728ccd4d3bdc40697b3b72e606cab3822a5971987b7092d5d2861f090f65bc486c4045728883e0cfba82e3f4a1a67c16c87d68b392769d08e6d042a803865043f07afd07977353d4113a8a428d823d5e52aac558522a90ecde04dc9ee57e77d77e9e8f9c7dab6f114eaf1bf941a9"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x6}]}}, {{0x9, 0x5, 0xa, 0x3, 0x20, 0x0, 0x7f, 0x3}}, {{0x9, 0x5, 0x9, 0x3, 0x200, 0x5, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x51}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xa2, 0x1}]}}, {{0x9, 0x5, 0x80, 0x4, 0x40, 0x61, 0x4, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6}, @generic={0xbe, 0x2, "4ada1706a125dae9ca31b2475406bfac2190314983f5d3d343f29ea61046fcf70ae782145ec13ae65bb3e0d0c458b6d0066c7777b49e8e2a52ce4633830ae4540c549956e74dbf814a7d8d359e070bddcc5950fdea03036f8b179a175f1bd707acc4ce799d414fddbb987c3a4b9f228b80daa45b897bd0d1d5ad882cf451fc8d09dcc93eba8200a87fcbc3d9f3a8664a7c3a6cdbe56e7d35956dea1d5290047dd1a2ac072d43a4979b8973ca5437f6a2b6194f8212b5ed7a35dc051c"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x2, 0x0, 0x17, [@generic={0xbd, 0x10, "e7d8362be775383ca547c23bc4a66af3df77eea20797811509737c4f36d6f0ab510a0acd076e6b7bbafe52374ccdd971280ca7d9f4332efb1b6ee653fd72812486f0192643c82e7bd1942598a40a46b1163545533bcfb5b9144ff2cb439d54a854b81d19ca9d38d511e606343ec5a4d009e9bd2045a1538df3f1e6734b233fe1d3deb9bd85537fb8409376e4556f5f574417a528201f649c038b8f909c89877117ae5e8d0b5c183a0a6a52a3a752622ef4cea66105851db04250ca"}]}}, {{0x9, 0x5, 0xa, 0x4, 0x8, 0x0, 0xff, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0xbf}]}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x0, 0x7f, 0x8, [@generic={0x6e, 0x31, "07ab2254f3ab8ba8181ad891138f800c3edf0cfd089f3a1e7f3ab09f511abf6f5d3b44c5dbeaec87a4943b1b8def25957b09f95af802e6adb285568a9e14e13af4bf233e2b0304f1443d9e69a2851d04f121b5faf6cfa338a6ee1fda2808c93335b2bc11e952e3ace5f4f019"}, @uac_iso={0x7, 0x25, 0x1, 0x100, 0x5, 0x1ff}]}}, {{0x9, 0x5, 0x8, 0x8, 0x10, 0x8, 0x80, 0x3f}}]}}, {{0x9, 0x4, 0x10, 0x2, 0x0, 0xfa, 0xb8, 0x67, 0x40}}, {{0x9, 0x4, 0x8e, 0x1, 0xa, 0xbc, 0x5f, 0x3f, 0x1, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "56bdf16939e7"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x5, 0x1ff, 0x8}, [@network_terminal={0x7, 0x24, 0xa, 0x20, 0x3f, 0x9, 0x6a}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x1}, @dmm={0x7, 0x24, 0x14, 0x5, 0xf8d1}, @dmm={0x7, 0x24, 0x14, 0x5, 0x6df}, @obex={0x5, 0x24, 0x15, 0x8001}]}, @uac_control={{0xa, 0x24, 0x1, 0x5, 0x8}, [@mixer_unit={0x8, 0x24, 0x4, 0x1, 0x0, 'g|z'}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x2, 0x4, [0xa, 0x1, 0x4, 0x3], 0x80}]}], [{{0x9, 0x5, 0x5, 0x0, 0x40, 0x0, 0x3, 0x7f}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x1, 0x0, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0xffff}, @generic={0x9f, 0x1, "899d8402f551ea824694ff1b93b9a7e6f4329114b40d168870338f90b01a207f4b478abf686a877f253a68deb38993e1616376d3500640f29b5462d4cb0fb4a0a57318496616d839824c28cd99d6013635702261b1a3b5ac084e305b19aac8a081e255c01c7c8f2d92845c2006a069bc41bccbc62b74fe1b370a772eb6a20b47053f0e8ed33171ffc1b7591d33ac03f1e57fc755430e13b43b4dea39f8"}]}}, {{0x9, 0x5, 0x4, 0x3, 0x3ff, 0x9, 0x6, 0x1a}}, {{0x9, 0x5, 0xd, 0x3, 0x3ff, 0x0, 0x1, 0x7f}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x0, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0xf}, @generic={0x6c, 0x8, "69e689d2e45e37b1818b469426d1d04388c0967d4e2904b4c6845ceca5d23e42cc035d9ad909c3127add50500afa01f0da254c09858225eca58d6903b892bc79ed88a4dedaa34bd3e5c7853283e7756e1b8d3fbaded492c1870da430a31a9470f27afefaf52096c7b1de"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x3, 0xd0, 0x0, [@generic={0xa0, 0x3, "60574d264ddb436b43be2b5bed77588acf1e6d875de9e751754b1327cc77ae6a8a4cb10c44f9c39976ea64a9336b8d0e69d7b0ad384afc0aba9d6d6ac2a1c949f7032881a4625a744f908196c7188fc7860a066cc249db4cb5fb20314fb7562f1d5566be8da4ba4da4ce6883fa3523b79b3e0b406fa7b4d1fd6ab7564ee1a371a6e3a2749e573785bdae6c3d9b4b6aa0d869a06f4bb0137392211b50528e"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0xfd, 0x20, 0x4, [@generic={0x54, 0xb, "0ca7d32c8ece197ac7a0c53d8f5c624d1e546eecea1a31bb9c34e1be3b14bb3905be6260a716ecec4738a0798a9c12a0fa5461fa8f3bac712764ff0919a76ac302dc480bb193d6817fbde040dbf696c76f87"}, @generic={0x98, 0x4, "0721202b5000c2477966767f08cf7047d2171727cc097cd2706dc1b5adf5dbd8e90d98566f17bf3b0c7b6e0a7b54c788f54ecd3bdd82f0d7e7706e298bde6ccfc0210b8c0560736b5d8530b026f7d3b457561cea5a860acf128fbd9012f6bcaed9b493ebce33a5d7b880a7e25398e73b262ed672235fb62abba6bee1f56868d943e65a56d580d28bb0fe0c3b396a1b8e77f3f3825e2a"}]}}, {{0x9, 0x5, 0x1, 0xbf24491870cefce3, 0x10, 0x8b, 0x7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x3f, 0x6}]}}, {{0x9, 0x5, 0x6, 0x4, 0x40, 0x7f, 0xf4, 0xff}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x6, 0x27, 0x4b}}]}}]}}]}}, &(0x7f0000004f40)={0xa, &(0x7f0000004bc0)={0xa, 0x6, 0x110, 0x3, 0x3, 0x40, 0x8, 0x9}, 0x5, &(0x7f0000004c00)={0x5, 0xf, 0x5}, 0x8, [{0x4, &(0x7f0000004c40)=@lang_id={0x4, 0x3, 0x804}}, {0x4, &(0x7f0000004c80)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000004cc0)=@lang_id={0x4, 0x3, 0x1001}}, {0xfe, &(0x7f0000004d00)=@string={0xfe, 0x3, "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"}}, {0x4, &(0x7f0000004e00)=@lang_id={0x4, 0x3, 0x446}}, {0x4, &(0x7f0000004e40)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000004e80)=@lang_id={0x4, 0x3, 0x816}}, {0x56, &(0x7f0000004ec0)=@string={0x56, 0x3, "044a349596627ae9ae7318393b705460b39dd0951335d53d8d835cb7776b41cdb698164650d7d2aa045c8b7beb8af35a812cce5bf0a3749771c5d0ada0a196add9fe2f1f112a01916ccff3ecca9a7e418c9d3d20"}}]}) syz_usb_connect$cdc_ncm(0x3, 0x133, &(0x7f0000004fc0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x121, 0x2, 0x1, 0x8, 0x20, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "17f47a"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xe736, 0x5, 0x9, 0x5f}, {0x6, 0x24, 0x1a, 0x4}, [@mdlm={0x15, 0x24, 0x12, 0x2000}, @mdlm_detail={0x93, 0x24, 0x13, 0xff, "116e10c04ace0b0f0fa863dbf74a00e4032b3fc014c766218ad6848b301b5750f7ceff432fec3a9e267a0251e7bd3ec58199e5625ec64b4d1f60d79e5c5502d7e3cdd01f34301b6d46e65f8b938fee79b16e6f975b1c9124743b48f0f08b660694d4242acf95fc8d885bf4ee33daf1c7a6d20407bd7d907d10ccdd3be42e223347a80686f633072c57953e3d20af68"}, @dmm={0x7, 0x24, 0x14, 0x6, 0x2}, @dmm={0x7, 0x24, 0x14, 0x1, 0x4}, @country_functional={0xc, 0x24, 0x7, 0x1, 0xa1c, [0xffff, 0x8, 0x1a53]}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x4, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x20, 0x2, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x81}}}}}}}]}}, &(0x7f00000052c0)={0xa, &(0x7f0000005100)={0xa, 0x6, 0x200, 0x9, 0x7, 0x80, 0x8, 0x1f}, 0x10a, &(0x7f0000005140)={0x5, 0xf, 0x10a, 0x5, [@generic={0x4, 0x10, 0x2, "11"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "04140970e7ef0202c229703b976e78ff"}, @generic={0x7d, 0x10, 0x4, "5e802c0bfdcf5112986f7b1fe4a9c8a0818d4a6f0b043101636d9e4e06c43b9f08f30dea17847c93ef862a9b4369c070c0d091d8e2080e4baeb8e6b2cbe22b92fba1a8a93c5a6105ccb8cbb2d6c64dd2bbf1c77da15ca5bc58dcfdbdb9de460cd668d3d653c507deda9a32f7fd68b587a3ba5010a8224361aa98"}, @ssp_cap={0x10, 0x10, 0xa, 0x81, 0x1, 0xe7, 0x0, 0x8, [0xff00c0]}, @generic={0x60, 0x10, 0xb, "bcde70d48f0a6513152731314554cf38b284b0d860ed0de98076d79d566e10c024013ab5096a81c594bc1ceac2148d7244051dc7a7c9acb638446f2603072124c55c400c972836ff8a3db58a12c3cda0128436ee6927c672f125e45ab1"}]}, 0x1, [{0x4, &(0x7f0000005280)=@lang_id={0x4, 0x3, 0x1c0a}}]}) 14:25:19 executing program 7: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2, 0xff, 0x2, 0x80000001}, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x7fffffff80000000, 0x9, 0x5}}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x7fffffff, 0x7}, 0x4}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x20, 0xa3e}, 0x6}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4, 0x723d, 0x4e1, 0x1}, 0x1}, 0x20, 0x0, 0x0) rseq(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x600000000, 0x81, 0x7}}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1, 0x2f8e, 0x8001, 0x1}, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xe36a639adea42bbd, 0x200, 0x9, 0x8}, 0x1}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5, 0xfffffffffffffff8, 0x5, 0x7fffffff}}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x100000000, 0x5, 0x1}, 0x5}, 0x20, 0x1, 0x0) rseq(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x6, 0x8000, 0x5a23257, 0x40}}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000680), 0x20, 0x5, 0x0) rseq(&(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x2, 0x8, 0x8, 0x1}, 0x4}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x6, 0x7f, 0x2, 0x3}, 0x1}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x44a8a754, 0x8, 0x9}, 0x7}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x2, 0x8, 0x0, 0x5}, 0x7}, 0x20, 0x0, 0x0) [ 69.962841] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.965613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.967014] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.970098] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.971659] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.973175] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.986019] Bluetooth: hci0: HCI_REQ-0x0c1a [ 70.026404] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.027739] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.029365] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.030336] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.031981] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.032998] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.037771] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.050363] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.052146] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.061472] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.069575] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.086583] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.087296] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.089292] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.091483] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.093665] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.094870] Bluetooth: hci2: HCI_REQ-0x0c1a [ 70.108288] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.111565] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 70.114351] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 70.115974] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.117550] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 70.117613] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.120100] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.125146] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.126843] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 70.129195] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.138164] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 70.140592] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 70.142557] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 70.148297] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 70.150958] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.152699] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 70.153833] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 70.157699] Bluetooth: hci7: HCI_REQ-0x0c1a [ 70.164312] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.165429] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.170005] Bluetooth: hci4: HCI_REQ-0x0c1a [ 70.182714] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 70.184395] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 70.185415] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 70.188356] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 70.189857] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 70.191072] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 70.195034] Bluetooth: hci6: HCI_REQ-0x0c1a [ 70.207615] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 70.210537] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 70.219033] Bluetooth: hci3: HCI_REQ-0x0c1a [ 70.229052] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.050253] Bluetooth: hci0: command 0x0409 tx timeout [ 72.113003] Bluetooth: hci2: command 0x0409 tx timeout [ 72.113625] Bluetooth: hci1: command 0x0409 tx timeout [ 72.177968] Bluetooth: hci7: command 0x0409 tx timeout [ 72.241162] Bluetooth: hci3: command 0x0409 tx timeout [ 72.241719] Bluetooth: hci6: command 0x0409 tx timeout [ 72.242278] Bluetooth: hci4: command 0x0409 tx timeout [ 72.304967] Bluetooth: hci5: command 0x0409 tx timeout [ 74.096964] Bluetooth: hci0: command 0x041b tx timeout [ 74.161051] Bluetooth: hci1: command 0x041b tx timeout [ 74.161568] Bluetooth: hci2: command 0x041b tx timeout [ 74.225004] Bluetooth: hci7: command 0x041b tx timeout [ 74.289002] Bluetooth: hci4: command 0x041b tx timeout [ 74.289456] Bluetooth: hci6: command 0x041b tx timeout [ 74.289846] Bluetooth: hci3: command 0x041b tx timeout [ 74.352987] Bluetooth: hci5: command 0x041b tx timeout [ 76.144958] Bluetooth: hci0: command 0x040f tx timeout [ 76.209040] Bluetooth: hci2: command 0x040f tx timeout [ 76.209502] Bluetooth: hci1: command 0x040f tx timeout [ 76.272943] Bluetooth: hci7: command 0x040f tx timeout [ 76.337017] Bluetooth: hci3: command 0x040f tx timeout [ 76.337470] Bluetooth: hci6: command 0x040f tx timeout [ 76.337870] Bluetooth: hci4: command 0x040f tx timeout [ 76.400941] Bluetooth: hci5: command 0x040f tx timeout [ 78.192953] Bluetooth: hci0: command 0x0419 tx timeout [ 78.257121] Bluetooth: hci1: command 0x0419 tx timeout [ 78.257538] Bluetooth: hci2: command 0x0419 tx timeout [ 78.320948] Bluetooth: hci7: command 0x0419 tx timeout [ 78.384949] Bluetooth: hci4: command 0x0419 tx timeout [ 78.385370] Bluetooth: hci6: command 0x0419 tx timeout [ 78.385760] Bluetooth: hci3: command 0x0419 tx timeout [ 78.448937] Bluetooth: hci5: command 0x0419 tx timeout 14:26:11 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x80000000, 0xc0080) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 14:26:12 executing program 7: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) name_to_handle_at(r0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="280000004e0000000000000000000000018000000000000000000100ab4e05000000000000000000fdffffffffffffff"], &(0x7f0000000680), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) sendfile(0xffffffffffffffff, r2, 0x0, 0xa) write(r3, &(0x7f00000005c0)='foo', 0x3) [ 121.691771] loop7: detected capacity change from 0 to 144 [ 121.735856] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 121.738301] ext4 filesystem being mounted at /syzkaller-testdir214707550/syzkaller.KmymQc/2/mnt supports timestamps until 2038 (0x7fffffff) 14:26:12 executing program 7: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31393337373136313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4400}, {&(0x7f0000012700)="200000006c84f94f6c84f94f00000000daf4655f00"/32, 0x20, 0x4480}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4800}, {&(0x7f0000012900)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4880}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4c00}, {&(0x7f0000012b00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4c80}, {&(0x7f0000012c00)="c041000000300000daf4655fdaf4655fdaf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x6800}, {&(0x7f0000012d00)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x6880}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000303a62f7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7000}, {&(0x7f0000013000)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3139333737313631382f66696c65302f66696c653000000000000000000000000000000000000000000000cb5c36a8000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7400}, {&(0x7f0000013100)="ed8100000a000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c413993000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x7800}, {&(0x7f0000013200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000006000000002000000010000006200000002000000018000006200000000000000000000000000000015f2e0ab000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xc0, 0x7be0}, {&(0x7f0000013300)="ed81000064000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c704a6689000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x8000}, {&(0x7f0000013400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x41400}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000014a00)) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 121.880923] EXT4-fs (loop7): unmounting filesystem. [ 122.016822] loop7: detected capacity change from 0 to 4096 [ 122.050973] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 122.236841] EXT4-fs (loop7): unmounting filesystem. 14:26:12 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001900), 0x0) clock_gettime(0x6, &(0x7f0000000000)) io_getevents(0x0, 0x2, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000100)) clock_gettime(0x3, &(0x7f00000000c0)) 14:26:12 executing program 7: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000380)={@empty, 0x0, r2}) 14:26:12 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8, &(0x7f00000000c0)=ANY=[@ANYBLOB="695f7665ff0f0070e2e89082006e3600"]) 14:26:12 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x6002e1, 0x10c) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r2) close(r0) r3 = gettid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffa}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r5, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000300)=""/112, 0x70}, {&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000380)=""/28, 0x1c}], 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x5, 0xbf, 0xff, 0x5, 0x0, 0x9c, 0x42, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x12, 0x81, 0x3, 0x4, 0x2, 0x8a55, 0x4, 0x0, 0x8001, 0x0, 0x2}, r3, 0xa, r5, 0x0) [ 122.464764] audit: type=1400 audit(1664807172.893:7): avc: denied { open } for pid=3903 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.466712] audit: type=1400 audit(1664807172.894:8): avc: denied { kernel } for pid=3903 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.478485] ------------[ cut here ]------------ [ 122.478507] [ 122.478510] ====================================================== [ 122.478513] WARNING: possible circular locking dependency detected [ 122.478517] 6.0.0-rc7-next-20220930 #1 Not tainted [ 122.478524] ------------------------------------------------------ [ 122.478527] syz-executor.7/3906 is trying to acquire lock: [ 122.478533] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 122.478573] [ 122.478573] but task is already holding lock: [ 122.478576] ffff888009b83820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.478602] [ 122.478602] which lock already depends on the new lock. [ 122.478602] [ 122.478605] [ 122.478605] the existing dependency chain (in reverse order) is: [ 122.478609] [ 122.478609] -> #3 (&ctx->lock){....}-{2:2}: [ 122.478623] _raw_spin_lock+0x2a/0x40 [ 122.478634] __perf_event_task_sched_out+0x53b/0x18d0 [ 122.478645] __schedule+0xedd/0x2470 [ 122.478659] schedule+0xda/0x1b0 [ 122.478672] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.478684] syscall_exit_to_user_mode+0x19/0x40 [ 122.478698] do_syscall_64+0x48/0x90 [ 122.478715] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.478728] [ 122.478728] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 122.478741] _raw_spin_lock_nested+0x30/0x40 [ 122.478752] raw_spin_rq_lock_nested+0x1e/0x30 [ 122.478765] task_fork_fair+0x63/0x4d0 [ 122.478781] sched_cgroup_fork+0x3d0/0x540 [ 122.478795] copy_process+0x4183/0x6e20 [ 122.478806] kernel_clone+0xe7/0x890 [ 122.478815] user_mode_thread+0xad/0xf0 [ 122.478825] rest_init+0x24/0x250 [ 122.478837] arch_call_rest_init+0xf/0x14 [ 122.478854] start_kernel+0x4c6/0x4eb [ 122.478869] secondary_startup_64_no_verify+0xe0/0xeb [ 122.478883] [ 122.478883] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 122.478897] _raw_spin_lock_irqsave+0x39/0x60 [ 122.478908] try_to_wake_up+0xab/0x1930 [ 122.478921] up+0x75/0xb0 [ 122.478934] __up_console_sem+0x6e/0x80 [ 122.478950] console_unlock+0x46a/0x590 [ 122.478966] do_con_write+0xc05/0x1d50 [ 122.478977] con_write+0x21/0x40 [ 122.478986] n_tty_write+0x4d4/0xfe0 [ 122.478998] file_tty_write.constprop.0+0x455/0x8a0 [ 122.479010] vfs_write+0x9c3/0xd90 [ 122.479026] ksys_write+0x127/0x250 [ 122.479041] do_syscall_64+0x3b/0x90 [ 122.479057] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.479070] [ 122.479070] -> #0 ((console_sem).lock){....}-{2:2}: [ 122.479083] __lock_acquire+0x2a02/0x5e70 [ 122.479100] lock_acquire+0x1a2/0x530 [ 122.479116] _raw_spin_lock_irqsave+0x39/0x60 [ 122.479126] down_trylock+0xe/0x70 [ 122.479141] __down_trylock_console_sem+0x3b/0xd0 [ 122.479157] vprintk_emit+0x16b/0x560 [ 122.479173] vprintk+0x84/0xa0 [ 122.479188] _printk+0xba/0xf1 [ 122.479200] report_bug.cold+0x72/0xab [ 122.479216] handle_bug+0x3c/0x70 [ 122.479232] exc_invalid_op+0x14/0x50 [ 122.479248] asm_exc_invalid_op+0x16/0x20 [ 122.479260] group_sched_out.part.0+0x2c7/0x460 [ 122.479278] ctx_sched_out+0x8f1/0xc10 [ 122.479294] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.479305] __schedule+0xedd/0x2470 [ 122.479319] schedule+0xda/0x1b0 [ 122.479332] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.479342] syscall_exit_to_user_mode+0x19/0x40 [ 122.479355] do_syscall_64+0x48/0x90 [ 122.479371] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.479383] [ 122.479383] other info that might help us debug this: [ 122.479383] [ 122.479386] Chain exists of: [ 122.479386] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 122.479386] [ 122.479401] Possible unsafe locking scenario: [ 122.479401] [ 122.479403] CPU0 CPU1 [ 122.479406] ---- ---- [ 122.479408] lock(&ctx->lock); [ 122.479414] lock(&rq->__lock); [ 122.479420] lock(&ctx->lock); [ 122.479426] lock((console_sem).lock); [ 122.479432] [ 122.479432] *** DEADLOCK *** [ 122.479432] [ 122.479434] 2 locks held by syz-executor.7/3906: [ 122.479441] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 122.479470] #1: ffff888009b83820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.479496] [ 122.479496] stack backtrace: [ 122.479499] CPU: 1 PID: 3906 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 122.479511] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.479519] Call Trace: [ 122.479522] [ 122.479526] dump_stack_lvl+0x8b/0xb3 [ 122.479544] check_noncircular+0x263/0x2e0 [ 122.479560] ? format_decode+0x26c/0xb50 [ 122.479576] ? print_circular_bug+0x450/0x450 [ 122.479593] ? simple_strtoul+0x30/0x30 [ 122.479609] ? format_decode+0x26c/0xb50 [ 122.479626] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 122.479644] __lock_acquire+0x2a02/0x5e70 [ 122.479665] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 122.479687] lock_acquire+0x1a2/0x530 [ 122.479703] ? down_trylock+0xe/0x70 [ 122.479720] ? lock_release+0x750/0x750 [ 122.479741] ? vprintk+0x84/0xa0 [ 122.479758] _raw_spin_lock_irqsave+0x39/0x60 [ 122.479769] ? down_trylock+0xe/0x70 [ 122.479785] down_trylock+0xe/0x70 [ 122.479801] ? vprintk+0x84/0xa0 [ 122.479817] __down_trylock_console_sem+0x3b/0xd0 [ 122.479835] vprintk_emit+0x16b/0x560 [ 122.479853] vprintk+0x84/0xa0 [ 122.479870] _printk+0xba/0xf1 [ 122.479881] ? record_print_text.cold+0x16/0x16 [ 122.479897] ? report_bug.cold+0x66/0xab [ 122.479918] ? group_sched_out.part.0+0x2c7/0x460 [ 122.479936] report_bug.cold+0x72/0xab [ 122.479954] handle_bug+0x3c/0x70 [ 122.479971] exc_invalid_op+0x14/0x50 [ 122.479989] asm_exc_invalid_op+0x16/0x20 [ 122.480002] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.480022] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.480034] RSP: 0018:ffff888040b97c48 EFLAGS: 00010006 [ 122.480043] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.480050] RDX: ffff88801b129ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 122.480058] RBP: ffff888040b98000 R08: 0000000000000005 R09: 0000000000000001 [ 122.480066] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888009b83800 [ 122.480073] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 122.480085] ? group_sched_out.part.0+0x2c7/0x460 [ 122.480108] ? group_sched_out.part.0+0x2c7/0x460 [ 122.480129] ctx_sched_out+0x8f1/0xc10 [ 122.480148] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.480162] ? lock_is_held_type+0xd7/0x130 [ 122.480176] ? __perf_cgroup_move+0x160/0x160 [ 122.480187] ? set_next_entity+0x304/0x550 [ 122.480204] ? update_curr+0x267/0x740 [ 122.480222] ? lock_is_held_type+0xd7/0x130 [ 122.480236] __schedule+0xedd/0x2470 [ 122.480253] ? io_schedule_timeout+0x150/0x150 [ 122.480270] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.480290] schedule+0xda/0x1b0 [ 122.480305] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.480317] syscall_exit_to_user_mode+0x19/0x40 [ 122.480330] do_syscall_64+0x48/0x90 [ 122.480348] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.480361] RIP: 0033:0x7fe8acc88b19 [ 122.480369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.480380] RSP: 002b:00007fe8aa1fe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.480391] RAX: 0000000000000001 RBX: 00007fe8acd9bf68 RCX: 00007fe8acc88b19 [ 122.480398] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe8acd9bf6c [ 122.480405] RBP: 00007fe8acd9bf60 R08: 000000000000000e R09: 0000000000000000 [ 122.480412] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe8acd9bf6c [ 122.480420] R13: 00007ffc6c29cbdf R14: 00007fe8aa1fe300 R15: 0000000000022000 [ 122.480432] [ 122.481218] ext4: Unknown parameter 'i_ve˙' [ 122.481407] WARNING: CPU: 1 PID: 3906 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 122.538922] Modules linked in: [ 122.539176] CPU: 1 PID: 3906 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 122.539771] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.540614] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.541040] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.542395] RSP: 0018:ffff888040b97c48 EFLAGS: 00010006 [ 122.542790] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.543323] RDX: ffff88801b129ac0 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 122.543859] RBP: ffff888040b98000 R08: 0000000000000005 R09: 0000000000000001 [ 122.544393] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888009b83800 [ 122.544928] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 122.545474] FS: 00007fe8aa1fe700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 122.546073] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.546507] CR2: 00007fdd33a63028 CR3: 000000001740e000 CR4: 0000000000350ee0 [ 122.547041] Call Trace: [ 122.547238] [ 122.547415] ctx_sched_out+0x8f1/0xc10 [ 122.547717] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.548114] ? lock_is_held_type+0xd7/0x130 [ 122.548441] ? __perf_cgroup_move+0x160/0x160 [ 122.548781] ? set_next_entity+0x304/0x550 [ 122.549119] ? update_curr+0x267/0x740 [ 122.549427] ? lock_is_held_type+0xd7/0x130 [ 122.549754] __schedule+0xedd/0x2470 [ 122.550046] ? io_schedule_timeout+0x150/0x150 [ 122.550401] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.550782] schedule+0xda/0x1b0 [ 122.551047] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.551418] syscall_exit_to_user_mode+0x19/0x40 [ 122.551786] do_syscall_64+0x48/0x90 [ 122.552072] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.552462] RIP: 0033:0x7fe8acc88b19 [ 122.552740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.554108] RSP: 002b:00007fe8aa1fe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.554683] RAX: 0000000000000001 RBX: 00007fe8acd9bf68 RCX: 00007fe8acc88b19 [ 122.555220] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe8acd9bf6c [ 122.555750] RBP: 00007fe8acd9bf60 R08: 000000000000000e R09: 0000000000000000 [ 122.556278] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe8acd9bf6c [ 122.556798] R13: 00007ffc6c29cbdf R14: 00007fe8aa1fe300 R15: 0000000000022000 [ 122.557345] [ 122.557520] irq event stamp: 648 [ 122.557769] hardirqs last enabled at (647): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 122.558445] hardirqs last disabled at (648): [] __schedule+0x1225/0x2470 [ 122.559047] softirqs last enabled at (184): [] __irq_exit_rcu+0x11b/0x180 [ 122.559668] softirqs last disabled at (135): [] __irq_exit_rcu+0x11b/0x180 [ 122.560282] ---[ end trace 0000000000000000 ]--- [ 122.697553] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.698394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.707254] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.708141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.713450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.720092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.731500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.736004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:26:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = fcntl$dupfd(r2, 0x0, r0) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0x4, &(0x7f00000001c0)=0x2) fallocate(r3, 0x10, 0x0, 0x7ffc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r5, 0x1) lseek(0xffffffffffffffff, 0x4, 0x6b417b1c08756aa5) r6 = fcntl$dupfd(r3, 0x0, r2) sendfile(r2, r6, 0x0, 0x1ff) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc2, 0x24) fcntl$dupfd(r8, 0x406, r8) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x80, 0x45, 0xfe, 0x80, 0x4, 0x0, 0x4, 0x80000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000200), 0x2}, 0x100b2, 0x5, 0x0, 0x7, 0x81f5, 0x8000, 0x81, 0x0, 0x5, 0x0, 0x7}, r6, 0xe, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)=ANY=[@ANYRES16=r7, @ANYRES64, @ANYRESOCT=r0, @ANYRES16=r7]) [ 122.813245] ext4: Unknown parameter 'i_ve˙' VM DIAGNOSIS: 14:26:13 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84274587 RDX=ffffed100d9e6fd1 RSI=0000000000000004 RDI=ffff88806cf37e80 RBP=ffff88806cf37e80 RSP=ffff888010367a98 R8 =0000000000000000 R9 =ffff88806cf37e83 R10=ffffed100d9e6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9e6fd0 R14=0000000000000001 R15=1ffff1100206cf54 RIP=ffffffff84274604 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555558f2400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff2bd6d9718 CR3=000000003fbc0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007ff2c026b7c0 00007ff2c026b7c8 YMM02=0000000000000000 0000000000000000 00007ff2c026b7e0 00007ff2c026b7c0 YMM03=0000000000000000 0000000000000000 00007ff2c026b7c8 00007ff2c026b7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888040b97650 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe8aa1fe700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdd33a63028 CR3=000000001740e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe8acd6f7c0 00007fe8acd6f7c8 YMM02=0000000000000000 0000000000000000 00007fe8acd6f7e0 00007fe8acd6f7c0 YMM03=0000000000000000 0000000000000000 00007fe8acd6f7c8 00007fe8acd6f7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000