Warning: Permanently added '[localhost]:62905' (ECDSA) to the list of known hosts. 2022/10/06 22:45:43 fuzzer started 2022/10/06 22:45:43 dialing manager at localhost:37161 syzkaller login: [ 47.347752] cgroup: Unknown subsys name 'net' [ 47.425355] cgroup: Unknown subsys name 'rlimit' 2022/10/06 22:45:59 syscalls: 2215 2022/10/06 22:45:59 code coverage: enabled 2022/10/06 22:45:59 comparison tracing: enabled 2022/10/06 22:45:59 extra coverage: enabled 2022/10/06 22:45:59 setuid sandbox: enabled 2022/10/06 22:45:59 namespace sandbox: enabled 2022/10/06 22:45:59 Android sandbox: enabled 2022/10/06 22:45:59 fault injection: enabled 2022/10/06 22:45:59 leak checking: enabled 2022/10/06 22:45:59 net packet injection: enabled 2022/10/06 22:45:59 net device setup: enabled 2022/10/06 22:45:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 22:45:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 22:45:59 USB emulation: enabled 2022/10/06 22:45:59 hci packet injection: enabled 2022/10/06 22:45:59 wifi device emulation: failed to parse kernel version (6.0.0-next-20221006) 2022/10/06 22:45:59 802.15.4 emulation: enabled 2022/10/06 22:45:59 fetching corpus: 50, signal 21178/22981 (executing program) 2022/10/06 22:45:59 fetching corpus: 100, signal 33112/36444 (executing program) 2022/10/06 22:45:59 fetching corpus: 150, signal 37974/42839 (executing program) 2022/10/06 22:45:59 fetching corpus: 200, signal 42478/48785 (executing program) 2022/10/06 22:46:00 fetching corpus: 250, signal 47892/55499 (executing program) 2022/10/06 22:46:00 fetching corpus: 300, signal 52742/61620 (executing program) 2022/10/06 22:46:00 fetching corpus: 350, signal 55734/65860 (executing program) 2022/10/06 22:46:00 fetching corpus: 400, signal 62134/73098 (executing program) 2022/10/06 22:46:00 fetching corpus: 450, signal 64501/76619 (executing program) 2022/10/06 22:46:00 fetching corpus: 500, signal 68707/81753 (executing program) 2022/10/06 22:46:00 fetching corpus: 550, signal 72833/86722 (executing program) 2022/10/06 22:46:00 fetching corpus: 600, signal 76270/91035 (executing program) 2022/10/06 22:46:00 fetching corpus: 650, signal 80350/95774 (executing program) 2022/10/06 22:46:00 fetching corpus: 700, signal 82746/99020 (executing program) 2022/10/06 22:46:01 fetching corpus: 750, signal 85998/102908 (executing program) 2022/10/06 22:46:01 fetching corpus: 800, signal 90324/107694 (executing program) 2022/10/06 22:46:01 fetching corpus: 850, signal 92442/110542 (executing program) 2022/10/06 22:46:01 fetching corpus: 900, signal 96413/114852 (executing program) 2022/10/06 22:46:01 fetching corpus: 950, signal 97262/116548 (executing program) 2022/10/06 22:46:01 fetching corpus: 1000, signal 99403/119225 (executing program) 2022/10/06 22:46:01 fetching corpus: 1050, signal 101140/121570 (executing program) 2022/10/06 22:46:01 fetching corpus: 1100, signal 103090/124094 (executing program) 2022/10/06 22:46:01 fetching corpus: 1150, signal 105463/126872 (executing program) 2022/10/06 22:46:01 fetching corpus: 1200, signal 106603/128677 (executing program) 2022/10/06 22:46:02 fetching corpus: 1250, signal 108273/130833 (executing program) 2022/10/06 22:46:02 fetching corpus: 1300, signal 109587/132695 (executing program) 2022/10/06 22:46:02 fetching corpus: 1350, signal 111351/134906 (executing program) 2022/10/06 22:46:02 fetching corpus: 1400, signal 113812/137550 (executing program) 2022/10/06 22:46:02 fetching corpus: 1450, signal 114575/138941 (executing program) 2022/10/06 22:46:02 fetching corpus: 1500, signal 115873/140723 (executing program) 2022/10/06 22:46:02 fetching corpus: 1550, signal 117766/142845 (executing program) 2022/10/06 22:46:02 fetching corpus: 1600, signal 118696/144268 (executing program) 2022/10/06 22:46:02 fetching corpus: 1650, signal 120078/145990 (executing program) 2022/10/06 22:46:02 fetching corpus: 1700, signal 121883/147975 (executing program) 2022/10/06 22:46:03 fetching corpus: 1750, signal 124436/150427 (executing program) 2022/10/06 22:46:03 fetching corpus: 1800, signal 125985/152143 (executing program) 2022/10/06 22:46:03 fetching corpus: 1850, signal 127611/153861 (executing program) 2022/10/06 22:46:03 fetching corpus: 1900, signal 128179/154917 (executing program) 2022/10/06 22:46:03 fetching corpus: 1950, signal 129687/156539 (executing program) 2022/10/06 22:46:03 fetching corpus: 2000, signal 130269/157573 (executing program) 2022/10/06 22:46:03 fetching corpus: 2050, signal 131196/158782 (executing program) 2022/10/06 22:46:03 fetching corpus: 2100, signal 132309/160124 (executing program) 2022/10/06 22:46:03 fetching corpus: 2150, signal 132785/161073 (executing program) 2022/10/06 22:46:03 fetching corpus: 2200, signal 134284/162596 (executing program) 2022/10/06 22:46:03 fetching corpus: 2250, signal 135674/163998 (executing program) 2022/10/06 22:46:04 fetching corpus: 2300, signal 136152/164925 (executing program) 2022/10/06 22:46:04 fetching corpus: 2350, signal 137237/166180 (executing program) 2022/10/06 22:46:04 fetching corpus: 2400, signal 138303/167370 (executing program) 2022/10/06 22:46:04 fetching corpus: 2450, signal 139991/168885 (executing program) 2022/10/06 22:46:04 fetching corpus: 2500, signal 141070/170026 (executing program) 2022/10/06 22:46:04 fetching corpus: 2550, signal 142454/171313 (executing program) 2022/10/06 22:46:04 fetching corpus: 2600, signal 143401/172334 (executing program) 2022/10/06 22:46:04 fetching corpus: 2650, signal 144108/173180 (executing program) 2022/10/06 22:46:05 fetching corpus: 2700, signal 145038/174168 (executing program) 2022/10/06 22:46:05 fetching corpus: 2750, signal 145917/175081 (executing program) 2022/10/06 22:46:05 fetching corpus: 2800, signal 146964/176055 (executing program) 2022/10/06 22:46:05 fetching corpus: 2850, signal 147846/176986 (executing program) 2022/10/06 22:46:05 fetching corpus: 2900, signal 148345/177758 (executing program) 2022/10/06 22:46:05 fetching corpus: 2950, signal 149328/178674 (executing program) 2022/10/06 22:46:05 fetching corpus: 3000, signal 149995/179533 (executing program) 2022/10/06 22:46:05 fetching corpus: 3050, signal 150405/180219 (executing program) 2022/10/06 22:46:05 fetching corpus: 3100, signal 151003/180923 (executing program) 2022/10/06 22:46:05 fetching corpus: 3150, signal 151801/181698 (executing program) 2022/10/06 22:46:05 fetching corpus: 3200, signal 152673/182460 (executing program) 2022/10/06 22:46:06 fetching corpus: 3250, signal 153277/183141 (executing program) 2022/10/06 22:46:06 fetching corpus: 3300, signal 154019/183859 (executing program) 2022/10/06 22:46:06 fetching corpus: 3350, signal 154594/184480 (executing program) 2022/10/06 22:46:06 fetching corpus: 3400, signal 155529/185249 (executing program) 2022/10/06 22:46:06 fetching corpus: 3450, signal 156395/185908 (executing program) 2022/10/06 22:46:06 fetching corpus: 3500, signal 157329/186601 (executing program) 2022/10/06 22:46:06 fetching corpus: 3550, signal 157775/187147 (executing program) 2022/10/06 22:46:06 fetching corpus: 3600, signal 158664/187818 (executing program) 2022/10/06 22:46:06 fetching corpus: 3650, signal 159749/188535 (executing program) 2022/10/06 22:46:07 fetching corpus: 3700, signal 160684/189113 (executing program) 2022/10/06 22:46:07 fetching corpus: 3750, signal 161286/189649 (executing program) 2022/10/06 22:46:07 fetching corpus: 3800, signal 162055/190184 (executing program) 2022/10/06 22:46:07 fetching corpus: 3850, signal 162775/190735 (executing program) 2022/10/06 22:46:07 fetching corpus: 3900, signal 163317/191249 (executing program) 2022/10/06 22:46:07 fetching corpus: 3950, signal 164195/191781 (executing program) 2022/10/06 22:46:07 fetching corpus: 4000, signal 164875/192271 (executing program) 2022/10/06 22:46:07 fetching corpus: 4050, signal 165801/192745 (executing program) 2022/10/06 22:46:08 fetching corpus: 4100, signal 166723/193230 (executing program) 2022/10/06 22:46:08 fetching corpus: 4150, signal 167289/193614 (executing program) 2022/10/06 22:46:08 fetching corpus: 4200, signal 167766/194062 (executing program) 2022/10/06 22:46:08 fetching corpus: 4250, signal 168690/194535 (executing program) 2022/10/06 22:46:08 fetching corpus: 4300, signal 169075/194883 (executing program) 2022/10/06 22:46:08 fetching corpus: 4350, signal 170634/195386 (executing program) 2022/10/06 22:46:08 fetching corpus: 4400, signal 170889/195721 (executing program) 2022/10/06 22:46:08 fetching corpus: 4450, signal 171311/196067 (executing program) 2022/10/06 22:46:08 fetching corpus: 4500, signal 171993/196455 (executing program) 2022/10/06 22:46:08 fetching corpus: 4550, signal 172385/196767 (executing program) 2022/10/06 22:46:09 fetching corpus: 4600, signal 173170/197122 (executing program) 2022/10/06 22:46:09 fetching corpus: 4650, signal 173695/197399 (executing program) 2022/10/06 22:46:09 fetching corpus: 4700, signal 174042/197663 (executing program) 2022/10/06 22:46:09 fetching corpus: 4750, signal 174900/197967 (executing program) 2022/10/06 22:46:09 fetching corpus: 4800, signal 175743/198199 (executing program) 2022/10/06 22:46:09 fetching corpus: 4850, signal 176366/198441 (executing program) 2022/10/06 22:46:09 fetching corpus: 4900, signal 177253/198680 (executing program) 2022/10/06 22:46:09 fetching corpus: 4950, signal 178001/198814 (executing program) 2022/10/06 22:46:09 fetching corpus: 5000, signal 178641/198815 (executing program) 2022/10/06 22:46:10 fetching corpus: 5050, signal 179398/198815 (executing program) 2022/10/06 22:46:10 fetching corpus: 5100, signal 179651/198819 (executing program) 2022/10/06 22:46:10 fetching corpus: 5150, signal 180437/198820 (executing program) 2022/10/06 22:46:10 fetching corpus: 5200, signal 180900/198830 (executing program) 2022/10/06 22:46:10 fetching corpus: 5250, signal 182115/198830 (executing program) 2022/10/06 22:46:10 fetching corpus: 5300, signal 182371/198830 (executing program) 2022/10/06 22:46:10 fetching corpus: 5333, signal 182525/198830 (executing program) 2022/10/06 22:46:10 fetching corpus: 5333, signal 182525/198830 (executing program) 2022/10/06 22:46:13 starting 8 fuzzer processes 22:46:13 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)={{0x0, 0x0, 0x914, 0xfffffffffffffff9, 0x2, 0x7, 0x4, 0x1, 0xfffffff7, 0x800, 0x8, 0x5, 0xf61, 0x29, 0x2}}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000001000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000001040)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001080)={"6f921a1da4e528d4856cff654c578310", 0x0, 0x0, {0xfff, 0x3eb}, {0x2, 0x1}, 0x7ff, [0x8, 0x5, 0x6976, 0x4f, 0x8, 0x3, 0x8, 0xffffffff, 0xb91, 0x8, 0x1, 0x7, 0xd690, 0x8, 0x8, 0x3f]}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000001180)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000011c0)={{}, r0, 0xa, @unused=[0x4, 0x3, 0x6, 0x7fff], @name="7a119b63eff5fcc2b57638ccf5cd5544c13ce9e192fc9b3e035bc85b69fed6cb50b3b56475ccd0b29b8c064f3e6b22f688d9b81c97bdc57a4bb5d7565a9c49d5aa9bc9831874960a8b85b2a5b31e09743062d47b166cea021f27949608e4b7da064d6c5426161f79f2be955b1d8fe6c6413288900a6398fc58a84f8cfa64107a7d2fdefadbc666cb278b28f8e6c41fd84668251cb0cbaf636b90c23645a10bdeef5c9c4f7f71d35ffc47eb1457e6f424e0cc8a27532986767d7e285b94617bea75038b9183d7bd62f275956b82f9652b1e291f1eadb1334ebb6778bd3eb789ce4b2aa662585566b816a31de0592756729dcbc179bd94b3ea3284efb9fd238d96c8270fcf122b7ea8dc5863dfa12f0a70b268316c1d6341b8d55917ed65c9080846b55684b70c78c2d4007265fdecc2b6a79b0d5fbcf754e26c8bf0f45493a09e155168f33055ad20491e627874e4f915a79b18f7d14dfe85e962c54404c5c232eed198fb8ca691f19b9ad9dc6e6f2ff97a790879149b08902f057c12e46b454465f70e10634d8cb19b9aa81e8942c4d9985ff547b24a5981e9cb7151cd6b311e3d92bfa92d57b572e3133a269c2d8f37881abc8de8016321118eb44cc249371e2dc46d5cc66941d4ce4831b4e07409580826f7d3c006862c37827b91c58e954b6808486a728d4c3a696ff19756512b0865f9ddaa7df43ed7b3b1026356614e487bb1dc1ad1892a94572f9149acebc58cf970895a3b1c7b50f53a5ff44477e0aa85dcfa97102b6a0adc1f63dd0af3d1561196c1d2f4fc1eb02d1348f190d99296930f36917ee76228e653edd89fdb5fc77aeacf0ff8206c8feb24418d5a4918732742ff08ecce0fb4fb222eba115909846ed7b32af727e5954d64f542db453b80ad2fde7d45e54da41d3654bb7e0762ce1e1e13a5cd28c8d76772f002bad3176e7562e20ebb4855e5069b70246fd6df6281120ed615175ad59978a9430a53079584f46ee3a3077a55e0a7ead1dba9107951b65578bf5f65997c1dd42c18f1ef8787e621d29a27d2aeb85f7b6155e467dcb38d25f83622f1b8ca2ba63638622f1a6402485c1b51533b1e9fc659494b852e1406d930445700a713808a25aa27d63a8f85020c32f97e6dc68ba6e1eea9a3ffd4a5faa848447a267255dca29593c11c80b7f819285ab435544bf4a219e74b30615589f42531d194acd50ceafc2c7127ee8ab9e23a77c848e84f03e3bc64b9cbdb59ae1d6c2e87e50e130f948319625039c55c6a3770eab996bfc9f22f9efbe21bba8e9b759ac8ba300e2ba94e1fa6771f861144fb7b4912f5caea64e7b3e8bf098e59b35bbacd3f47ccdf75e93109ce33190d9b7ca709f66f735518b33a4d810f8d6d837eab97aa5a5db9cf3d21ee76705fc7b9c54c110034243b5e6edccb87e67d2ed31df4a8bb7929b048cd8603a56f73365250ec94d4cb05514263c899b735218f305e7f7265cad2eb89a3816ab3f38162a099852ccef045346b9ab480de618658c212b925b6f0411c6b7084f40b081d106d35947fe49663ec33f3c09c27155d61760d663268e656ae4a03672fc6e23e705b7e50c629c33e1eb9d6c1b96b9877e5f5feb5c7be834743475a9c0f3fa8d6f1bf49d739630472f11987556f73e7fb985067562018ccdfb15acbc2348ff2524c0c82d7c2ae0e1de6ca84ade62061ef960a64670b3436375745ad00261001099746826b6ec9617586f0cef3b577a6e64404c2613d565a65b6305deebafab1ee0bb369cc50b5e0ae1838d69fef0c94830595e18d2478732427f632864b40e9c88cea1b72d9af56ea4d201fade884b77e494c69aac22e4d75485c966b5e1eaba4053237d9d4530cb5a4c632b4fbbb6a49f922ffff1fa8ecc5714d5c893b08c48259f3e9e567dd156ba2714fd761a8992d16468f264c490f3c9a259522db00295eba7dc861a25007adaff895899643cdbb6eb4b37ef7d9aa4e64c9e1acfb49f09a8417ef7d238d4a2a2932f1fd9ce4e4a27e3904c3fdabb9e01486ad4972f02be014c0ab1b8b7463c081ca4116f396e57b46713e546c6f841a08e2f6f5d5d5ab1bd1d0812db0f3833a1a13a967cb026ab026037409507cdd71090a093043ef3d02517b75ad1bd3152357e5ce59d1d6b44089804e328680c30c5766577c170f93a5c800112a9f19435d890ea91b4555cf427ce7a4e9b1217b355f3751287b1b9ec419c6f373a031a2a28dfc97e3ed6eab192883decf832fb0c684e2e8202a6b1b3102bf6e100054cd2824e02a28102286f25577e892a0e007c6b470f7527dd01bd080663324fb174f617ffeee2fda1122b98e19fc3bc66c23f336537aff3d8ac52f5b083adf4de71fdeb9fe7e618a5dcf495d97d0143313ce669599b7e609a501f510b4ce83a7930ea51307474971884e8c572126dd8472cb120b853270ddd5d455d6c4c2047e30ada3d3dea3af606d4d9011d08649ec343ac78274b0b9a773d85b706fdaad6d54eece8b915f79a42aead553b8d295c5e7b3c77d23a803e8c329004d0c5811e1949ea9d6db143d9d79fe29b02d681c5fd6519aa2360ecf2b475e6689ff5213b3139602262e2a07a02202e2c9db2830c9fa9658d3ebea51dd9e5cb6cd92502e8464dec8fe5b81d72dbeef20c6e44c92897378f41e56677569faea12dc71e9c242f7ca55e6d31ddfd7344e641cea11f553488c98bd15694c4d85b627ebc6f2d18ed321c7b9690775bba7d3be515b075a883aad912c1688ba6a4edf293d477c37f2497f71d7e571188fa2d3173c9fdb1bcdb7cfa9cba92a234a9be6080a1f83c82e8b1f7a0ba10ec8b4ab91430a8943b9de287e116db48a9ff85108d1a7004ea9d6365e63fa74724d9d8c1656957433d7582735035438dbd269cf0bfe95fed45d0a29a83491bf3a9b99cd3f6f728b60c58065afa68bcdd1e9124895d0f9315a1810e3106bae4c9ed9d295f7856afd09a38f9084a00c305e6ef6dd25545e3e894304df1eee3ea244bb2892dee6371bc4d6af4771352f55d899e7c064b720d80fecaccdd10103c871acca383d67fa815b9be3bd2c2a8c38fc99fb75f9672b105db127f6eb1a9455f956baf99fdfabc99676003e9aa6a9a18931e0d7d9d67dc06c07ae5562d171563e98dcf14135a025d91d18f91034e1cf38eee9aa72547e6fc4d6331c184fa7b9d904356c547421065a4a35517f56cd85a14b5379daed4b446990a1fd073810eb1614fcc89a6568771581bca59cf3fdb15a7bf29f81260a63f7db6b67cc490a9c824c5ab75c6220bcdc59cfd53cb3b9c32f18716e2316343590def52d0982852e7d32575fd8a6a1807a474c4bab93df5e06454daaf167f444aa77f77e5e0f326caa0399e1b3780c30d44e2bb8a69c12e6a52d7f51932bf2902ca56b4ef1471144937613e5e914e489f56ec2fd67743811979cf3299fc6664d940fae7abf5358b73f9cbbfd57c243534127acbe4fbf057fa6d6f517b06c71fbf81adbde0799022b79b6efd0f8a0bbca53f67a264a8127d9cba793c7041ea78ae71b14e24ff707feaf0f23370f8f3e8f65181fc0b5d6641006278aeb943f3b14d8e81d571938bfd4fa5cf327382c48539ef1ca4e8e334f98a68163dcf2d7ace5af07cb3c1674d96ec9e91dc6b7bdc6e67fc5923b1097f335bfcce740c06681a4850ae5ee504755c88ce4c302b22d9f77ee6e06743f76370fce75835f3180a6ef29517daaafa50751aca4d2640186dc271c039e2d82b3480d3e13d2a4e04977e18dde78d3ec375b4c823ffbbfc106b65255ac0b1af57c14e32ea5bfa8b6e3463fa10552d36916c0d7eb6932ebae09c370f0249f331acc84b7253679e052b600cd964606cbad8d614a3acf69d4fde78735d1a8624c1437efdbc5607654881978cab700c34b284d49988596e0d12efe9f0325cad9410cdb2f0397aa841c9f3a9f9c418d0e0bdb492b5d67c02029ca3f09d18bd827b8fdc3da4906db34ccfdb6ecb55a4d472d2000898d318272a51292fd8502c701db70f843115db394901a352d8bbcb2e1ab8ab751cc39f4393bb5e26ddbeebb5c64451eccf613df5d9deffd720807906b0dac4f624e23ca3e1ec59af8bb71e6f61a9eac5762cc9f43538a0cead403876a6b768d4fcb5998cb2e060006533a5cb4b487a6fb8b65f3ae1ed5f63b46304ada149d7aab91158505984f5763c086ee51fd664875c71c38142352a34d6ee7e8a3fe434d382ebabe172d595ee6d51bc1feac67bf740778ba20fdffef77b4db3df65394267b8251d84660686ca26d397afd2abf605fe13579c07f97954c3412d444989465936ea053a8dbdee38ee1c3ee4b5dcae1c8d2345dd8d0963b3a01eb67b72f5100ee5400f5ab2c6db98040abd57391ae47d95435c44977c3ba1de4a116aa50d277f6f32080eaa31f58c593a3dc739681eec857f3c3e0ce7bf0f745c40b12769d04f3c753060696ca385111fad2dffa40fbe808cf87a731f6717fa7c33c220d8f781b214cea65fb1151f2699995c27b0369c20f9840d98c9587a48b5e1f4b04fbdc6e876f28f5604c756d2ab537bf1a8bd589790799e53618f6468d12049900a36d9a216bef9c15a92fcb6a71851525b28c5a77428c63f776d04074b39495eae4c20cf747737ae204b642cd61e657ebd0a909a9281181fc43afac43738c4d674180384a4b67646e885b053c58b2075f65181cb9a51a34fa91dfb02427cab9f8eb2c2b03a19e31d5b81d710ca94eb3cb6640dbb4b577493346e58338406e219cdff8df5feb1695787663bd43af7a57b72c027b8e9da49d8adebff50620b1e84ee0ad4c301813ecab0d84c1821eecc40f39784ef9a287d3044cb7edab5e41fffffbca89198b422cb9c3f3f7826ec5189205d38979d4e07a7f303fdcaf1c7b404c335436fb04d27c8f6e02639246bb849023c8d28267cdc6e55dbf7e75bb21456c6aee23ad4446b7aad010b2b873081f38adfbd067c0af4227219303cef1dcf08cb20257b3100dbb69f87c247bd168481d91df4d71eaf5924fd83ffd72183bfbf5657b3b1f2e2da9d154a7703332c48ab4b0b64855825f8bb712d6c9ed24fbb14bac9d46d678bc478d5978b4cce6257620b86034a4bec29b30c530d24d49a0a248f1e2c22d8dfbd7b2a0e853bdb23e99e1fd3ed915d8ab952d0dc297d017f313ec1cc0701ce146807b6e6ca0b8f46c0fb32fa980818df0e483e74885adead51b151028cc4eee4eb441bdcdf79881d2d3ad47d41fbfded4b9f074e1d799991816eb0afbc6a9fabf849ad8f5d2808c8f12c23bfbab29bfe4a0f77f6548289e59312195168f25896e63901eaed078489b1c866752f7f334eb77ad1c50b775f49516aeb0c91c1c5125aa547914fd9c63b457f3f67411eff4e99950f19d08839b1c6d44f9ff67bd99e055dfc4466ab2aad75687caeff442b81464c2c79b348238cbc52d224ad7b4441f7535e6dd403b723a2163d706148863dbb3be5d9aec68607c105be3c4577b1738a49fe707fd3334a18b72f1fb8beb3e0ef81b614d2cc64900a5da623588247d3c1a1e8813fef0831f537805387915361540125b1f91c882ae64fadf5bac211fbec69ca058552ffc9da18256ebdc81c53882fa2641053707a36eb3a526340ad5744c2f5332248613f1d043ed868a634e974a6259cdfcf23274def270882cc33dac8fad7b41e8661462686a99e30f32ad5c73af480c5a2fba479b17"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000021c0), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000002200)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000002240)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000002340)={&(0x7f0000002280)=""/129, 0x81}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000002380)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003b00), 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000003b40)='./file0\x00', 0x400100, 0x45) dup2(r3, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000003c40)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x220208}, 0xc, &(0x7f0000003c00)={&(0x7f0000003bc0)={0x1c, 0x0, 0x30, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000003c80)={0x2, {0x2, 0x100, 0x0, 0x7, 0x7, 0xf}}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000003cc0)={0x2, {0x2, 0x5, 0x400, 0x7, 0x200, 0x3}}) clock_gettime(0x0, &(0x7f0000007600)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000007480)=[{{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003d00)=""/5, 0x5}, {&(0x7f0000003d40)=""/62, 0x3e}, {&(0x7f0000003d80)=""/161, 0xa1}, {&(0x7f0000003e40)=""/207, 0xcf}], 0x4}, 0x6}, {{&(0x7f0000003f80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004000)=""/226, 0xe2}, {&(0x7f0000004100)=""/206, 0xce}, {&(0x7f0000004200)=""/167, 0xa7}, {&(0x7f00000042c0)=""/84, 0x54}], 0x4}, 0x14}, {{&(0x7f0000004380)=@qipcrtr, 0x80, &(0x7f00000058c0)=[{&(0x7f0000004400)=""/52, 0x34}, {&(0x7f0000004440)=""/93, 0x5d}, {&(0x7f00000044c0)=""/66, 0x42}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/134, 0x86}, {&(0x7f0000005600)=""/52, 0x34}, {&(0x7f0000005640)=""/76, 0x4c}, {&(0x7f00000056c0)=""/85, 0x55}, {&(0x7f0000005740)=""/177, 0xb1}, {&(0x7f0000005800)=""/163, 0xa3}], 0xa, &(0x7f0000005980)=""/148, 0x94}, 0xff}, {{0x0, 0x0, &(0x7f0000006d80)=[{&(0x7f0000005a40)=""/120, 0x78}, {&(0x7f0000005ac0)=""/77, 0x4d}, {&(0x7f0000005b40)=""/65, 0x41}, {&(0x7f0000005bc0)=""/27, 0x1b}, {&(0x7f0000005c00)=""/161, 0xa1}, {&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/136, 0x88}], 0x7}, 0x2}, {{&(0x7f0000006e00)=@phonet, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000006e80)=""/130, 0x82}, {&(0x7f0000006f40)=""/110, 0x6e}], 0x2, &(0x7f0000007000)=""/9, 0x9}, 0x6e}, {{&(0x7f0000007040)=@isdn, 0x80, &(0x7f0000007340)=[{&(0x7f00000070c0)=""/75, 0x4b}, {&(0x7f0000007140)=""/112, 0x70}, {&(0x7f00000071c0)=""/206, 0xce}, {&(0x7f00000072c0)}, {&(0x7f0000007300)=""/3, 0x3}], 0x5, &(0x7f00000073c0)=""/129, 0x81}, 0x80}], 0x6, 0x40002000, &(0x7f0000007640)={r5, r6+10000000}) 22:46:13 executing program 1: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x3) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvlan0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000140)={0xd63, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000142c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000014300)={'macvlan1\x00'}) fallocate(r0, 0xb, 0x100, 0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000014380)={0x3, &(0x7f0000014340)=[{0x4, 0x33, 0x7, 0x14eb}, {0x70, 0x6, 0x6, 0xffff}, {0x4, 0x5, 0x1, 0x400}]}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f00000143c0)={0x0, 0x8, 0x3}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000014400), 0x4000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000014440)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000014480)={0x1, 0x1, [@remote]}) preadv(r1, &(0x7f0000015980)=[{&(0x7f00000144c0)=""/225, 0xe1}, {&(0x7f00000145c0)=""/56, 0x38}, {&(0x7f0000014600)=""/215, 0xd7}, {&(0x7f0000014700)=""/148, 0x94}, {&(0x7f00000147c0)=""/4096, 0x1000}, {&(0x7f00000157c0)=""/178, 0xb2}, {&(0x7f0000015880)=""/215, 0xd7}], 0x7, 0x100, 0xb52) openat(r0, &(0x7f0000015a00)='./file0\x00', 0x101200, 0x90) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = signalfd(r1, &(0x7f0000015a40)={[0x7]}, 0x8) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 22:46:13 executing program 2: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x47c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8e7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83f0}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x370, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "b631229f9b81bb4a7546e7bf85063bbabf96af75998d50f8117f2a602ed8b2f34e0ac1"}}, @TIPC_NLA_NODE_ID={0xe6, 0x3, "6c2e809b862586cd5591095dc8167ede63cfc3f627c0a18141c93d1fccb07fc265d336971609658d669e44035d604ec4598f0b86d97f686f744c9854451fa291b203de6c05e302984760d0a1af9d4ec68e9c7dade8899fab41837d21089c80634bdf377406007051df43d371b053b6c232e37ccc3af9971f31c131d5a375fc1b4a9a7c67a845f0a87e4b541514d9e5710798951874fdb8467e51d882be439f109b911082c40188f46db56adf267e4906b085abc31b71c9d7031a28e5f78c55271df42f9211142d218a093e53c0d6da5375aacc3ace0501e4c20cec45edfc875ca0fc"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "2ff170a9033916927d0afeec921f8887cb020b971e"}}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "4e2b3e55e9d064cef158c80cf5c9043bc8c1058da6221693d26ed7c271401a1602de15cce0b2b111183db6eb752445ff4826e32629c1d5dfd0bc47208499c26fa379a3b39a38fdcc5db7c22144c9a6490cb969ac04dc87d05ba00c24c9ccb1602a65609a797a041220c6ee374f601999cdff9fab0528b76d555edac05cfd78487b735dede7978535c6b9692f3f5fca97059442a44ff1886b638b0403e0263223fe34d78597b96e4e4626f7549359c888d723a0282dfdff6178a2a0ac7622e0c9214a9b44658dbb7e7ebfb71b4bb83c1733ccb8d5"}, @TIPC_NLA_NODE_ID={0x1e, 0x3, "fbb0f255e4449563492d1021005fddc3f2487a15ea6dad913b2f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x34, 0x3, "ce65798092a258ebf1d52061657e074f1e4baa424f2a9245f7b307dcf46c58e3e7810d36c8dcb810376c7c346c5b8d84"}, @TIPC_NLA_NODE_ID={0xbd, 0x3, "08bc939cc24f26d7e13b7280b3727562f184642fa437233a4024f0a2e04fcccfd90efbb562a49e4e3904dbe8bff37101aba629d79946b491e32bc26ee77623fe5b653df0088518bc1ab76acce2d6f7b1eae8aa853cdda5d8576b6c0eab65ad999edca375f1a125ba2919a1818e0ebcc3a9765a02b8c10acfaa71d68b075fc8f92903e3fc9eae52183ad48329425dda61407b5d763a31317b9a0a5298b2618207db4b042a58afd7a0342194460bc9e1fddce29b0693df44feee"}]}]}, 0x47c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x20000050) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xbc}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c844}, 0x4) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_KEY(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4008800) r4 = open(&(0x7f0000000800)='./file0\x00', 0x8000, 0x143) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xb4, 0xa, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff0001}, @IPSET_ATTR_ADT={0x88, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x40}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x8, 0x1a, 'udp\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, 'wpan3\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0x42}}}}]}]}, 0xb4}}, 0x20008001) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x60, 0x0, 0x4, 0x3, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x38, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x90000000}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r4, &(0x7f0000000b00)={0x16}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0x84, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x20000001) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0xc028040}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r5 = accept$packet(r4, 0x0, &(0x7f0000000dc0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000e00)={0xb0000010}) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0xb0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x46}}}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY={0x74, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "58be4dee0347b13c3bf1deee75"}, @NL80211_KEY_SEQ={0x11, 0x4, "d5b2c082add8d4d592ccdc96e1"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0x10f407}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "6f1ad2e90971775e1ef3b0fb75"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4044000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000fc0)='net/sockstat\x00') sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x64, 0x0, 0xb, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_COMPAT_NAME={0x9, 0x1, '[-,N\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x12, 0x1, '\\$(-\xae$]\'[$:}!\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x52f}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0x8, 0x1, 'udp\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x1) r7 = accept(r4, 0x0, &(0x7f0000001140)) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f0000004c40)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004c00)={&(0x7f0000002780)={0x2444, 0x12, 0x300, 0x70bd2d, 0x25dfdbfd, {0x6, 0x7, 0x3f, 0x26, {0x4e24, 0x4e21, [0xfffffffe, 0xffffff00, 0x400, 0x1], [0x6, 0x1, 0xffffff7f, 0x4], 0x0, [0x5, 0x4]}, 0x3, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xaf, 0x1, "550218a8ec9bcfdcaa72b001a46cdec987bfc50e73fbf2876123cd42085268b427a9e878db1e97b02f3fd08534d09087686e89a860721135c9d53206230d0fe54cb34f90826558eadc423349f43eec15dcd6eb3d8e58d4e7ff55cf83c063017e8365907174d63ec83d340a962e6d4c152dc0d5a9b397b0b7b494c2bb1b0b8622953b5e12a633413fcd1522c8dc63a8152fc146c4c1aec02b1d45739e1c766c3a8af4bbe75d5ac68e1b0b31"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd1, 0x1, "43d03dc33e7e136fe23033341f554ea3af8e4a962856eccf26d223ad1436d7d6d129418100548f65879b4c50b2da6316619349c61591f8e4863979a581e0ec9554553b2f9b0aefe2347e0c37a551d004fa41b6e76c8cd3fd38466f898d5e842a4a439485bb7ab470549d3fbdbca35b17b6a391b930518342cfc2ef4a0f18f9b5c453d1ca9237b678cc8968b66ffbd2c917900ceb5544d3ad6ac61822d3f3d8d6ac60bf5a9aec17bf6079608af1aa4f3668a7c51cf0e860484091bcc2df82d9d2a8731ebbde97e3939bdf5b8809"}, @INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "5c3901ab4c2a46854b6dd0f4b24632f8214d4a32b720682bb143e1562dfb54eb04edcb83d7d6f03dec722085670195bac09ee30ece1ce50bfa31ccef52efdee20b4aaa5e500d69848b0178a601fef964fdfa7db599349c33259ca36268413d9b6fb8eec64ada7e5a3ac8f81379bdeaf55bcd33798dad5e3db01dd6f1a97e016ceca1db83099b97c9c1a3a92a2ced189168ce1a49326124ea719c67eff6cc73bc4fdebd30da5d59b9f54cf4151792dc304f2c21321714953cd4e7621219082b616b66a4b28d5c5363f1658dab8b5dda"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8b, 0x1, "75fd798169cb55aa7fc999783f5930448c592a5d3539cf1b4175cf1092b300f32541dd8be1ce5ec960ffb3778f9c482a6ce1bce72bf9c9626a0bd2dab558486cb2e55eb905668d8b4e10cb09810ac0c0b2c6b8766d9b6745db3d95e6d13346468dd7ea3faea4e74644773e4c1545db470e69210c625629d0162f559a7377907f4b7fe0071325eb"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "6847c2e5e9ffcd41c1b96e27243cd5e805241eb7c3ff4737e91198b80503db61de58eba4347abbc5ab6bb44b663acecbe817f14cdaba37afb9bfbaea700485"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "1f0ef5bda36d23b876a9a96bcfaf0a76aadba246e02405b9518d3abeb5d4f7676f445bfc755686e60b698b08423591a6cd13c14621a2d890a5efba4187eab2c0400d0624460a1bd467d836fbfc8c5c43fdbb16668a535e1037be5aa2ccfaa8ea94af56730614422d881c2dff971af48471c9d2803e9d0fd4d2eafd884c20425f451d13a052a54aaf8a2b9472b410f61b6d7d935d83c78d1bcf51a9b1b51f19364a08fb8c3bcbdae05799d51e6a54c65d75f1689c57d41c4075dae5e048853191"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x2444}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000880) [ 73.879770] audit: type=1400 audit(1665096373.143:6): avc: denied { execmem } for pid=285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:46:13 executing program 3: getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd_index=0x8, 0x0, 0x0, 0x9, 0x2, 0x1, {0x0, 0x0, r0}}, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/7, &(0x7f0000000100)=0x7) sendto$inet(r0, &(0x7f0000000140)="ab2d5bad22f1faf2aee37600992b00eb3b2392f29c12e4d78c01146ab83921febe8111638caca15c0845c1e68443cca286da81b4a3cc5f2592cb54dd7a08c59b096feaa1cf3a0a59890c1467c98055b1eeb68b278e53a69712ce9374635cb1dbafcbab53338ef20a569d3f485a8459beaa8399847d5ebb3300a7521b4bac27d74232f2dc54c8127485d20cc5db7b469dbd3b99f2b4fad19d1881a0bb097ae06505d7ab4e191236109f868857ab6ae39abf327745dff3dd8a3269aa291b85ebb991101ea5f379ce5191c08c1533400f20803a64328386594f6a6bbe3a6205087e6c63471136f559849845fe5d", 0xec, 0x1, &(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb4, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x67, 0x2a, [@perr={0x84, 0x61, {0x3f, 0x5, [@ext={{}, @broadcast, 0x6, @broadcast, 0xb}, @ext={{}, @device_b, 0x40, @device_a, 0x1c}, @ext={{}, @device_a, 0x1dc, @device_b, 0x15}, @ext={{}, @device_b, 0x3, @device_b, 0x1b}, @ext={{}, @device_b, 0x6e, @device_a, 0x2f}]}}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x200080c0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000440)={'macvlan0\x00', &(0x7f0000000400)=@ethtool_pauseparam={0x13, 0x27ae, 0xb9c1, 0x7}}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, @in_args={0x4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x70, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x42}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x1}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x40}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x8}, @NL80211_MESHCONF_ELEMENT_TTL={0x5}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x85}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x74}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3f}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) r3 = openat(r2, &(0x7f0000000600)='./file0\x00', 0x103f00, 0x0) openat$incfs(r0, &(0x7f0000000640)='.log\x00', 0x824900, 0x85) r4 = openat$incfs(r3, &(0x7f0000000680)='.pending_reads\x00', 0x200041, 0x1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc001}, 0x40000) recvmsg$unix(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000800)=""/97, 0x61}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x2, &(0x7f00000018c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xb0}, 0x3a33a71758bb2c58) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$9p(&(0x7f0000004140)={0xffffffffffffffff}, 0x84800) recvmmsg$unix(r2, &(0x7f0000005c80)=[{{&(0x7f0000004680), 0x6e, &(0x7f0000004980)=[{&(0x7f0000004700)=""/125, 0x7d}, {&(0x7f0000004780)=""/175, 0xaf}, {&(0x7f0000004840)=""/223, 0xdf}, {&(0x7f0000004940)=""/59, 0x3b}], 0x4}}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/105, 0x69}, {&(0x7f0000005a40)=""/165, 0xa5}], 0x3, &(0x7f0000005b40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x130}}], 0x2, 0x23, &(0x7f0000005d00)={0x0, 0x989680}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendmsg$netlink(r3, &(0x7f0000005d80)={&(0x7f00000007c0)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000045c0)=[{&(0x7f00000019c0)={0x1188, 0x32, 0x200, 0x70bd25, 0x25dfdbfc, "", [@generic="7ab875b016e4c4dc4b06bdc93338689f1715f0ee768d5c77dcc0d528ae8ec1db1d324938555bf2bbe0c172a38bf4be39b2cb85fa18a9fa15eccb63c9c1f9a82e42f693e3492fce4fac500537efe171b63f966a04dc715d700ead1e4b06eda93e053ce19e50abbd10367f97ebeeedc1fc6653fbe89083c60572338cb1c7994b3162388e29ddfa249f1a4e23bdf83b0167f1b41e0350f4e9e23e458c3bda69b6f005519b93fe1c60e805e1e7e081eade27a0bc211b34f3f54eebf45d29cd0668732e6dd3d4216acff73bfcbdc964a097c6273016d187d53d512c06786ab23a33e3f177e00e2e08e18c462fed12539281df3e52f0b0c85a75b7700ba59fa9cccf58da3ad3ef246f66582a8fdf27a5d564b4de09f8127ea3e5ea165baf1a502fe12db6ff40f96cb43dd881c16f81f5a129fcf9cfa8585dd5dac0fc9090dc5df378acab3dbc749c08db18fe82711f813f40bb6a01ff4064cc8c4354892151a2cecf0ba4eb14587a6e357a111455bdff1f05886a13056ca542dd48441f8f44e0470638a6a35200c5d243a4e7a574fcc8ca81c5c5675b69c9e9b0289cb3029c6f4182bdb0df235e0d73db696b9ace6b74d702fa81a6099fd2efd099555028aae3603bc07153a3f7d2eba84bc63893bfc516b8b2b4ab486e920434c425a06a5c921b285803db8f24e134d345ab55bc8b0f037a214358f8ce08b788572c6b704449c9730c24746e49d13fb5d42edef5009588cd7aa3278a1251759da1e10fd7b72fa78e14b07c6e03b120d050d4c6763b70f25eca9a99f65926e4eb5fae6bbf9fb2f3dde41be47011db5d115e11add9c863b2929935939496e669ab9c899be2047c08f0bb74dfb1152428a8d74a125355890a6ee72094da8be5d6e5113be73d044bc1fb23bbb44c5ac897febe0ab6c31b389f80b8032c9e6aa9bfe72f6f4b6f35f670f8c3bc594ba49998385c79a2eaf17ee0f7c2541be400cf6ae4ea178ae5d4581e15073763455a4b8fff0719ec3b1798a45da1136d3b337b99f11a7f53ea5b5910481aeb42d52569b6a34f12485d63979382190d22dedf19ca17118b379097f5c6f37f72dfecf6eb68a08e38144cf22f28f014c9458fa23dc68da1c88b07c306fefcfce777fcac7c216cd99e9fd93c58c66db644c74ef5d8ef72fd564d302976a3d550417ba725610771328f9c7d133234d21c370c95396c5015816ab64c8295320b6dd30882b8054cc1d62b68c388dae0bdcec56cf230b90913bf32f92da4856a3824e7608e464023af67d3aa6833a675bdf4f2630ca92fa258fa4e9a92200eb04b2cf5c0a03a7384d8e6b2e16af075362c63c4bc99af7025db8de69bf38cbf4eeb9cae69745e6f04e5f5ff6c47e5f45ea7801b3cd0ea9c28d84426a9301c5f9edd0345666d0106be3ed8c0f350b325dad60d8246ab9e0f19df400214e5cda41a5133f93080ec53f43482ac5aa2056ff7c075267b7fbee6bc02f5df61bf2f526be862676c3d628ee51254d95c4bccdabeb0b0a830e58eb0b1e5927908fb6b58801f7191d4ec302aac351d5213d8402cf0c519a93a4aafddea5e9d9effe0c7dda641f791a55566782125436060b7e20a63adaf955d1ad32da3eea3e60220f22f69f56d4b3370a4508a5ae785a9359d96e335d3bdddbab42a2c835ed2934a1b268459d9d86275e807410169a82762f6d3a14980bf895686a41e20618194e5e7f865f2a04376d2bed819fc269f3af17d972e360b3188f55a35551620dc3c7093a6ef816234679798829be6e2faeac569bbe056e12fe4d017c1eeedae232f2946241d9e9367ceeb4537477559e2ed0663ad9cdda54edd314f5737df4b0c912ffb2484fff7d86bd5ca4ee6c31be21b7857d4af0dfccfa3a0b8fc7f0092a8c3b7a4dd22d99cf27d564e455300f8dad76b93ffda9a2c9370b405fb41bec155e3abce06206f37f8953135187d7997b1eaf110efcdba0a3d2048932d06c2edcf6823bee0065f9526910996f49a7d8c43bf3f79b89d1f393499294893c287b034b5d2ab416b33764f64031cbc9c5f12fa50a77c50f9a191e56d9ce1381dc36b20f5aaf828df0f1d8842425bd366f54bca451dc0c8b533b70d35a68cc7ecd82f1fccde76e8cf521d6cc0ce357de5bce9cb456f170864e373c64011c63bdb95357d8c0ad419060d4ba1d01f439b9ad49f8f8e1f9e7d5080634f017e5b6a13d55cf4d679c6b299388b0ec33ba0543d2ddeb854772359cb041b34a85672f3272aeac41337d7f5b2b352623da5a6763a57c086f876dc7eb3305ce29e1c65672494030dc0a410ad500d935d135d07fa2fc46a1bf8e91ac5c79595b3775417f11b7358f8701a447bd83022767a83d678405b9b491a35fe7d91b708c50c20b948da2cf6943f2a97f9d80eb10d20ca54f5c8e0dac30df6ff9c0685dcb19914e0061b39fd12db17842292f032373bd415035d6023cbd7d7b45bd68fa47aa3166fffc109dc4eeb374c29bd237feb7dd9f61621d35ed85569745a1da30ffb2774f96200438f7d1561969b623dbcd63b2818083c443e5ddf82de756387ccd5f757c362bcfc5634757518036ff0c3d922bf577567397496e65310f4e8a56a14041d71f56a5e0a1b28e71d12db2d3882cb40d90dd90a24d4897cf3b74b93e2373354669464e87befaf3f9afa1d46982acde353addd7d76f0142452ac8af55c718e63b43fd97ad0fc4af40d9ec5bf6d018942a2fdb536557371c8eef488d400c616337f5678d2035f00be1221562da9851c5b650d48d306ce00d229729404a222c226c596b38935be6fdbfc1f0c3e7d72e2cf2d5e7fb2ebe804ec0752dd9c2d5380ce011bc54b308cef95b8bbba6bb536833a0a097c4d4d9b8e64f0e948f7571915c56db99ed20814ab01abe08d94f274fe433095c1133edf2492b18f3cf3232a731d6135cca7653307d7abbd84800f0f17532b295808c69b51353ece3727fdf97fae86434e965940755c3be04706122ae2399b56b154294f8b3fef82f64ff37993927bb4a30f87b1df5d96f9c49734b35677f001680477090f4ebceb7a809699a8294e67823a724d69dbd6ebe5160420ad2eb7f26cb83225736d4ed9a3e0f31657fc35ca289ffb69ab48bda0a7db373d6bbdaabaae3959fcd6dd3dc551b31048a282c389a14be1c77211807a7f2762b67fca20f45a1ea52ea789a1c4b4a1f2f5c6f9c148d1d8ab5c024967df82ff13a8d65747417661954ac1ed124a72c331c2563d82e53573e28cc6265ec9f8fa0578e369bb35997896160aaa9db2656a458c89df4a4bcfbe2619f7a8b444806e2b5ffe8821bf96f0733c0abc33824c29fbb3258752ed333557b2d39e5efbf1b6137ad376c5a817ac6faeaae9b659835701399fdc9c9b9941d23fb121db51bfb3262fa2ac9ab8f8e16c6734bdd3fa81916c2b0b19daadfdbe39ec7f28512cdb3e59b858ff9fb5a0f7d058a07acfbf90502a083d1e24225077d35b0c91802906dc63be5730090ed44c7385e59e0009348a126a92d2510ea22929083b71d75a0ce9ddde2cf62fa107183bf5ebc5be0b6fdc98f01a3409fa6f2b1aef22b527668322a37b3769f7767f274c1d24f13df0b482c62adb56adc0147ac19508d30e69771c484e1ebb4bcbb93c41e35ef099f2cd9b1cc79ea8ff6ebfcf3605f206caa9f0e3dc275cb73dcafebaa62a05fefa91e0aec1ab2d00a3e60bc67c63d2c377eded025f7fed3091cf3b80d0e616c387a6f349cf28404030637a1fc01baf56ca44ed75cc007dcf725dafd820f6d163b11745e3dd994d04e166605e14733fe07a587b91a1847f364332b5c45a8b22bdf68954d938d967df43ed4cf93845b5dc5a17c5a27b0d42d874d67779c65f9bfc137679fa56f750d2e4ad1d5bfe53e37c98c5a0683e69e182d3ba131a333956f85c52daa28386077a5db2db7a65a5d0c2b0a42174fc461fd22676b3a1508d5d708fcb477638fa776c331f167a90f865e292e5ccebc031e786105bf96d7698734699601c8864ebd0e144ec169a04b4f5df6a181a30519c91bf9c598c64fdde8e93ca7f4be2d8a3211dff0fa3aa17a9746dde7d91f456970275411a48a0103d50e50deab01fc4b5bc6f16c7421d0c970c758c80a0f8c1b291fb75c9dc1036cac64d082faf330155dfc81b411cd5f1189f85a732857142dc216ec47756d39a1f2f7262c7817644c60cd12376670c762d2980b9e73f67530b502d875a99bba8e32f6c35de6ec7dc1ae9de740e174ab87781764ed3299f2af9a3eb8bdd8e8ac33210b67619570d944982bb30d0784c07b361a8253891345bdb85a730fea9acd20620a08141f44c7d3a6444f577ed87fd5c1fdd9996a7aa358f2a817a076c8a00769666ebc66fde5553043895b3852375b2094aa0a54afa6690e1ff824c055290ef79b3eadaf5b3206cd19bba0b84a6532094b6fa4ea2ee5d0f0c18947f37efc73b9bb15e9200571e32eeb03556950a3619115f4f8506f96de371073bcf0484016b87a5675a1bbdc0605b906a3599131628d190f6f9128c5b5d0c1d931afcc300f716991788e0461c70dcc555cf3ed3366de3a76050c9e1f531f79da15ef638f28cf1b027ad300f8f944b8091027a5ad75839f9b023533ac75ae95c3c24e638408ada328d94b6073878fd8552eb3ba3fe02138b0ff1aaf891137fc5eee594d3d7297057317a11c90dc3bac9947cf7e2f188e27ab747e47059bf13d91a6df1b4e6985932541390fda185620f2e98636adde3f22f2b8b2fad4737d6d7f2a8ceb85cccab669c7b48cd806e0b3fb25dc66bf861b12a570c4ef1f9403ef7116eadd534b190238141c4dbe8d57b3f38abf9c8e72d1d2d962a7dc18906b8fe0c2fc30ca2a95faabf6b0d6ae43dc4b5f4516a0839f64bf2be828a6d595120f7eaf69996f2a4bc9b1042dbeb2f7c7b0c2d36c4136c7465f417a97c36de1fe51ee09e6f4f108752f09111708e97b1a10d65e37c03cfff017e31c8a5f2c2208fc1496d13b0249da5422960565590a722059e58fad850df0f82641305f9e35ae6c2fda8bfd6c32e7475529167efbf9de5a33c56f20a0001aa2a3f71e164d45ef042232e38a0c521f41858260ec18a439e87e831b7a92c670fa7057db2bbf74570eeedbd23269ded9a69498398c4f6caf306a86bf5d56cbd75d09e2eb0a4a906153b3d5b0999711801336c4c58cc2b5e84336ffff5aa31538e2ab929ecf96a1356f646a435fa3e7e9308f40609d3148e3f4db2915239beacf300500a6674fbc63d4702f9a4faf8b3aa35ccb335abd92aeddb036e9dedb6865bb6e9b23139fa3b95108b64258b4e0726c38718009b69cdd01b7475a8a66821e6a175970bdd7108b9dcdd69687e6f57a569d84c8565531db1f9f6e28029d9f52d9c3b3cecb1b39cc4b51f9a1bfad06679270a455a2269c01f3c923b7cf543a7d5d5c61b725d20b63b8702338ee597f1b2d1d7708071f820de81449d880ff8ff1ba53bac60d51b749fdaaccf69f734079a9d3bbc85eb33f5cac2d929612128b079a95af47b2ad87690e1eb3d3ecdffdc15a64aaff7bd6763cfaab8343dfb215493b97a51bcb18c3e379fa060b3db438b86e23d4a278e7fcd23858fa90f12dd31aebf9423b3510bea6531f6804aae056912907c99d7e6e20605efa5c8659c5ba9dd01421ba52fec1722fe49b044d29e47aaddf8ae8d1a0f767acdbb852c0db96c35bdee05d98aa121ccdc4b38814a4fc8cca60d8302f01b36beae2e4772a174ba4963eb63badeb773159bf0907972ce95913ddf16271b2e2fa9f2ece3ad886f355b90d0877c3941", @nested={0x170, 0x11, 0x0, 0x1, [@typed={0x6e, 0x4d, 0x0, 0x0, @binary="7e365ee4996fe3997d62429288e228ee584eacad9e4144059202f07d3e793d33a6a7b9d64389ffb040b569451ab7c76b98ff254f9d26cb3bc2e33ac8be1acc37de473fcea90755182c14cc1c57a6f2d8f1d5031d166cebe0881247f52ac620d0570adf4352328c60f006"}, @typed={0x8, 0x61, 0x0, 0x0, @uid=0xee00}, @typed={0xf1, 0x89, 0x0, 0x0, @binary="f841424baf61d6b55ddd4a4e9ae7d18d714b91fe3e5b76262d716406e5a8f82d656cc172f07f6b8b4c7529c3f7d9ed19e06f7e6d9e7140f642c91cb174f7fdb6597dc0a8d3416a541ef01617210e9309a44e180a8e7d30f9294b7bf010502256c33f3456126ffc9096f9e2a9d122e506116a547482a8f3ae64380dfef1141c12c89fa00bd3fca6b68a0348301ee3b6604382d80a6f8127a2da3a7c81f143b68d42f499d84fa17820506a93440b621f2a64564903e78e43cc2473ede7ad1f04f104451cffc6c3df31807adec5989d0decfad9ea906101ce0238bba898405e2dbb940572ef3a4e3ee7ddf06d49e5"}]}, @typed={0x8, 0x91, 0x0, 0x0, @pid=r5}]}, 0x1188}, {&(0x7f0000002b80)={0x113c, 0x40, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x80, 0x0, 0x0, @fd=r6}, @generic="da04bc4822880d709c1432203231bd51fbab2ba398c94e601c77a40644297d2a5f98d191fbba831f2869c554e7e7825cc407d2eeb58df6cdf7bb7a0b469101e13052d076cee87d74716100edefabeafd9a2975de736984e24fbc", @typed={0x8, 0x51, 0x0, 0x0, @fd=r2}, @typed={0xc, 0x4e, 0x0, 0x0, @u64=0x6}, @nested={0x10b1, 0x4, 0x0, 0x1, [@typed={0x1004, 0x17, 0x0, 0x0, @binary="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"}, @generic="fc241c", @generic="2f0f8fdb5907cb92db375e2c4186328969b4e6917d97183c260a233c93b6ce61d6b1ac856f0a2ce1095169c4b3f58160361b56f3a5a6e319dcccb6ac84bf4c6f331859c1abbf8db420bb14801b94a2ed1d2a142f73acabc2ec5757ec6f817da628080ea08e63e962d1adeaa59726843e7811f35ba96d8cfe5b92f8c687e970f738b73fc5f57c0b7304d6c1eddc7d14733db26b6fe7556b3fd3d274a6d1ab7a3372a82f54a92a"]}]}, 0x113c}, {&(0x7f0000003cc0)={0x24, 0x2c, 0x4, 0x70bd28, 0x25dfdbfd, "", [@typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x24}, {&(0x7f0000003d00)={0x410, 0x26, 0x400, 0x70bd27, 0x25dfdbfc, "", [@nested={0xb9, 0x45, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @str='\xee]!\x00'}, @generic="4ab9b300793f41fec94d6b5c20d1d70af3f445b0c947422841eaa2c5358c196eb3188b910031d01a7a7b59e34d9b8e6bd182864e1b5afc9963e8de9317602f2b71a41c", @generic="c075faff6bfffecbfedeb58d704b0c6f05e001e2c70b13388dd763cd87a5c003fa696b74c4ac4c5539db53ef38f0c85a785b981856ffc11f6acc9a3a29b95fd39a2c28f7cee6a1ac4dda1821421d9a0321e3a5f2973c41274046bc2e67397a5be3ed", @typed={0x8, 0xc, 0x0, 0x0, @uid=0xee01}]}, @nested={0x195, 0x74, 0x0, 0x1, [@generic="635e3fa76b0fc1b445e01960d3b03b0528d33a2d979c7c0342a0c0c354007e3e18e7cb6a9dc457dc943d693c4ce9544116fec0100d7d1033c2452fd8161a5cbe2b8c6a8bfab56c833ad63262fd4ff6757f4fb8e548dc8eef3787bfcef9a5bda6535823ccd0b8994b8c49e0d45be5fe7eaebfbe0f0c74f69f8b8fed9054f54b698b74bcefaa25f2988e57b32b4ed14c17a6067796843c25d6211a48433fade220b16571edf3ec1d89f69c16c20806f71f515d101aa7c52821ef88d8ae8560fb72d11d43d8e4b3e1db7e4db5cecba77dfdaf5b9ba4", @generic="03a4c788a3c0c3c30b2f843355819e12d42aeb5354eb77f36dd7483efe6c6ffbea906bc9e7193b04ae2b5bb9f151030a93b2e48694eab06afe40d3459513aae29429ebb1c5db0622e4357d7d659db9f0940b2b5bf564bf2ac40a6d27d00faf279e6572e9a6c567edfc6c28d509348cbf3475a3407a09aa1b37a9893569f67ddfa62739f4a9c6c2d04c013311da", @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x32, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x14, 0x93, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x82, 0x0, 0x0, @fd}, @nested={0x1a4, 0x5b, 0x0, 0x1, [@generic="058b3d0f27a8c33ad61199cdb6f467435393f3720e27cadf5d94d5b9fcd6ef44e30d4c2369feb02e67f2f7afc79ba246a76bb93138d4af2fc9a30d114b3e68b92cea38f772f815ee725cd84b0dea4ac1a8d63d80a3bab073b35f4643b2b9b3706ed72dec0e40f4bd4a962738a12c36c0f8bcad4a2ece5fde2806892714b9a6", @generic="5039929470c0a217599b4d986f6647cce1641a2d72bc5383c0e16e640ff07db6de8c797da6567f7e95e931a079b7322586419ac75a02", @generic="3c61a877277fb3a73b8e038ede600f9604c71ec24e6cefda5150c087da60650c", @typed={0xc, 0x5, 0x0, 0x0, @u64=0xe162}, @typed={0x8, 0x54, 0x0, 0x0, @u32=0x8}, @generic="89e3599eca2d44638468d9efbccb92d41de3828dc1b884d158dcc2685ee2de22e003631c1548e90892a9a6fce1dc7164004eb7d0fd450ef96f464bd7c81cc88601757781924f7a097efe3f2b854323864fba7bff0d0dc3b9e965b5af73e3985e162e281bace5857d8a1c966c944bec24e2bbdae771bbfaf2c3dc1cd5c4c39c8435edee9223e9578abd7d9658b8992422a38e7e0b632d79609799b9076a51d838ab4b3469766b7ede79d3c0681a832f9b6420642d1055bf"]}]}, 0x410}, {&(0x7f0000004180)={0x198, 0x14, 0x300, 0x70bd26, 0x25dfdbfc, "", [@nested={0x12c, 0x11, 0x0, 0x1, [@typed={0x4, 0x24}, @generic="84cf0539538a64f0f1e9571801be71cbd3e705c6ab738436214dbf166617447b957966a1e4835e684959b3a649bb68a1dccfacd6d76baa4b107f7758142f3f00a0a8fecc80ee8053a118bfb970b4f345e34826026b42fda0ebf8e6dee6fa82fe719db11612b521bf31118132adf77eb6d51fa79070ddcdf90306d60a6d3df9087840bb3e79610bdb50a198108de06c084f64b2a9b95f7f627c307dcebc099d1e5bc7f669d6fce65084a3d11c959ca46d7ec0", @generic="81e47bb0418f58db65fca71dd6b2c290328630d6f2b01ca9a4142178a67cf7f308b4054318f9a53f076654f78371268a5647c35b9e0bc47297a2b266d0fc06ca56443e15b6ce367cf169d27bf796affb46ce871c06f1be8724e4b1310365ee6bf4031c23167098b3c9197493cc08", @typed={0x4, 0x1b}]}, @generic="add4393305f70943430241db6239eafb89087ae63baa1c99d75b50c71e3bf3ffc3838025d4647ab78e4976e3bfdb26f244e437af70c23f994d2bb501357eeba4dd8ac3e59f16", @nested={0xc, 0x2, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @fd=r7}]}, @typed={0x8, 0x3a, 0x0, 0x0, @fd=r2}]}, 0x198}, {&(0x7f0000004340)={0x264, 0x1f, 0x200, 0x70bd29, 0x25dfdbfe, "", [@generic="86dc729940d410dd79c9e09c2f932e99893d4f0d2ea321ae005d7fc0af52f1a205e0e03193a0845daf8fedee7a81b05be03ef9d61083bbafe90a4ca156dfec52f507f155406db03f5e697e27a89f2898955b9242a5e227b552673fb4f72c972e5ec54722cd3f40d12f9aa69af7fc0d31b81ad0cebd20cf8a4b9c3a888e7906ce1ea761891ba89fe4f0addb98", @generic="458a764e3d8e33605d1391a34e168706bb2ec69257e6b9dd53ee363e6a2e5a7fd2610f1b30c86b187e56aa533b3de64cd0fab84f2eca3c6973fe05777b774c518a94b2755fc964eda4223f65239d79c633fdcd1eede32b89d4597d15dad61855c770d023d3eacdf71d345e34520de2810df9e949e1cd9de902f0bd14d3a474438cdbea8f1c529f53735aa946ae5938314cf55034b8e42a897133a32f9b554bf75e21c6e6a59f1585ff0ef01e46cadf7e5878b6f0bc674309ec85dbbb694bfbf40dca9c84e9494822b58277622467af057d8f18ccb8", @typed={0x4, 0x5}, @generic="24837ee6e669dc16e866e0acb0b07fca04ef56a7518df910b35eb8ff220c4ff40fabbc07071d744cefac49d9567e8f65e21f0c12e9869ff3812d2898d3d6fcc0e9ff8b28276a4361389ec2d4a3eb7d6ab267a187d1918fe55980242c4a7f6d69be3c2df77e2a4cdff104e0d30b95343bef5731885aefd5e5dd13145eb2cf546ccfd0665f1d62b4f0079d9535cbc123401d1422f91787eb5fdd3c905e5a3397c9eefbd7bab2c3ad32e925addb3948b10b56d69bf1a060c5f28ec461bacc21aa20f952f504dbcd507266e7a9da6340d6cfc346dd5d5691c4cdce6026e51a0a2d9a8ee3256948f14e41cf877aea"]}, 0x264}], 0x6, &(0x7f0000005d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r8}}}, @rights={{0x1c, 0x1, 0x1, [r9, r2, r1]}}], 0x40, 0x4000}, 0x20000001) 22:46:13 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x334, r0, 0x15, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x18c, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x128b}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x81}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3c20919b}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xd05}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffb}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x71}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x873}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8001}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8b}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10001}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffd6a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xffffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffff8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1780}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}]}, {0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x400}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x80000001}]}]}, @NL80211_ATTR_REG_RULES={0x168, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x100}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9cd1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xbf}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x20}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffffa}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x84400000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fffffff}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xb90f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8001}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fffffff}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1c2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xe0}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x334}, 0x1, 0x0, 0x0, 0x40004}, 0x4000040) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xac, r2, 0x208, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfc91}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x70b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0xc0}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/l2cap\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r0, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004014}, 0x800) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x6000041) r4 = open(&(0x7f0000000880)='./file0\x00', 0x86080, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r4, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x110, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x70, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x1001) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000b00)={{r1}, 0xfffffffffffffff5, 0x1f, 0x100000001}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xd, 0x4010, r1, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r4) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x74, r6, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x50}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "a9b30e93243b75f6084c63ea6edaf8b4"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "ac20c9a312443719d2267b3f0e045d48"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "feb60b12a2d8bec2a6ee8d4e2ae5d9ef"}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x404c008) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d00)={0x220, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x6c, 0xc5, "a3cbb0f6417d72fc29dd8ffedf4f1e5437adcd32ea004658c4ec7604c2ea783ef339a9b1f36f706b316627d3a4cda4b7030d48b5907c9797c86b0257aa99ffe3678c083261946bbf05a3bf3077195072ee9ab4a45510540476fd3e66c2e284040e999e35939a8bb2"}, @NL80211_ATTR_VENDOR_DATA={0x23, 0xc5, "26e61a49e49843b3e98e79989a9c519768a8bd74305369ce723e0168a418da"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9c}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xfffffffd}, @NL80211_ATTR_VENDOR_DATA={0x19, 0xc5, "82d7d94c492ff52db74b208f2cc192cec99dd26010"}, @NL80211_ATTR_VENDOR_DATA={0xa0, 0xc5, "2ddad1fd948825a4c06c386b30b12abd0f996d21ab787441e4a3782e0cf17869f6636f1c865394d707c8dad53bc9db2ea20f662c3f9fb98e73a4a12a50d8a6cf92d399db308e59e9366a387c877f6c8f5ed64f9b10541fbb9e34fda4d98fcc975484fe80b951c6f93701094d7563e7c7115b48983498769aba4d9bfa5595542ebf0f61b91e0fa5e9a5dc84edf39490836e43a1c7816b7d99c727e150"}, @NL80211_ATTR_VENDOR_DATA={0x9f, 0xc5, "79aae5d7f525e04a2f2144a967fb96707121a9e59d9a096f98d9d86f3ed17891d9ee5723ce52aba6a8d31fd0bdec81ac949882a0da741bc6ab781f7930fb9a8ca5c8218868be43e38f8f0aa5cddfae72a31794a9a6124f43517b581726261944c250f8afab4fe32f0fcb5ed2bdd037f0cd7e1e5e2b38e8f8860a91abf139c16ce207e27075962379a22f391e945027b8095ea9d57d7ab1f7b04a1c"}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x4815) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r7, &(0x7f0000000fc0)={0x10, 0x0, 0x25dfdbfc}, 0xc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000001000)={0xfff, 0x0, 'client1\x00', 0xffffffff80000001, "945b28c506306ebb", "f7857af03d9be19be40c199a829da1a54763e091151704c1dc14657d90724b19", 0x6, 0x7}) 22:46:13 executing program 7: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) r0 = socket$inet6(0xa, 0x800, 0x4785) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x4, 0x4, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7, 0x7800, 0x8000, 0x80}}) sendto$inet6(r0, &(0x7f0000000140)="59c325b8ff9bbabfd0e1a06d491873ac427e44868ecf9854948c7af0813a5e92c1b903f5fb6f340dc4e792e9e3f8476427e2894d4535590c5d6e90473add3d5096cfd75220163d1e7c9632d60735c733d2a1aea7e956abc19ca66249a7f662fa70702bd33fa3e3c9f1a3f2f5414e13b1c4a8ab6d9fa35e28ff2d19355252d341213510196259ff45f9a5df20f91499fb9012f100baaefd1aeb547bfe4a1b0fb9cb8dce4af8e39034af3175b18da5f481cb88091bca110c63cdd0a672f701c2aedd102a", 0xc3, 0x4000, &(0x7f0000000240)={0xa, 0x4e23, 0x80000001, @local, 0x6}, 0x1c) r2 = accept4$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c, 0x800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000300)=0xfffffc00, 0x4) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback, 0x9}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000380)="2f4de7e6c8a0f9a0aa6d1997b04dfade5552f34dbd5fd78441037f3ec2493b2f1449307c2cba8b8ea7536cbb50b4b6a5eba22edc9c13ce9f26483fc88ca99a5e09f6", 0x42}, {&(0x7f0000000400)="dedfbb0d1e6e160df20d02ae1743cbd2", 0x10}, {&(0x7f0000000440)='_', 0x1}, {&(0x7f0000000480)="9d11d79d3439d51e17bcc7740a90f3dcc464c0284724104598cec8361752671353863fbd04d01549973b766ef4ed9e801d6eb60f1ddacb35fd4d91013375d3994acd0c4243c9e32f2971ab81119f0c3b1353ad", 0x53}], 0x4, &(0x7f0000000540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x28, 0x29, 0x39, {0x33, 0x2, 0x2, 0x6b, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @dstopts={{0x158, 0x29, 0x37, {0x2b, 0x27, '\x00', [@enc_lim, @generic={0x9, 0x1, 'x'}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @private2}, @generic={0x5, 0x72, "af983cae39912256e70d9d69bdc38cf52f3e5b3d06e518ad07535a9dbba4e8b07d62676402932b21bc17e24813c1c38618e670d543de0fcce7b61904fbe88f339b3d3cc02f1513da6ea4865ceead7eb43ce83ebceb0b0aed21edd88f9eae9c58cf3c487d01d7c6f502fd1d4c5190ba75a9e4"}, @generic={0x5, 0x25, "e26a93e17c854c0faee8ce4472933c13495d622ec12e019e3d4d1a9be6f434e6a65b7bd6e6"}, @calipso={0x7, 0x28, {0x2, 0x8, 0x8, 0x9, [0x80000001, 0xfffffffffffffffc, 0x4, 0x7]}}, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x8, {0xce8b2e493d32e5d2, 0x0, 0x5, 0x338}}, @calipso={0x7, 0x40, {0x1, 0xe, 0x6, 0x1ff, [0xe6, 0x5, 0x2, 0x8001, 0x2, 0x1, 0x3]}}]}}}, @tclass={{0x14}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x53, 0x6, 0x2, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0xab}, @loopback, @mcast1]}}}, @dstopts={{0x38, 0x29, 0x37, {0x5e, 0x3, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private2}, @pad1, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hoplimit={{0x14, 0x29, 0x34, 0x800}}], 0x260}}, {{&(0x7f00000007c0)={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3ff}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000800)="673eb7ad64963bd4b6afae6e12e6c09c0713f4631aa41ef8293828b5773afe4290ce27e77c15a74481533eddf0758cb4c5f9acde84005d8bfd8f48a0928c8f77e7a29fb76ad52696358fadb4b6053fc8f5ca9571c83f36b21d71abeb71809b98169fd26932d541cc7cb2981dfe9a4feebca2e906f184c5a6bcf2b7beeac1bee83052e070219bf08f84f59257ed42ae32af517d53508a509a17266fa93e71142b302fa94b73cf295f2533528ced39293626", 0xb1}, {&(0x7f00000008c0)="7178c2a906d5b96309df82197c3582dbf44dd77a8ae6350a7c4c3c39a197f2d68accd06a586f807f778f3911b0bd2a5e900a0d3b9f6a2ca8d6a8d0234d5572a4b4a07e612760a1770b90633fef259f6aa1587358718dbc2d9e", 0x59}, {&(0x7f0000000940)="377f242782a8754aa19e66c8730dcf4fcfa35130234ab932d397dcaf1266e77df6ccb666a36820b231a240166c8f24280d9536f45c86d72481008c66ece41d4aec9087f830f650a6305a7217479882c51505797e400cb2c9ee31bb094e9f41ca99b5dc1f84cdbb35016358f499d5808d8c7cb8d3568a7452414640787b7fe85f27b79562f9a6f9e307fed77a7ff97004bd9025e1c59ee799fede87aaac07bf7ce647fa6b39b90c1ef3721da243a07f5d2b3ff77902a97ea542eaf44524a47ed4c677828482b6c58bc918f1488f", 0xcd}, {&(0x7f0000000a40)="a655db4112d136f7f7fe2a9d", 0xc}, {&(0x7f0000000a80)="970ea8e64da64de312ec70c00bf292b46bb00e48af11930e2e71590391daeec3d86618da3f17d671198c02acd26b10637770947064e18982cefa261c9779dd4cdde1f18522ad3c933d51de04c8bca8be0db13f4451ffece279004e1014d5c4cfcc6510d28cd489d5a9c9cc557dd0f6958488a43deb8e6bca0756dfc884fe073489d9096893225e05db0116e733444ce2d198c19c59342b113c883f404969258a4586385a3dd3b41672e28ae7d3040bf6cf02c76f00371f3d2e73b4b28e7fbfc266cf5302ee20fb51050b", 0xca}, {&(0x7f0000000b80)="2b489fd61cb8b02c417a8588d08b901c3c928e3cff1546e9fec7503b97f9a8df07e38cae26a7e7a32072454a805c70de8a3d70ff5d24a82ccc636c4e1e67a7680ee5f4fbc7b8f3591cd0ac08463efdae451bc8da0f2668b927d43c15042bbc0d705d073f0de8f3cf8dee50fbffc10d291fa749050f626bfb31b2f3da3e7ba69426b3eefd9a0c4f162dba7832a87d86db708ccb0b6323e3f9f27e4e09daa1c61ca53803bef2047b73e448e1463686f9f381fcc3cd04adcbc09404b66ca5bca83b92cd57032d2b3a8cdedb91d872dec6f9992bcad99e4f2840c255de42dfc955add98e4e97dabd2db6c3abd897726ef0d4b72255e36089bf9ff6", 0xf9}, {&(0x7f0000000c80)="89e5ccf9270284d76b48d142fad3c54036c6b318996c12398bf9d735fafcaf86eb297f29f1bd1f1bb8b8e99d74721a9182d871245ef043b466bc09e14919554d4858d6efd8fa422e8f83056dcbb4fc6a2da512546fce62da42c1242d1228ee9f7a63e1404ec579f41a079f6a62", 0x6d}], 0x7, &(0x7f0000000d80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r1}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010102}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x1, 0x8, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x8, [0x2fd3, 0x6, 0x2, 0xfffffffffffffffd, 0x100]}}, @calipso={0x7, 0x10, {0x2, 0x2, 0x6, 0x7, [0x100000001]}}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x200}}], 0xe0}}, {{&(0x7f0000000e80)={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x8}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="879e754e0bc18f1c4d526aca015b8c5ee1d4dcf3a100afc7571dfaf7657b3eaafb28520c610b3938c62c73e94f7b02a65413f5bd518ae5fc1b6aab762f54c0457bd6bc41018648c802fbe756ae9b611281927126691cb90714f89e3d9c0fa47e92f3ee65a798b1bf2b0a801ed3dd01780961f09e32b2e21179a8d878c43e9d58759e338de8cb9cfb7684cf94dad76e1214031770e139b6c85381d1265c51ec11b599da75c6101813a3a016ce9436ff08a28265f9c9c915b1eb20eba3ff12a81f52ca9bd1819a51612f560c780d4dea8395cc70425f3df1112c39577ad408", 0xde}], 0x1, &(0x7f0000001000)=[@hopopts_2292={{0x180, 0x29, 0x36, {0x8, 0x2c, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x58, {0x3, 0x14, 0x5, 0xffff, [0x1f, 0x6, 0x541d, 0x5, 0x8000, 0x4249a8d8, 0x8, 0x7, 0x1, 0x3]}}, @calipso={0x7, 0x38, {0x1, 0xc, 0x3, 0x1ff, [0x35bdac50, 0x2dff, 0x0, 0x6, 0x800, 0x9]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x9, 0xab, "3472dbf2f8b930f2fe64104c4464eaeacc366807f203157f807ca73e19e5534c74a88f1c05fd961971e325dda3e36d65d540f5bf2b2ed3d9c6ec9eb5b0937785e165930d2a1a0f42edc8a0434915aa5c019d9231e05fafc0402124fbb4665139f274e7c13d446e3a4a3daa0929ca7a45b0b46b1f0681c69f3b2d8b6fa64729e8b6c03c06e97d4971f06992533b1188b2f917eb75de3d19fcb66a84ab90296e81c3bf5231c17b1f9d01a820"}, @calipso={0x7, 0x18, {0x1, 0x4, 0xed, 0x3ff, [0xffff, 0xa91e]}}]}}}], 0x180}}, {{&(0x7f0000001180)={0xa, 0x4e22, 0x6, @mcast2, 0x93}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000011c0)="8981735ae442241899f669e49154a03747766da9f6b40ec8bf76b2e9594557ca7689f39b90e5c85c9583edde984ccc26af50eef6495fce9661fc8b284d6edad1c18103f0", 0x44}, {&(0x7f0000001240)="3aa32343f02f8790073fda00dfe5b8dc0ca27250993ebe21c13f6e854f75dc9df7a4b4429486347b00e01f7b8255c2bd82d5c6db2f8a56fee24d29ecc1f62aea21cdcd4c55d3514886ab2b7661d17c4c4b6c0d065730bb1aa014013ea3834ae840b64bf73c0f8cffaf6bba32a80427317356f92a94953008b5ce3804d50cbf7f7bf9d00d3cb4564890e060e612379ffa4fa8ebb0b889d7983551a66ad1a974cdec64ad264efa4a679d2cf11168dc9e381564acbe5b1f09e0abdbce2c3248f4e3dac58996caeaef131d4ddc42a18fbe37b315314fc89d1a7101f216a846cb9cd1", 0xe0}, {&(0x7f0000001340)="a707c65368c0dfd8c842b49302a1a90c2101bcfcce96df187a104db46b0df9fa82c3491ca94f848b48f8c2b5ead648fb56b6bd8ada6474390a5dcfb380ed444d219ac8b52849a9a0c6a4ec5e87d26980a63b4eb7267a65f16bc0e73fad8ab93dcdcd339fd57e5ff56806a64a775fc95dea5253696bb969d0091a453fe1218c61cd32860495e18db3b7ef37facfc9a54a5821571eceed780bfd7bbeae833310e82a0af444f149d6f234b93b5ef972f0e1914b81239193cd8a6a0fddb2e4ab04130bb6394f76d362dc161018d35d84ada1b40fcc44bc5806bf444c796450322d50229d99", 0xe3}], 0x3, &(0x7f0000001480)=[@dstopts={{0x88, 0x29, 0x37, {0x2c, 0xd, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xd7}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x80, 0x7ae7, [0x7ff, 0x3, 0x0]}}, @hao={0xc9, 0x10, @private2}, @ra={0x5, 0x2, 0x3}]}}}], 0x88}}, {{&(0x7f0000001540)={0xa, 0x4e22, 0x8e6a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001580)="1d55575f3f881bddd6cb54e7b41fb6d50e8644661b3c0d70960062e56f2187851a820c4d19d9e371ab9469afeed2214b8494dcfa0bf0a7c5d45012032ccbd4f2747ee8dedf55d31fae0cf38e533e7b3158f9eb17b461f2273e73c3b32be4267fc63f3c37659dc9a93cbe44ec3c8b29fd50b90a6b3c7254f08bd5a180995b011314cfa4dec49cccf3271239674973abd8a72b57e4b7cea2eed4cf1a34877bda336f76a65470ae8e9a6c75ac8139545cd7943b0caafeb9b53f431c", 0xba}, {&(0x7f0000001640)="33a4514d1e03953b9ddb2419a66701e6845bd2d7f6aaf9ff7c9df18420cd631d3a7847d1c1ad7424d59626ae0f139975eb729ae4b41c7b7e037c5fb4388327ae9de203d7220bfefcce48e15f779be0f0ea8c56632a77581b3c57b2bcef456435698bc3cf090908af37e55df422495ba7250b5ecd16d9c30ba3b448e6e49ec67fa1530e90d1b677c3c119f16f7516b6ef8b53a75bf425232d967c4e84a077b37592eb06ea96c7b94b54", 0xa9}, {&(0x7f0000001700)="34dbc95a755b864924298f8acf0882120cc75e317b6c4b89b2863df14008367d3f8d90b7942acbb95e28c535e36ab96b3310b525f7f7dfe88f5662d8fcbfecc5c603d370e5744c235108f1d6933f2168f6dfbb5eeb3907dba846c2e44e2f88a21f32a5097c9028ffefd313617f59342bd8ebb47b4ad58d002718479339823407e39b89bed4af", 0x86}, {&(0x7f00000017c0)="7c05ba2e61aaec1c11c8fbfdd7c1f6d629fe9788f5f289d33741fe138653e11e635d7284bbfc37f8828202ad5dd6420109e91662e5a953eec48bfaa275c2da7943ef8bb897182eec0776958ff38e2b80f6c2ce6964d522c7c79fd85d1d937387073156e341b8c40db26d40a44570fcb35365ac48735219d8872cd32b68fa8d2ffce2f658c5cd72e9194aebe2fa7608557142686e41b3167cbbb53152c7f0df66ac912e9906dd868f42b95b8c869f49a13d071b080219c55fc263f3a12850d8d4a70bc3cb23fe5f887a2eb797653b8c60886e8ea03c7be0ace31b4687e98ac0e6138235393ebb5e43a0", 0xe9}, {&(0x7f00000018c0)="8fa4f7a3cd97af2d738146", 0xb}], 0x5, &(0x7f0000001980)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x6, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x1}]}}}, @hopopts_2292={{0x98, 0x29, 0x36, {0x2f, 0xf, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x40, {0x2, 0xe, 0x3, 0x1, [0xd13b, 0x1, 0x1, 0x3ff, 0xffffffffffffffff, 0x64d0, 0x2]}}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @loopback}]}}}, @rthdrdstopts={{0xa0, 0x29, 0x37, {0x3c, 0x10, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x0, 0x7ff, [0xcd, 0x1000, 0x7, 0x9, 0x6]}}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x7}, @generic={0x3, 0x27, "98b5433b57846157c295dd6f52478b75529c463144af33e1936ec56a9d975786b93d1337f6dea8"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x800}}, @rthdr={{0x98, 0x29, 0x39, {0x5c, 0x10, 0x0, 0x3, 0x0, [@loopback, @mcast2, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @local, @dev={0xfe, 0x80, '\x00', 0x1e}, @mcast1]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x0, 0x6, '\x00', [@jumbo={0xc2, 0x4, 0x80000000}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x6, [0x7ff, 0x1000, 0x3f, 0x1000]}}]}}}], 0x250}}, {{&(0x7f0000001c00)={0xa, 0x4e24, 0x10000, @loopback, 0x9}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001c40)="5b4c65aa10b67592c930008da89625cdca623809817939c920ae6d4593fdba3d53ed46e8ed89c30d421319dcf788ba9bfc99b3e2ef51b5a23eaba45e22d186ad4e1f06eb375e0b21c9b14785c365b1f3e4a6f631da5063856c4884a4e7e64bf2d9ef60541b987417d5dec9c7345394004f83050a87d68a1f3095e7d371b311ea705f4169e7625fd83542e382844b24c7af934b853db79e8a2604d1f958807f4a3acc445e3d675ea4b2d9e9d8519ec91bf64b3ca52fe4e6ca20ea3f27850c7c33ac3f76bb0c085470dee0b41b7eb0efd381759835ac206eb6728cf80c06b4bc6f4bdea71b9b8420e0", 0xe8}, {&(0x7f0000001d40)="c5fa9fb4a134aef80ec5d8eda9c20891dca94491d5c838edc37c9cd659a4d96ab44bc56a3feb7c", 0x27}], 0x2}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001dc0)="506ded41f260f2ec63008327d84ea4c6223095fce0c5f24c71b1275d8fef987f28c7b7d745318f", 0x27}, {&(0x7f0000001e00)="1be94dd1eb6f2ca7adc4d625f0776e71e8b0aa4752a5519eaf49e543f71b252c7393e27a3cc8b444f96932af64017fdfd691d6fa69cd5364cdc6d2183431b070a86253d234baa4a1577575ae422ccf9cfdff465296dccb7a909c6001deb66ad70df534f86617081d4edf7537a7e2ef0f7fb5c1c8b56648b7582b98293f6d92926ee9de18c85e8eafaac41c6303ede952aeb2ea", 0x93}, {&(0x7f0000001ec0)="7e6fa77a78ee9905bcc86dd9c03e1d16297b0b4a9dd70cf7f4eabbb24e57931c66b92c88380f709b2082506ff0af36ace2719557c32a708a205153ef9da2e266b4934f8020e7575df272ed902990ea05c5c8826d355d", 0x56}], 0x3, &(0x7f0000001f80)=[@hoplimit={{0x14, 0x29, 0x34, 0xcd3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x29, 0x4, 0x2, 0x6, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @private=0xa010100}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}, @rthdr={{0xa8, 0x29, 0x39, {0x0, 0x12, 0x1, 0x1, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private0, @empty, @private1, @mcast1, @private1, @mcast1, @empty]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @tclass={{0x14, 0x29, 0x43, 0xfe08}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x5c, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @pad1, @pad1]}}}], 0x198}}], 0x7, 0x40) getsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000002300), &(0x7f0000002340)=0x4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002400)={'ip6tnl0\x00', &(0x7f0000002380)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x40, 0x4, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x20, 0x20, 0x1, 0x41}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000024c0)={'sit0\x00', &(0x7f0000002440)={'sit0\x00', r3, 0x2f, 0x3f, 0x8, 0x3ff, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x1, 0x60, 0x0, 0x7f0}}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002500), 0x50b001, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002600)={'ip6_vti0\x00', &(0x7f0000002580)={'ip6_vti0\x00', r3, 0x29, 0x9, 0x3, 0x6, 0xa, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x40, 0x20, 0x3f, 0x6}}) recvfrom$packet(r4, &(0x7f0000002540)=""/7, 0x7, 0x40002121, &(0x7f0000002640)={0x11, 0x0, r5, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002680), 0x705040, 0x0) getsockopt$inet_tcp_buf(r6, 0x6, 0xb, &(0x7f00000026c0)=""/150, &(0x7f0000002780)=0x96) sendmsg$inet(r2, &(0x7f0000003d40)={&(0x7f00000027c0)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000003c80)=[{&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000003800)="01676c598ea171f45500d09350d4342c7111db3b0ccd078b9eb186170cd6c9ea8aebc34cd6e6f0561ac0ca615d3e9150067e8ea0244015c17f9c0c9d013b1fe5286b435cb5eaa7fb0a7c69891b2f6803637d21eb44860ab59611086e5cbc23fa0b8992cf873ac360851b1ea7f1b50dd6427e68b161e34179935af21e571e2238fdf91474417650051bf300bfe0e0ea509afedf2a1af79e5be8362ece7e0cabf34945a8d88a", 0xa5}, {&(0x7f00000038c0)="33aa57f9f0faa291f3eb4c778863fa0ae637968fde75fbda4b8eb9735e6450d733766e0da2dd427123da34fa51f966b60b2dd6ce0bee76fd273cbd57566650e97a1a", 0x42}, {&(0x7f0000003940)="619fffc68c5edfe8", 0x8}, {&(0x7f0000003980)="34fba46eb8f697fcd1d8cee5ee30eea901030efa7e793dd641fab4adead8e6e5ed68a0a00d242c6e612bc6182965b4a12cf41a20fdcd51d5c71957914c69a0558e7b27b362c52bd141919d5642c6ddda7de59752b7092774dc13aeeb8f5ec5a1fc40b331ce6498e0bbb73bd2baa86fc895ce7490c849d0581b1e74f333c2ba5afae20f62c629726d273e37dd976adae4144c5f7fa53dfda2561133e54f0d60bc94b7e07a94b0007e5a9113856f4843de8afcd1952bf0a4deee23a799b103537b4ed56e3274d621f1a74e004654e8eb0dc0c72ea1b7568bb7a8de94f3f6002521888e62ff", 0xe4}, {&(0x7f0000003a80)="a38387b12b7727a9b7116749315bb9014b5a9dddf859091c154d1c173925e17423a56bb9a95ca1ec6e1cb83d46c5fe0034d3725de7036cb21f2dc736a7ee1e95f79ab0a1bd2e237acf487154750b0c9296a2fa4472357165f1bb7ebf911164f908dc4bed0157d2f035867eecc737cc23e736a798dbefdab0f88f2e0c306bd4ae28db496c3d8c01521ba2", 0x8a}, {&(0x7f0000003b40)="050391", 0x3}, {&(0x7f0000003b80)="f2489fc2330e791ce5806692335b44df6a4bda2319d51bc4436ca0577979ecb6de5c1ead2c598020ea60bbc522250e996de9cff6096b38fd41fcaafcb364fc7c7c570c7afddaf0936b2e514eeab06881f22ed47463d9976d7c60e782ad64700fff622995627f67b3e586c0d98e89b0bd52d66947064014894e42e0381324a263b2cc23168292ee4035c83d07ac4a9002756745894b50", 0x96}, {&(0x7f0000003c40)="0733c772670ff1e2410d56abd2a6b2471bbcc1d94cc3", 0x16}], 0x9}, 0x4000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r7, &(0x7f0000004200)={&(0x7f0000003d80)={0xa, 0x4e24, 0x3d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, 0x1c, &(0x7f0000004140)=[{&(0x7f0000003dc0)="d2b0c7f2b163c0943b2ad5", 0xb}, {&(0x7f0000003e00)="24312aeca5becec8f5bf058c860bdd84b1fb9d288ba9a9abf02290f7561673e63f83436de1273171f235b8af1cad54635f02943de24eb867fb749b70b7b57b79a7504278a532cc29bb0a890c2123fb88aa3f1772a269e239ff38bd84fd47959806abeb2f0f6142dc6f1b384e37007b4293a86423337822a706cedd7526f08fcf5ebba6cf428959f0d4a2a7ed97cd047a76ccc7328bc3bd7ce49ae4a2a2e3ca039af7f503e2f2e0b76db6b5e8211467f50d8ec0d660b8", 0xb6}, {&(0x7f0000003ec0)="6e389c276a99049a252ed78bde55b819b61038362af8646b99d454fe724778812a5780dcbc7174cc74f89b229b0ed5133f83fa2219614cebed46509b1965ce6457b058aaa4f59aa8fd220cd6a966d5092b4ee48776a194d3dc6f71b2a4be039c681ced90f2befdb278314417aa3ea045a0c34e257a90422eb1d7b979edb9c813ec7a2be48e13451fddc2264f4748c04446629dc889a6b1ff253d0a", 0x9b}, {&(0x7f0000003f80)="b36063a365fbfcd3f417d84c48de76180b1548a4fa11fe99b03bd37fef3412f34cce060e80eef9348abcaf8ee58ac5ab7debe539284f4a0964eb23ff12709a03d3dd8a81030b44f95efa97b627ee50e5e28a7d08cd72", 0x56}, {&(0x7f0000004000)="3c9838f2aedea645b3e9330df49b1141e5a0f9ef27afa3934d1c6066709cce739b08a28fbe0e8cb92929b67262cc8d78cc1f7f5a14", 0x35}, {&(0x7f0000004040)="293f7d2de923c2b18855c23a7c5bae337777f14f1e399cf33a2c220e8ea2c5b05e67cc189d33f0455a4d132a409d1bcee4fb0d90f1dd22743a86248b2d737d0bc62a4dd839e336a5934e4d0bc9483af772154bb605b954163f4df1371dfbf7739c733e150469e9f350f28e891800aa08557f713852ed40cae32a12e3c97d3b4c7265ef2970d98184efb400d7f18821082ea53ffb1084e5d9347e4161166683e58287b52a2e425d948d51ed7134432ca7f28755f0ddcac3b1b52e9ba5453cc3bedd6697a22607cca39d120a5891d08ae51a", 0xd1}], 0x6, &(0x7f00000041c0)=[@rthdr={{0x28, 0x29, 0x39, {0x32, 0x2, 0x2, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x40}, 0x2001c040) r8 = accept(r6, &(0x7f0000004240)=@l2tp={0x2, 0x0, @remote}, &(0x7f00000042c0)=0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000004500)={{r8}, 0x0, 0x0, @unused=[0x7fff, 0x40, 0x2, 0x4], @devid}) 22:46:13 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x4, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x1, 0x1, 0x2, 0x80, 0x2, [{{0x9, 0x4, 0x0, 0x7f, 0x3, 0x2, 0x6, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x0, "558c"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x865b, 0x0, 0x2, 0x6}, [@country_functional={0x10, 0x24, 0x7, 0xff, 0x2, [0x2, 0x8ba1, 0x8000, 0x101, 0x5]}, @dmm={0x7, 0x24, 0x14, 0x7, 0x81}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x2ab, 0x5, 0x0, 0x54, 0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x2, 0x1}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0x1, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x4, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x1, 0x4}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x6, 0x20, 0x1, 0x20, 0xad}, 0x6c, &(0x7f0000000100)={0x5, 0xf, 0x6c, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x7fff, 0xf0f, 0x3ff, [0xcf, 0x0, 0xff0000, 0xff3f5f, 0x0, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x3, 0x8, 0x400}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x4, 0x0, 0xffff}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x40, 0x1, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x1f, 0x6, 0x7fffffc, 0xf00f, 0x7, [0xc000, 0xc000, 0xc00f, 0xffc0c0, 0x0, 0xb682aae5e78f0e17]}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x206f}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1409}}, {0xf9, &(0x7f0000000200)=@string={0xf9, 0x3, "0cfa070336a4e7ce933bf131ebb0bcfe45544b389052796fd608381a2f1a75329da7386d3ef7aa4c34cb01e4d2d7511d8a05a9eec5e7862304ea4b13bb54007797f53daeed10e2ace3c2691c19fc88ace74265ca5013c38d13d361de5dc46dfc2c87a10989bcad6dc835f9884f266e48b0bf5ecec4815feacffdef97ae348ad2c9867eef489d93f83f0a733d651a918924b00f62b28f96f7bf376c9c46dbcc93317a4439bb85fdecf3136395acb94f8a7df7b80bcb50b9926f9991f10bdbdafecee75ef7f53ae8fb17e581a4f64cc3a5c1a9ffa03a441564d2c97abef417945996cf288688c2d3765c5329aa2c940cf3a53f144ace686d"}}, {0xea, &(0x7f0000000300)=@string={0xea, 0x3, "9d690eea53c6b1a9286fa412ae868116cbc846333dfc67cf77a7c0d2050ef8c328f3439e0e0f592ab40abd587d8d7955977ddff54fb9c74be45cd232448924644b13fedc9aa5193f0af022f68e4a00354eb43747b54d4786589c74e5e6b3d03d704f26d0b4b09b86381e11fab375f4d1612557af9a26388bc405fd3bf34a7f14c732c5b1811f04b59a1e69c2f8d5e37ed9fb72003b0f017c0ee7d54fb6a0b0d5ea66e91b3d97aa97060c0a69d18c821153b46ae1ab8c367ee9a5c6c21143d783024bf308865c4a3e4e62dc11b713a61262748c9c0bef2a95123eb592c47783f373c0cbc0bc2148a8"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000540)={0x14, &(0x7f0000000480)={0x40, 0xc, 0x79, {0x79, 0x5, "047a8cf34ac2b4e84e46a22827e3ec4029ade7eb78400fbf4d72b7e4c8dd8a2af57785838d4cd82b0e1370ea0df1195a597067feb07eaa5543f6ab4a178e5877ddf33d32996c12c459c5590f97e9a4290ff1d9a855c8533e9bd0f3d711209f9d221e842c3694eb9aad4341bc517d2b406b0721d7e5bcee"}}, &(0x7f0000000500)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000680)={0x1c, &(0x7f0000000580)={0x0, 0x17, 0x4d, "23ecd657f557d29477836f513206f42e51ec194f4fb62a0dca9d20426dad44e99ed3d9720af579bdef8df194b91220bcc9d27213d15da262faabc99a1e3d336be0d6c1b096694c96bf3b96128f"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x9}}) syz_usb_connect$cdc_ncm(0x3, 0x90, &(0x7f00000006c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0xcec935477c55249e, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x18, 0x10, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '7'}, {0x5, 0x24, 0x0, 0x6b}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x7, 0x4, 0x1}, {0x6, 0x24, 0x1a, 0x7, 0x24}, [@mbim={0xc, 0x24, 0x1b, 0x100, 0x3, 0x0, 0x40, 0x5, 0x9}, @country_functional={0x10, 0x24, 0x7, 0x3f, 0x4942, [0x7, 0x1000, 0x6, 0x9, 0x3ff]}, @obex={0x5, 0x24, 0x15, 0x100}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0xfd, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x20, 0x9, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x5c, 0x4}}}}}}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x201, 0x9, 0x40, 0x7, 0x8, 0xa9}, 0x133, &(0x7f00000007c0)={0x5, 0xf, 0x133, 0x5, [@generic={0x66, 0x10, 0xb, "93596f2214c2cc9ac52d29704582f2268550b9ed83652507ed5a08f5ee954d0c9e4ff72087871a64890742ced1e5901442cf474c7aaa658377df68395e3a65748b426e0cf928889a835510b88baced8a3ff8a887c90b84abeefccd06ea83e0fb9b4464"}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "7e0fe35ae081f26f2e44f04a0054a67a"}, @generic={0xa2, 0x10, 0x2, "272b5146a77bbfc1856188f4b27fd4e1d45f820b6485bb355431521b2d6b453ed54d99a5227f5c796fc6984563f32876a7920d83141389473d0ee854ebfb9026b74608c2a2e3477a3d10f3abb901bbe9c107f10ab5dcdd9cfdee4265d2004d62e4a9ba2b56f808f852519f4b59676567c76a25024ca6a4c53a2355f0a35e23c81e51195cca166ad8fa08c80caca9bfd93fd09737e570971d8a6b90f95fc2c3"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x80, 0x4, 0x4, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x6, 0x4}]}, 0xa, [{0x2a, &(0x7f0000000900)=@string={0x2a, 0x3, "a2bcc7325842d02b40feaa53eaf7de9434c2a32238c909a08e54cc5b740150bf502811576c2bc0c5"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x2801}}, {0x9d, &(0x7f0000000980)=@string={0x9d, 0x3, "6bb688a494211aa3b65c1e85ed7a14053a63e5a4df6f9b2ff7b01c9a7e8b91183d7bb5ebb7ff3a03ae6194cfd4e2ab975a2c6b2e8312cdee4a78325daf024dd0ae19d4e874a4fa949511ad5ad47c7d30c32203260de2f0528e4240814e65ad82a23ff09f979feb8e0a7072e01768691e12ed5f4f7d25c4e0e6f2085b9756b11a417c4bf6bc7006d1e63ccaedb26bac260453832ef7a193b5a9a9e8"}}, {0x4b, &(0x7f0000000a40)=@string={0x4b, 0x3, "cc04a3e30480eb1c20fc39a195b6692eea6c7e30d7532a4a7753842dcc16eff43d091c771975cc9b589f9aeaf7e0f8d1a88899e78d1eead5a17818c584a1e83eba59dd938918c364cf"}}, {0xd3, &(0x7f0000000ac0)=@string={0xd3, 0x3, "2357f02fd61901c015dce6bffe08928d220ea16baefb08112a4887f7335efafbab8799df42ca12a11a422b50df7396a505c0f2c4a2de4c6638a6b3a29e1968847515f83916fa4f138e2b09c7bbe49fd83729a73e874bb07682fc323bc232b2557d7a62d7aa8237daff22c0e75854d5933e03914c16b5a5e2c4c4b2104da5070a9b01b3f55b1e0bdcdec1dba416955f74e2d9e5ab33c243a69b6b73f3751d6f219dee2929d137f14c96bd18eefe6dd0f9e6ea37f7fe3c2fb28a55bc9ab39d2dd59a3d3d0e6975e451e2d0c6da278f999eae"}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x422}}, {0x85, &(0x7f0000000c00)=@string={0x85, 0x3, "55d0d470dc2a1792fabfd63c3deaed71fb650061b8f2da719546904df729a538b0fe351bbf73aa4a523c564dfcc088e4efb640a99132a9080ee77bcb3e3fc5fbcf51aaf399275e1257b27be6c8f188adb54150f22d148e26fd3fa02576f995c3ab1016526c38183595ce1e4b108c90aa80334d2a27984dc242b788a4dfe9a00a187a35"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x418}}, {0x45, &(0x7f0000000d00)=@string={0x45, 0x3, "b8b0cd847fff88e831ea7b3fa3517db57ede6d45cfe998786676f0f5254011bb75cfabcc309823d87d69e1121d45e08d237074eb770a0b3d0651d9b6d51094e6e3a651"}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x180c}}]}) r1 = syz_usb_connect$cdc_ncm(0x1, 0x142, &(0x7f0000000e80)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x130, 0x2, 0x1, 0x7, 0x30, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x7fff, 0x1f, 0x3}, {0x6, 0x24, 0x1a, 0xf8, 0x30}, [@mdlm_detail={0xcc, 0x24, 0x13, 0x0, "d87c9e2738e63aa615b69249299b689ae8d6317b897027478220902397ac2148c3d59d280d8b5d8afa1871ad882fb2fe912691f6c81fe7e1b0e0e768fc67bd708218c724db44779e80c6a99f13aa0857d68bfa43cd075f259720eeec0ec77f2a8622c773b58ee0be93a9065d5103ebd4a98b3d08543c5c5de7c55d13e81350a6ae1b1193633125ab71e954df5514c4ae34b27b8e9c892d580dc621a6d904799d375422b37f4920da0ea11327191e662851bbf623f0c3efe3e5b829e5a2230d9edc0b32d84bbadef3"}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0x2, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x7e, 0xf8, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x5e455186d30373bf, 0xfb, 0x6, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1f, 0x98, 0x7}}}}}}}]}}, &(0x7f0000001140)={0xa, &(0x7f0000001000)={0xa, 0x6, 0x310, 0x6, 0xa7, 0x7, 0x10, 0x6}, 0xb0, &(0x7f0000001040)={0x5, 0xf, 0xb0, 0x1, [@generic={0xab, 0x10, 0x4, "c4d61f3c104ea22b21d60c560fb6de46c278f1be9ea17e359d51f549ed271620cea42d5fbaac3e1448c5b255b457b7296cb16d6756580dc2c1d3d673886de97870de47353e783efcdd544aecd5059512f46c598adcae3dc9857adb98d8c64fc577ef2a58030285683f9ef2239a9d908c7f816de807ffa1b732e7191504009e5a87d5b1d2bc3076597513ea6900be80b42c06424525bf17e3f44593782e6f7fac38e67efb24010f7d"}]}, 0x1, [{0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x180a}}]}) r2 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000001180)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x7, {0x9, 0x21, 0x7, 0x20, 0x1, {0x22, 0x37b}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3f, 0x0, 0x1}}}}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x110, 0x7, 0x1f, 0x6, 0x20}, 0x5, &(0x7f0000001200)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x4, &(0x7f0000001300)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x1004}}, {0xf3, &(0x7f0000001380)=@string={0xf3, 0x3, "52813bbd70e73eb186b7aa8289244ddcf42dd3e22e4697e9d18459bdb18bdec087237573ebc6fc6e6fe902786b4c88edd845101571a8d493811a06f35972937291cfc1d03b36a15311eaf8985b56323030a4de507585069105795e38cf8d59c8eb96409bd4fdb5f75d7c97cb6fe105092003c0ca75441fa937ccd723008448ebdbfe6694f6d22dd663b3e404f849abe4fd6de631d7e19c7d4d21e312dd574cc594b6fdc83c9a320e5892483de75d97ca4bb3e48f7008f6434a6a80a84b41d196512adf3d95f0c059aaea1f9f1d86e0dbeb876e82c2dfda34cdfd6029e21cc90dabf42966944fc04b82b32b91d823f182eb"}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x413}}]}) syz_usb_control_io$hid(r2, &(0x7f0000001700)={0x24, &(0x7f0000001540)={0x0, 0x6, 0xdb, {0xdb, 0x5, "c5b60360e8d788039b6f62d490b5e2dfe57156c19e6d138e4ae12a9958b3495739dab1ca744cb197faace35d6336dbb5a5287bb6672add38c51a16aa839d41ed0cf6b43023f70d4e29a8872000ad917d69eefb1ec395d122543f7ce0010588ffed815dd987bf40e2019a413a2e848aa92f38c842c85619f48a037f4b2a7025eb7cf2963be4788e7e532cd614a20b13545fd7e51375fb06a372d4cb2441ccf8755c9fb57482511f164da542534e558b9786251d111832e0ad23976d1cc271a866938d61845a7ab2224d5820d412780b2eeb6db5028ae9d2be56"}}, &(0x7f0000001640)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "cb6f2743f7c16317b0cc01b7055d1b7d9b152ae8e18ec2ac"}}, &(0x7f0000001680)={0x0, 0x22, 0x6, {[@global=@item_012={0x1, 0x1, 0x2, "8f"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x2, 0x2, 0x2, "1098"}]}}, &(0x7f00000016c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x9, 0x1, {0x22, 0xdc}}}}, &(0x7f0000001900)={0x2c, &(0x7f0000001740)={0x20, 0x8, 0x81, "692cd6a5554ee4302e44a222b94ae90cbd87e376fa5070e3e835a45950eea9ee68314a8f89e7186f5eb2344828ec771f6c9f8afef5366ec378ebd60c59ab33e8b747476458748607369cf373aba8a314cbb52f5e049f752820bef23ff2704b09ce560a5e3f23670cb6f51cfe4df7323b46a52caa82c24a512bd3d171d3946f42ce"}, &(0x7f0000001800)={0x0, 0xa, 0x1}, &(0x7f0000001840)={0x0, 0x8, 0x1, 0xdd}, &(0x7f0000001880)={0x20, 0x1, 0x39, "2153e46eee0cb23b6ca9753eb78ee5cd4555b089e24ef301e8dcbe12f066ffae6fe640a5879c0aa79854ed523a204e0e29ac66c9c9f49f8f29"}, &(0x7f00000018c0)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io(r1, &(0x7f0000001ac0)={0x2c, &(0x7f0000001940)={0x40, 0x4, 0x49, {0x49, 0xd, "a2bfa634d865e99b3cc35cec8386b9a2efbe85afa2189458700ca3ab85b88e05bee0590fb25c560878e622ec187e05f6455443d6444c790d92d7bf9ab4f32073ba0d729ed76a0f"}}, &(0x7f00000019c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x401}}, &(0x7f0000001a00)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0xf4, 0x5, 0x8, 0x20, 0x8}, @ptm_cap={0x3}]}}, &(0x7f0000001a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x4, 0x4, 0x8, "4368ba47", "4816f6d1"}}, &(0x7f0000001a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x8, 0x0, 0x20, 0x93, 0x8001, 0x1}}}, &(0x7f0000001fc0)={0x84, &(0x7f0000001b00)={0x20, 0x31, 0xe2, "5ff7f1fe153d3c96f804dbfab512591570acddd69f0db18c07afa2a02d3ffa0c0c1d42f51bc05c537b79e970063a1cdc10863bb33ffe4854e5ba36fca141e08f9a85b438b162c3d39e9ec6ad2faad94be2ae0ac6501fca5b8c19d324547786709362d95df524dd4437963a93b3aaf2863e969abe9fdbd1dbba2b1b17cb332800ef59943aee68d3894ccf5f2ac43c5512dd97367d3f75c0a7aa584bf050e4ceff71b993f51fecb9afaa3bded30b0e3490f46c002fe0340be385331c92231fe845eafe322e6abbfbece09509a04b6b2e1a1e36a21bef8f9b73646882965c16bdb758c3"}, &(0x7f0000001c00)={0x0, 0xa, 0x1, 0x21}, &(0x7f0000001c40)={0x0, 0x8, 0x1, 0x9e}, &(0x7f0000001c80)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000001cc0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000001d00)={0x40, 0x7, 0x2, 0x20}, &(0x7f0000001d40)={0x40, 0x9, 0x1, 0xd5}, &(0x7f0000001d80)={0x40, 0xb, 0x2, "951b"}, &(0x7f0000001dc0)={0x40, 0xf, 0x2, 0xac9f}, &(0x7f0000001e00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001e40)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}}, &(0x7f0000001e80)={0x40, 0x19, 0x2, "7a90"}, &(0x7f0000001ec0)={0x40, 0x1a, 0x2, 0x400}, &(0x7f0000001f00)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001f40)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000001f80)={0x40, 0x21, 0x1, 0x80}}) r3 = syz_usb_connect(0x3, 0xa63, &(0x7f0000002080)={{0x12, 0x1, 0x250, 0x8e, 0x8c, 0x0, 0x40, 0x12d1, 0x1412, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa51, 0x4, 0x0, 0x3f, 0x80, 0x9, [{{0x9, 0x4, 0x4c, 0x3, 0x1, 0x3b, 0x37, 0xc7, 0x5, [@generic={0xc6, 0x7, "54516fc6102b4bae4bf5f8029b1ce62057091918b6fbf6760972d3be5113a2a87b43c128905dcaec89142ad549afd7732cae19765cf2b647163f5bfff870d106d4ca4f3b725afad5316a1bd5c65be3ad09491a217af502c431f6dd871e39de793ca736e0cd4e8f1d8a83c084c2dd6b9650a3c0ebef4b0800780935c657dbbba013d6f13622de9f6e9cc0cc10ae27f55ba101d24abf056148a64a94bfab178c84670512b4f24c8b1b1c352f062c0fba768c63e64445cfc220a1d397451fe52200811b11f4"}, @cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "f9302a"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7, 0xc51f, 0xfa}, [@obex={0x5, 0x24, 0x15, 0x6}, @acm={0x4, 0x24, 0x2, 0x2}, @acm={0x4, 0x24, 0x2, 0x7}, @dmm={0x7, 0x24, 0x14, 0x9, 0x100}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x2, [0x0, 0xb1, 0x45, 0x2, 0x3ff]}, @dmm={0x7, 0x24, 0x14, 0x8, 0x7}]}], [{{0x9, 0x5, 0xa, 0x0, 0x20, 0x7, 0x9a, 0x2, [@generic={0x43, 0x22, "33ec5172bea1599e521b772c85f1be9fa23428f407816e27e8bdf434f98645779c00b68640c3290a9db6de03b2c91684f714653acd556177065da357dbe2444cb0"}]}}]}}, {{0x9, 0x4, 0xad, 0x5, 0xc, 0xda, 0x66, 0x94, 0xff, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x3, 0x3f, 0x1001}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xfffa, 0x0, 0x81, "be"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x1, 0x9, 0x7f, "30b33e60785009aa"}]}], [{{0x9, 0x5, 0x7, 0x2, 0x8, 0xe8, 0x2, 0x7}}, {{0x9, 0x5, 0xd, 0x4, 0x400, 0x3, 0x3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x3}, @generic={0x8f, 0x23, "a55ecd1ec09749bbdcb55d46b38b4925274ae64b6a2c2346e2d0f264f26287c9aa6f64e04f5966f0b9abbdbdd50df414e2d0898de3b37df1c1dc5c65eb4ebbab85e6bec9856644bdeca5ca8c1a41ec3c29e13b985a75b88ca55e957720ce1236df30d01a936ee4e5c191b95c81f4e6b1f97b6a4e20816253cfadcb071864d103363dad58cb5b71e589895bb40e"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x5, 0x8, 0x80, [@generic={0x85, 0x4, "ba0ebd28766e03b479a94ea65d949a83a54712294c8243f9de04c8e3113c80b0f23b2daa844072073e6084cf4c290e4276255c0c3d4f06f84489f35f4977efa34eedb02678d2fdbb8760375f71a3488ad4d7d72d59e01f1f4a065bd43870570dacde1b4aa951dea813c366881cdb7c57b2e4a4dcd30104ca52433df84fa5f9bab685bf"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x20, 0xb0, 0x40, 0x5c}}, {{0x9, 0x5, 0x3, 0xc, 0x40, 0x1, 0x11, 0x0, [@generic={0x7c, 0x21, "c50bb8abd440894fa5df10cfd2510e50c28eb4f86029e63d1488eed5e2085d18719ce508dbe4c250caa273debfaba538d0a3eba4bbc9467bd214ea700fb775db8b27fe9a64656bb4f198f2fe8c2d280b706710cdcbef4ab6096ff4083533d1faaf440ce4beea463387debbf5fbf15c3eb1d55b47eaf9271f9650"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x0, 0x5, 0x2, 0x3, [@generic={0x36, 0xa, "8f08bf8929a73d0ab175356e22bd80c9c802c0e96f3ed46a159f32cb822ba897c5234ae1cf0d6b7961a2b6ecc1a802d92d0445e0"}, @uac_iso={0x7, 0x25, 0x1, 0x4, 0x9, 0x73a6}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x4, 0x9, [@generic={0x7f, 0x31, "352656b965f912abca81313b84463c4aa99cea143d4b7aa3c94d52d5e272e3731e65f6b01b94f8a26c009c49c9a8125c5ccf5fb39256324c0d39c53d2b9a4b7fe0f28974887911c9d45666c0d6503d7bf4a70d266977fc3fbd9cfc2a0120dbc8cc0650e86ba18a55a8ea496b5d0dc42151b6c8089525f8c09283be59fd"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x400, 0x1, 0x9, 0x1}}, {{0x9, 0x5, 0xc, 0x2, 0x10, 0x9, 0xac, 0x4}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x7, 0x0, 0x5, [@generic={0xd1, 0x23, "5f3a7956c2b71e2b6b35153782930c085164fa99e56ca2b237e27a849d914b2651f2b4dc099070b03df8dc43d6561ad2fa2f0bf994abc25c8e849644d1497064370c5073bbced17e975b4ead03636d482240a43b10f1914f0ccd6c0d4bc872a039421824ad612045a8e847e05fcdfaebc7cc2116da0037bb730ceb4b9cd6014d85ca74a997ef107b2f4d4bc6f81b772b06b1371ec6e26815a8c99eae0fae01dd3d705e84cf0cbb27b037ff10626d4166c8e3644e4d04d4cff084b0ae1404d7395aa7a3526c39bc0e9f70421a3fcfc4"}, @generic={0x15, 0x23, "0e6df41b490bdeade72ec014cc6cb9f1b09480"}]}}, {{0x9, 0x5, 0x8, 0xc, 0x8, 0x1, 0x7, 0x20}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x0, 0x6, 0x3f}}]}}, {{0x9, 0x4, 0x3, 0x5, 0xa, 0xfd, 0x7a, 0x2e, 0x7, [@hid_hid={0x9, 0x21, 0x8, 0x9c, 0x1, {0x22, 0x345}}, @cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "ca7666c8"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x100, 0x1ff, 0x5}, {0x6, 0x24, 0x1a, 0x7f, 0x2a}}], [{{0x9, 0x5, 0x8, 0x3, 0x40, 0x0, 0x51, 0x74, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0xffff}, @generic={0x81, 0x11, "8c799e204fd07639239d7ee9022ffe0913438afa8994174f40a847c173caae6e79b058fcd73afa6c31767f373dd7aa5d38c9c7b5d1e63710bfe98c98d14a025d0abcad5756d644b861449f33e16124a1c8c423e9631c8b1cbde0186086dd369110ecb777e4ce4a015298138446c7490d27e358b1be369bacc452bf890d02b6"}]}}, {{0x9, 0x5, 0x7, 0x8, 0x400, 0x7, 0x8, 0x3}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0xfe, 0x6, 0x5}}, {{0x9, 0x5, 0x8e, 0xce3f7abc1e3dd858, 0x400, 0x81, 0x0, 0x3}}, {{0x9, 0x5, 0x2, 0x8, 0x10, 0x1, 0x40, 0xd3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x7f}]}}, {{0x9, 0x5, 0xd, 0xc, 0x400, 0x3, 0x81, 0x7b, [@generic={0x13, 0xd, "db068559bc387efada85b491da85d2c359"}, @generic={0x92, 0xd, "f82ce5c931fb246bff1755dfff7f41445a94b5c71893ed3206edef1364637608adb376a1dcf5545029d87c6acb04ef1fb72d15112fbb9473f01788ba28c226d2aae181a0e6a425056ee1de6c6b61761aec0133da68e72548b569119751601aa7f5cb7eaba9ace8b6eb06bd361f20eae9371776c73231de4f413354cb8941294a460078459af9c614681cc5a39b361d68"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x3f, 0x5, 0xd7, [@generic={0x26, 0x0, "58b55bba5f7d2114e039e353ff1dbdb12f6f849333093546d3a9a41d7034dd1ea72d50c8"}]}}, {{0x9, 0x5, 0xf, 0x3, 0x20, 0x35, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x20}]}}, {{0x9, 0x5, 0x3, 0x8, 0x10, 0x1, 0x1, 0x8}}, {{0x9, 0x5, 0x7, 0xb, 0x3ff, 0x81, 0x6, 0x98, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0xe5ea}]}}]}}, {{0x9, 0x4, 0xbe, 0x5, 0xb, 0xa0, 0x62, 0xd1, 0xb7, [], [{{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x0, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x92db}, @generic={0x4e, 0xd, "44142c17a86209967ae75a2d170691744afe17991a21a37ec65cdb18297fb063170947469d70681affda686a3636f117f17a7940735b5f7a6dceb6d517918ae8fe122c188a6450cee13dd6f8"}]}}, {{0x9, 0x5, 0xd, 0x2, 0x20, 0x5, 0x1, 0x3f}}, {{0x9, 0x5, 0x8, 0x4, 0x400, 0xf8, 0xff, 0xff, [@generic={0xe4, 0x23, "adf872c5e8c9f8567df7fb4131ee0423697cca880ba54f33f6c13402d119c141aa204cac48d37692c7cce31ad0d566c5531c63d635195414eda240bd856b3d0bcd629f9c07434423f6beb8f24765ce55f0d531e1e970182171d60975b815966749d7a97ff22a878b3e2a1f77765cca91553a7f329a29bc4e0decb36b2c8088648723636d4afc2e92d7a332a02e8f4c2b6d111280b5dfc53eb4e3c55f9c0f87031a9a047d95d1a229cb609911e2391564b53b3dac12d3a6de5c621cec82d781e39d5acd8b95ac783107c591d516c01fb85b17b2fb3ae7c735d9ec9f2567b6b45fb6ad"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0xa000}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x8, 0x6a, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x3}]}}, {{0x9, 0x5, 0xb, 0x1f, 0x400, 0x0, 0x7, 0x20, [@generic={0xaf, 0x11, "3c60ba91a402961b1de3126f6f124409980892569033131ef64630c6781f0917cf9ddbfc58e019a42c6cef252d3d9aa61b9b703964e4241d6ecfb0b2a14d0c7730cae2662cfcd0aa3242bfa8a8907727acb42dc6f8ca7175ee9f42f31861f3a8dca7346ab673b1cc1ddd668e92b504c8a5181acb69fdf3895bbbaca4bd125db92ddeb46eb9fc26000bc8ff00a3daff37a355672381c9b4e7c4e327c7166bba302183b93db7c23a01641e9084ac"}]}}, {{0x9, 0x5, 0xd, 0x13, 0x400, 0x4, 0x7, 0x81}}, {{0x9, 0x5, 0x7, 0x9, 0x20, 0xac, 0x8, 0x9}}, {{0x9, 0x5, 0x7, 0x11, 0x20, 0x4, 0x8, 0xee, [@generic={0x31, 0x21, "89c20315458e61fc37b252bbb103b9110e631648f65aeeddc0c583d4fa5c38a0ab2f6ad4ef90cc955cfca4a73419b4"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x5}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x81, 0x1, 0x8}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x80, 0x81, 0x6}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0xfc, 0x3, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x9}, @generic={0x7c, 0x2, "678452cd2e77dd909f3cc904e3f0fcba796e5ba3cbcd30f6c529cd3458ad787fb0f6289850bb913369d6841f8233e7dc835d710c6f42533739eca75a591facf500913b0fd00bd40634e745bb48394ccbce78f80e51176649f13f8950c4a7459a0a1421fdde9f7a10a42233e87b84a9449c4637d7d3c19b253d02"}]}}]}}]}}]}}, &(0x7f0000002bc0)={0xa, &(0x7f0000002b00)={0xa, 0x6, 0x250, 0x3, 0xce, 0x4, 0x20}, 0x24, &(0x7f0000002b40)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x4, 0x1, 0x8, 0x0, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "db534fbae61f75141ab891322a1384bd"}]}, 0x1, [{0x4, &(0x7f0000002b80)=@lang_id={0x4, 0x3, 0x860}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000002d00)={0x14, &(0x7f0000002c00)={0x20, 0x2, 0xb9, {0xb9, 0xa, "86cd92839219e72b677a9545e397c1c1bf83429bb337bcde8dec28781c69b777892d16a2f4fca35270fa2a1a069d81f7b2e32adaff2e993db316df7a4bba1e8280d422fd279eeee7e81d2b33f815018e313baeb3d0fec635182c3960c0e73ea072e58d6726476e31b672db38e596f62a5456bf645144bffd9fea2f7e0b623e90a6099c3a081403fcbe46e671b0afa4db6ac19a43d9b719dd686dc969db4cf1df6fb1e0f7b54599836662fd04810a5ebae13f02788e7ca1"}}, &(0x7f0000002cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002f40)={0x44, &(0x7f0000002d40)={0x0, 0xf, 0x36, "96e575ca0c5ff0abe97e8fa750f1d48d06ac355f1df0c67993a187464bc928bb7c6fe3be6f6a2c3e3416ec47d4c599988f0d188979da"}, &(0x7f0000002d80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000002dc0)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000002e00)={0x20, 0x80, 0x1c, {0xb9, 0x6, 0x4, 0x7ff, 0x2f88, 0xf8, 0x0, 0x5, 0xff, 0x2, 0x9, 0x4a9a}}, &(0x7f0000002e40)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000002e80)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000002ec0)={0x20, 0x87, 0x2, 0xffe1}, &(0x7f0000002f00)={0x20, 0x89, 0x2, 0x1}}) r4 = syz_usb_connect$cdc_ncm(0x5, 0x72, &(0x7f0000002fc0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x7a, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "b5444fe6"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3, 0x1aee, 0x3f}, {0x6, 0x24, 0x1a, 0x912}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0xc, 0xd6, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x240, 0x8, 0x3, 0xbd}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x0, 0xff}}}}}}}]}}, &(0x7f0000003240)={0xa, &(0x7f0000003040)={0xa, 0x6, 0x201, 0x2, 0xbf, 0x2, 0x8, 0x20}, 0x5, &(0x7f0000003080)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000030c0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000003100)=@lang_id={0x4}}, {0x4, &(0x7f0000003140)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000003180)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000031c0)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000003200)=@lang_id={0x4, 0x3, 0x40d}}]}) syz_usb_control_io$cdc_ncm(r4, &(0x7f00000033c0)={0x14, &(0x7f00000032c0)={0x0, 0x23, 0x8d, {0x8d, 0x21, "ba4b5c78a08659114ed6b1dee22928fa0f015d16d20efd9a38ec6d88038a28af91f521340aed461e5d74b28ad4da125447e988793dd4c7cfba0efd50e71ef08e5c37c24ad07973c8264566cae4d5dd483d251a4518f16efe60be9b7e6e00f10f2d5c7de80d0a5082e861c115ef7c2961c4dc3280f7f0153481ce16705e86e0a27a429bbced6fede8ec6476"}}, &(0x7f0000003380)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000003600)={0x44, &(0x7f0000003400)={0x0, 0x17, 0x19, "7c632c9157ac04a67ccb3bcc96f646913726e25ac5f95a191e"}, &(0x7f0000003440)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000003480)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000034c0)={0x20, 0x80, 0x1c, {0x9, 0x2, 0x3, 0x0, 0x20, 0x0, 0x1, 0x80000000, 0x4e, 0x3, 0x7, 0x9}}, &(0x7f0000003500)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000003540)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000003580)={0x20, 0x87, 0x2}, &(0x7f00000035c0)={0x20, 0x89, 0x2}}) syz_usb_control_io$uac1(r3, &(0x7f0000003700)={0x14, &(0x7f0000003680)={0x40, 0x23, 0x21, {0x21, 0x20a42dc1e716439, "9344aed8e4c27e06a3897da05949ec238f7205b2b59d3326c52cdf2959b951"}}, &(0x7f00000036c0)={0x0, 0x3, 0x31, @string={0x31, 0x3, "5fa5a5f14087e3224406dd52f1d41451f8b62d378e71cb29fd43caf4c58255ac98bc165bc9e93779849b59730802ea"}}}, &(0x7f0000003a00)={0x44, &(0x7f0000003740)={0x40, 0xf, 0xef, "18477904c5ec31ccfe13a1835a849be74a857ac1fcd258a1d05f7103d3eb086aa2f5ecea122d49a9f3df61f92899a355e3e20e1c9ea60f8db379ccb9111731fa272b8ae8b83f56e5e74f29f232d1b6fd787587de5ba1cb336bc6ff33a460f5a2ef96d23a539ed2292129430f76faa3ea64cd32609ed176e2357aa1b9db39ca14813fdc8d50a6d0df470eb5c70723d724c6946c3f53afbcb19f1084dfe8140dfb080ff49d8ec5f7a5dda7fa569efdec59d2bed961419f476a0932f9360e64c58fc7c2160807d374e1a89b32049bab3d578836df9a941af10269e00d3c3393dd8f31d3fe3d4b08b88a4e617fc8c3362f"}, &(0x7f0000003840)={0x0, 0xa, 0x1, 0x6b}, &(0x7f0000003880)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000038c0)={0x20, 0x81, 0x3, "dcdcfd"}, &(0x7f0000003900)={0x20, 0x82, 0x1, 'k'}, &(0x7f0000003940)={0x20, 0x83, 0x3, "910f32"}, &(0x7f0000003980)={0x20, 0x84, 0x2, "9321"}, &(0x7f00000039c0)={0x20, 0x85, 0x3, "8c144b"}}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000003a80)=0x1000, 0x4) r5 = syz_usb_connect$cdc_ncm(0x2, 0x18d, &(0x7f0000003ac0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17b, 0x2, 0x1, 0x1, 0x80, 0xb3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "4278d7e21fba"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0xffff7206, 0x6, 0x3f, 0xf}, {0x6, 0x24, 0x1a, 0x2, 0x12}, [@mbim={0xc, 0x24, 0x1b, 0x5, 0x3ff, 0xff, 0x8, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x0, 0x3, 0x40}, @mbim={0xc, 0x24, 0x1b, 0x95ea, 0x1, 0x0, 0x8c, 0x4, 0x20}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x9, 0x8}, @country_functional={0x8, 0x24, 0x7, 0xda, 0x1, [0x3]}, @mdlm_detail={0xea, 0x24, 0x13, 0xa7, "67eaa52ddb09c40f3912647cfaf1d11a29d2bbd5c780530f377286e4b2114f23cc276f273ebd8d9a119a52b0c87a6f4dd584036755640d6bee55e12ad2f141e3223efe8ee48a7657bbff80054358199b760680b14ccb5d40d41a12d749e5f2a611207e4eba6b01ac88a20e7ec6e7e8d3f95d15acdbdc32d2ca45a3b6f71b249e3f69409d456e7cff110f38a321ae478e02093aef2b4d9cd993f35be3d4a1f9a95fb5a67c78e071b27c264611ef9842baee1fe864981a955814066b396b75bf9c6dabf9a6db7f9619145ad708d35bf6cce3f295669bde8fee7b4c1e70cfe5d05ca73d825b3b1e"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x6, 0x80, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x7df, 0xa2, 0xcd, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x9, 0x0, 0xcb}}}}}}}]}}, &(0x7f0000003d40)={0xa, &(0x7f0000003c80)={0xa, 0x6, 0x200, 0x8, 0x3c, 0x7, 0x20, 0x1}, 0x10, &(0x7f0000003cc0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x2, 0x1, 0x7f, 0x1b, 0x3f}]}, 0x2, [{0x0, 0xfffffffffffffffd}, {0x29, &(0x7f0000003d00)=@string={0x29, 0x3, "c64eb0f8ae8103b20d62388966c42fda445098c9141b0bca3d028eaab085b883276af71f6bcd1a"}}]}) syz_usb_control_io$cdc_ncm(r5, &(0x7f0000003e80)={0x14, &(0x7f0000003d80)={0x20, 0x22, 0xa7, {0xa7, 0x1, "4cf2832db5df67806a9b3abf6a6952931e90a7028e5e9505a6d2a64ede97218cc5184fe3138de2287a4fc8eeb7507ad6c66798103e27673f77dc2905c6460ff56b1ee61b0cf213bfa7075011f60819586d005a2f9155ed11184b34385d5f86812dd1d266df440085f2a174f4cc1a6fb725201f7d381681cfd924fdf3e8a10b389bb70c9857fd5f846fd6ee641d6b0c0b43ffa56ebd98821407b95d57aae02c11416372cd6d"}}, &(0x7f0000003e40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000040c0)={0x44, &(0x7f0000003ec0)={0x0, 0x8, 0xe, "b44dc0dd484cd13377db88fefc89"}, &(0x7f0000003f00)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000003f40)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000003f80)={0x20, 0x80, 0x1c, {0x1000, 0x0, 0x3, 0x0, 0xf000, 0x3, 0xe2, 0x101, 0xdc, 0x8, 0xd8, 0xfff8}}, &(0x7f0000003fc0)={0x20, 0x85, 0x4, 0x81}, &(0x7f0000004000)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000004040)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000004080)={0x20, 0x89, 0x2}}) r6 = syz_usb_connect(0x4, 0x685, &(0x7f0000004140)={{0x12, 0x1, 0x110, 0xcf, 0x1c, 0x5b, 0x10, 0x1546, 0x503, 0xef98, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x673, 0x4, 0x1f, 0x9, 0xa0, 0x6, [{{0x9, 0x4, 0xe3, 0x9, 0xc, 0xa6, 0x5c, 0xc9, 0x9, [@uac_as={[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x0, 0x7, 0xff, "a461a03ba4"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x8001, 0x7f, "2129c77c1f4c99"}]}], [{{0x9, 0x5, 0xc, 0x0, 0x10, 0x78, 0x80, 0x1}}, {{0x9, 0x5, 0xd, 0x0, 0x3f7, 0xad, 0x3, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x74}]}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0x5, 0x81, 0x46, [@generic={0x4d, 0xa, "f641eb01c97eb2ca4670ea70dcdfbfebade5392801f12915496bbbcc5de7951c4f80af6fabcacce3d9e60d9e5a1c58c7460c767d84d86f46661de174522757d05ea03333935d530f3e1ccf"}, @generic={0x63, 0x10, "cc6dee5870342e86048b79fc8bcdbd602f7d5b675b9cb82c625b97f61846a508956eb6e1410686891a8b6cd2ec2c3cf0dc7d9d1119d7e7fd0eb384c07ccb481794e5623a598cc1e305fce0173206783a5765b4d4537d1a428cdabedcf6bd19a753"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xfb, 0x9, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0x3f, 0x5, 0x9f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x74}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0xf5, 0xb8, 0x6}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x9, 0x80, [@generic={0x8d, 0x21, "eb26c5cb2dda31a2959c057224ea797fa507d23852c19b36542f657bfb10e192078db0e7ea8ea65fe59f23414063e7571ce8c2ccaf4ac383bfa0b7025f25b022431d4582001765eebc32f3f77b39a33333156d61738c6f0f51b595710a50c29a88f7d4b3a2ab5587cc8a00e0f64d111c8cec8792934993ba6989e8e2a57f6e14261c5e5a1b5ca2109ee152"}, @generic={0x4d, 0xc, "592c8b4720f9c72b5cf50de72a210cf9c21c75a2141a842b785a3f612846a589318f127b801103b2d0304d1601cea5625a55d7058fbfbe6e9e4f18692b7aeeeb010970f2c41e03b8425e1d"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0x81, 0x20, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x6, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x7ff}]}}, {{0x9, 0x5, 0xa, 0x10, 0x5ff, 0xe1, 0x1, 0x8, [@generic={0x102, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x24, 0x8}]}}, {{0x9, 0x5, 0xc, 0x8, 0x20, 0x20, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x3ff}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0xa4}]}}, {{0x9, 0x5, 0x7, 0x0, 0x0, 0x1f, 0x81, 0x9d, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x23, 0x400}]}}]}}, {{0x9, 0x4, 0xb, 0x81, 0x2, 0xff, 0x1, 0x1, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x2}}], [{{0x9, 0x5, 0x8, 0x0, 0x200, 0xff, 0x5, 0x5, [@generic={0xfe, 0x21, "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"}]}}, {{0x9, 0x5, 0xa, 0x8, 0x40, 0x27, 0x6, 0x81, [@generic={0x21, 0x21, "045b5fc7639d052f0a52add380c0201e299befb720f413b432158ff3f36644"}]}}]}}, {{0x9, 0x4, 0x0, 0x80, 0x2, 0x93, 0x46, 0x9, 0x80, [@generic={0x54, 0xb, "ab669b673e45313a2094386a9643ce445a019bb3d9e2b0c058b45f2553e4a08e5d0afec3bca35ce384d9f2a713063b72b4a19bdb2c79c14181e5a5ff092f2613f4a3cdd5116e190a3508cf45d755884cbe30"}, @uac_control={{0xa, 0x24, 0x1, 0x0, 0x20}, [@processing_unit={0xc, 0x24, 0x7, 0x2, 0x3e2483c7f3e64312, 0x1, "2f93577d98"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x306, 0x5, 0x6, 0x8}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x306, 0x5, 0x1, 0x78}]}], [{{0x9, 0x5, 0x9, 0x0, 0x20, 0x1, 0x0, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x101, 0x9, 0xd35}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0xe0, 0xe0, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x6, 0x5}]}}]}}, {{0x9, 0x4, 0x29, 0x4, 0xa, 0xcd, 0x51, 0x71, 0x1, [], [{{0x9, 0x5, 0x8, 0x1, 0x20, 0x1, 0x3f, 0x3f}}, {{0x9, 0x5, 0x1, 0x3, 0x200, 0x9, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x47e2}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x5, 0x0, 0x6}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x18, 0x1a, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x55, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xa1, 0x4}]}}, {{0x9, 0x5, 0x80, 0xc, 0x20, 0x71, 0x3f, 0x4}}, {{0x9, 0x5, 0xa, 0x8, 0x40, 0x1, 0x0, 0x7, [@generic={0x44, 0xd, "42701e1c97fd925ede507f704cdbe79cdcb821aea3ef48b14d8ae8473094b7286379e8e2f698cb1565a24db9e281051708e7fc19bfa1a5c7713a32e703c3c1dcab7d"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x7fff}]}}, {{0x9, 0x5, 0x9, 0x8, 0x20, 0xff, 0x4, 0x69, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0x41}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x80, 0x1b, 0x5, [@generic={0x1c, 0x23, "5f3519ac3676838583b6de6041859f5548ac5ad93203a68c7e98"}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0x4, 0xfa, 0x81, [@generic={0x3f, 0x11, "7c828f4455c123533ad73026e4989271ca7f9cf6773d2a168c28f08eb0d40312d98a76e68d1f8fd6e62431797e21f33d6384397331aa62322d7a652742"}, @uac_iso={0x7, 0x25, 0x1, 0x80}]}}, {{0x9, 0x5, 0x80, 0x1, 0x20, 0x81, 0xe0, 0x1f}}]}}]}}]}}, &(0x7f0000004d40)={0xa, &(0x7f0000004800)={0xa, 0x6, 0x300, 0x0, 0x2, 0xe0, 0x10, 0x6}, 0x41, &(0x7f0000004840)={0x5, 0xf, 0x41, 0x5, [@ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x7ff, 0xff00, 0x8, [0xffff00, 0x30, 0xffa030, 0xffc03f, 0xcf]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xa, 0x8, 0x73, 0x2, 0x4}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0xc, 0x0, 0xbef, 0x5}, @ptm_cap={0x3}]}, 0xa, [{0x4, &(0x7f00000048c0)=@lang_id={0x4, 0x3, 0x447}}, {0xb3, &(0x7f0000004900)=@string={0xb3, 0x3, "a3f5aa03f88314eb913bd2a07612eef3f1914545bba98224b11df19967d7cb8df8e6fc4645574a19ca508bb6c8f4c0fa71050db3c4ebacc70c0d15f36dadd8dd4627d8579ec7d26116a9f680c44420d1786eca52bce2dfd63b78e38e6402b5c4271a49aa9ea59b028f41e64b9ba5dac19008f1e728d3ff7ca39fc105f27a6f48eef2a13264c2ad13d6bddb69dfabcb5d94158943657695e04ae33731bbbbf8bfe9cfe90cbedd9cac6d312803024573b9a2"}}, {0x4, &(0x7f00000049c0)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000004a00)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000004a40)=@lang_id={0x4, 0x3, 0x813}}, {0xff, &(0x7f0000004a80)=@string={0xff, 0x3, "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"}}, {0x4, &(0x7f0000004b80)=@lang_id={0x4, 0x3, 0x1409}}, {0x4, &(0x7f0000004bc0)=@lang_id={0x4, 0x3, 0x80c}}, {0x100, &(0x7f0000004c00)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000004d00)=@lang_id={0x4, 0x3, 0x3c0a}}]}) syz_usb_control_io$cdc_ncm(r6, &(0x7f0000004ec0)={0x14, &(0x7f0000004e00)={0x40, 0xb, 0x65, {0x65, 0x11, "d62cccb9fad5d24755b5d24d761fd1ab00244d103f7b0cc20c13f9b0127d1d37c81ad5fec6ffaa3df1a948fe316fa1233e3e664ac09eda4ffc188f9c9134d0b5b90b3f97a6818739dd9f7f12b3e1a7a7cd509e063765fad34f2d2e15d9e53101a0942c"}}, &(0x7f0000004e80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000051c0)={0x44, &(0x7f0000004f00)={0x0, 0x16, 0xbf, "96597ded38c7575113db069c999dadcba7b358a4f624a4bcfedff796a42deda86f8c1c0d17742131ebd8892758232cb9113026f320e969efe1e7063fa965c6800e923d4a50640595fea39796f028ac113bce69c890028e82cc9e16473ce2140771563524129016a7b6e42c4ec3aa0135cac625a5f1a7e9e638f567e3a676940819962b51b9f5dfc3f854bf7bcc02f06a71cc120a947897713696440c11107a5af5f91a975b827305a0ea1a6df38f9c09b7e56fab08b32d7123a674221dd861"}, &(0x7f0000005000)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000005040)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000005080)={0x20, 0x80, 0x1c, {0xb6, 0x9, 0xbbde, 0x8, 0x6, 0x3f, 0x200, 0x56e, 0x8000, 0x5, 0x0, 0x7}}, &(0x7f00000050c0)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000005100)={0x20, 0x83, 0x2}, &(0x7f0000005140)={0x20, 0x87, 0x2, 0x7}, &(0x7f0000005180)={0x20, 0x89, 0x2}}) r7 = syz_usb_connect(0x3, 0x51b, &(0x7f0000005240)={{0x12, 0x1, 0x300, 0xf6, 0xdf, 0xf6, 0x8, 0x18f3, 0x220, 0xfc11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x509, 0x1, 0x1, 0x40, 0x40, 0x3f, [{{0x9, 0x4, 0x6d, 0x8, 0x9, 0x9f, 0xc1, 0xad, 0x8, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "9ee85b"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x3a, 0x6, 0x1ff, 0xe}, {0x6, 0x24, 0x1a, 0xc1, 0x20}, [@mdlm={0x15, 0x24, 0x12, 0xff}, @acm={0x4, 0x24, 0x2, 0x3}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x9}, @mdlm_detail={0x6f, 0x24, 0x13, 0x1d, "026f37d32c1d87f4fbfccbf9850f5c79abfa2ad4cfcce74951f746ee877baa62c6865429c75242e12843f52482667cb4b94bb50505036f36e6b9a2efcafd2411a5426163f7b97cdc52f6af1081c816c248513f88a859984f9e22a47ae86aca650a84c07efd6a858939e453"}]}], [{{0x9, 0x5, 0x7, 0x0, 0x400, 0x7f, 0x80, 0xff}}, {{0x9, 0x5, 0xd, 0x4, 0x258, 0x7, 0x6, 0x7f}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x7, 0x40, 0x4, [@generic={0x8a, 0x2, "d53fb0c15d3b4409c1728e66a288477078d28d553b11e1d2bd7ea86cb442e51c43080826c5fa76be0d14716ff24bfca6ff0a26d85169d42715287a1603bfea62df71701a187510d74ce3caaf8fe09d117213f178e61b2ed891e9a25fc379786d500734fdc072add3e31088790910210027967f6706dcf715ee6a16252aa083c718cce8e33ab9924d"}, @generic={0xed, 0x8, "15e1d589092343f31f167f05c0f6c608afadc96af3c64fbf59bd9f4b15343fbc66a2bd4873dc2ab860796a0a4e64c4953e505942f916b2ab8746cf68d63e50335794e6f67f851d8f72216d595efc588791d23b34ecb1a76774fceca8f2b583f10099ff0f309e5cef4abea0c83bab94401e959995ab20eb376d7acf8fe1e1b91cc08a4636183054f0291dd511241a6d6d7e6628330516a1ece39e1d91c70ad163455390a8f4ac89301852c933b11e321b72897c5fcadf09bac832702e5d7b5680addb4e9ccde3ec3200adf0545368c27f761b3cc78b50101d7f6f1b18a5c975449361c4be1d495bafb43c5b"}]}}, {{0x9, 0x5, 0x84, 0x1, 0x200, 0x2, 0xd1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x87e}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x0, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x7}, @generic={0xd9, 0x11, "fdb5bade23d38a5bb4a9180013dfe98cb4bfef3e86534aba1c5ccfcdaa176030fae96d0af2067690669153c87f5ad411d189a7bd99ef2e2a024b806849d5ee172478780257f7869c51c1b94eb02502e7b9b1e1ccd34192633fa7aaed949dc153b9a7c38bfa2cc05d9dacd811ecada58e1493dc9ad83a51047178d86d23ce9c27dbcf5a8be6b94c9b888ab8930869c425ab4e688d29c073a3d60288492f615764318b5e04887cc030b9f5bb6dbd00a1ecd7e24bccccd22aa014449c1aa83b81bf462c3a60568ac2612fd4b7cc7ff6154dd8ca1fa3fb1578"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x7f, 0x9, 0x9, [@generic={0xc8, 0x2, "d49f7d28f48d754ce9a9a0905973dfcc36183c30678c8813e9f99b897548a4288542b8745954960323b4d3c4a4a4fc15738178325d2f98d128bd3e499b5d87e5167058f27b426b2f85ff442ac2695feefc28d0bdd1dabf172efcf4589085ab8160153dfae3a2aff55d750cf2d62bf8ebc79625011791e39a887ca8bbb60694b5dc2c0216cb7a9f38ae4a0757a07a37778e795a066db9b9a3d92cee2c0ddd447c3641c421bc8d595c6d9aa89c4aef03a1e29104f894c7928f07b48536570ecd86d8a79fbdad92"}, @generic={0x1d, 0x8, "67a095ad3727aa9cd7ecf6b0a4eaec871f4d1e137c3332716a694d"}]}}, {{0x9, 0x5, 0x8d, 0x10, 0x20, 0x40, 0x4, 0x0, [@generic={0x8f, 0x22, "78491d018e289b0b0ed8db47bb152afe41a3cfd3cc8c3a7da47e287984bc140257dc73ac63fd97504689b1ed899b0ee36f1f4e666207354ec766aaef9f9bd8286ad3d1bcfbcf8f7af651d07fb4452fc38274f5278698629e33e3c957acf388c7b972ad8531127a50a57a831f4c1c98e77d5b86d6289c0347f5473a3682a2c5b7e0d74f481e923232a5312375c8"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x3, 0x0, 0x80, [@generic={0x27, 0x30, "98c555444cc1251dc524479d465fdf3f0db87bd44f856c3277dd69f1857411d7e1267d4058"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x20, 0x5, 0x1, 0xff}}]}}]}}]}}, &(0x7f0000005c00)={0xa, &(0x7f0000005780)={0xa, 0x6, 0x201, 0x9, 0x2, 0x20, 0xff, 0x80}, 0x24, &(0x7f00000057c0)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x126, 0x0, 0x8, 0x800, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "db46c7596db4063ae84f7c1d9b865207"}]}, 0x9, [{0x90, &(0x7f0000005800)=@string={0x90, 0x3, "4932a50bb5cae4a20de4c41f7cd302af58d64e021893cc89463a72fc9fe191c2e0b0952022dda9612f9a8ab4fb74e0fe1308e04a69b76b9cb03533b367f8755e44b37847572fe7f7d2c3be974c28aa96d29adc21beecfad467cc7be8177ed66eb967bee88e0929465f650976cfcaf04719a64839ceb23a2d6c9f12ec6f1e8b0f645dd7ff9f0fe812e32142f78627"}}, {0x28, &(0x7f00000058c0)=@string={0x28, 0x3, "8d88e0ecf87a5dd3f032ebc70d4e07a9645532417f3a627799ae4e406085482a71a4b9d03f9c"}}, {0x4, &(0x7f0000005900)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000005940)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000005980)=@lang_id={0x4, 0x3, 0x445}}, {0xbd, &(0x7f00000059c0)=@string={0xbd, 0x3, "1cee9a86b685bdcc98796013bb76067c62ba88579f42358a425c35b9711c7edf575da89261e38ff05150d8975bf158ae58d60eb4dbb69a40057b812c2a10ab60d9bdde08094c1a2b2cbfd14dba8bb771cfa63cb0094ee193eff12911987809fb95b26c90efb2589fb3ff193ff92a386273093067e3cc569e7f798de0a6efc02ed1f239aa5ad2808d7256e20ab3e40f28f2587104bdc233ef1ca203fd8add36b64608afdd7bc03bcf7883dbd2d56dc8bb2e806d50af0eed636e49da"}}, {0x4, &(0x7f0000005a80)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000005ac0)=@lang_id={0x4, 0x3, 0x1001}}, {0xf3, &(0x7f0000005b00)=@string={0xf3, 0x3, "ec41cdeab08c50004faefdb11cc2fa1a4f122bd4c5c9dbf8eac265b85da354fd0dc02621870289834f648bc7b63d3a9decab8fbd495ea8073051047c79851890d1976a973efce5394764f2cf5d9b43e53a3317d5fe1c73e2ad29ccf317ef8364acb38d4ad79790f7f9539e3efa3fa44bec17daa81f089c13fdc578814df7e38955394e454876a9418111b5f4a72c46429f5e6f3a5e17e930885e6dd9fce6f58c91ff8749a299ebb415d12ccd308e45e09867df3e9c5b58ac847f52a9a627e68889afec096076feee743e748d7136755fdeb59468fe405b8998894c7a298e9fa2df1b9f1666db29d2ba24226a690238d647"}}]}) syz_usb_control_io$cdc_ncm(r7, &(0x7f0000005e00)={0x14, &(0x7f0000005cc0)={0x40, 0x0, 0xdf, {0xdf, 0x30, "ec6411cefddc7b53340637c6d45bb3ff97d79f848dad0fed4982657e97aa12992680e53c84b269011308c41e661a23c7fe0840c7cf3b58368992f867c929a9bc78baf41b215e48161863e79ebc7d9fb82382a0a3f3896d1a335c6d2c318b76d1024065dca780c915efa907558e8932b3ec141292020834b0ca933bf87d4123085182cd79a9e0e2e9de325e2184fd69647f826b34e3fd60c73edd4d6d083f01b9a6dbd1f4e76f8973bde8af3531a067a80fdfdea64a2b4c98a4c27d1d0825a1d1f0163714ab1034631fbf5724275411983510c5c73f7e083a8f69a14d43"}}, &(0x7f0000005dc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000006040)={0x44, &(0x7f0000005e40)={0x0, 0x30, 0xb, "6b529f371be81735c8d36c"}, &(0x7f0000005e80)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000005ec0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000005f00)={0x20, 0x80, 0x1c, {0x3, 0x5e64, 0x0, 0x0, 0x7fff, 0x8, 0x8, 0xffffff81, 0x9, 0x81, 0x8000, 0x8}}, &(0x7f0000005f40)={0x20, 0x85, 0x4, 0x86}, &(0x7f0000005f80)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000005fc0)={0x20, 0x87, 0x2, 0x40}, &(0x7f0000006000)={0x20, 0x89, 0x2, 0x1}}) syz_usb_connect$cdc_ncm(0x4, 0x83, &(0x7f00000060c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x14, 0xc0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "1c8657993b"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffff800, 0x400, 0x1e5, 0x5}, {0x6, 0x24, 0x1a, 0x1, 0x18}, [@obex={0x5, 0x24, 0x15, 0x40}, @network_terminal={0x7, 0x24, 0xa, 0x59, 0x0, 0x0, 0x6}, @acm={0x4, 0x24, 0x2, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x4a, 0x6, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x81, 0x3f, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x4, 0xd2, 0x4}}}}}}}]}}, &(0x7f0000006500)={0xa, &(0x7f0000006180)={0xa, 0x6, 0x110, 0x1, 0xc8, 0x3, 0x40, 0x1}, 0x1ea, &(0x7f00000061c0)={0x5, 0xf, 0x1ea, 0x5, [@generic={0xe0, 0x10, 0x4, "10c187a43e84e58c149a613d64bc99e05cb4e34d06b89201b72692c1da04e1219d7d6310da39e50208e1138ae221a17d943ec66cc4cc5395fa1ad56b5074bce12c34f912a2dcd7a6888c2aed8a6ac72a97d5f86860d9cdf18470bab4f187377920263a6d7427be7c753659806e31df0c5c47068e28eb493a2f49ecb87e6bf2ef3372db3affe55c633a7913df2094a7ec2c3ac2914c711629cd53af3c39d0483ff73df1190e963fcb692bc46deb81df36abf4884bc3c888401681d905f9002026ad2ffefe8a5034cbaf17d35f4b73041aed4c2c87a50f484262e39abb2b"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x81b12bdf522134a9, 0x30, 0xd, 0x2, 0x8}, @generic={0xdb, 0x10, 0x4, "afa84a9e68e69a0a6da2d5428c2c1550a1c1821e875344d7025a3c84e4a60f28b4dfcfcf00ec0f4bde601486c0a5b35de44e31da098b3bdbe0ce2d763cee438b5f39c8146b3335c144461180fefbcab953ffb79dafa8c9a24f5e995560b94fafbb547c651120d8bd59b462f1af1abfdd2348cb5e093fd6052d817deb0e552eb3f47206a5359031c89547d81efca61a72e53f8ebac95a7f94014c3326a20688cb0f4742192d37083420e7ab9340e111e4be9acdf710471ea058096aecc0529c09e064e557841e596ce0bcfa9b34384f5a2fbdbb200b3d2b25"}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x946, 0xf0f, 0x200, [0x3f30, 0xffffcf, 0x0, 0xff30]}]}, 0x3, [{0x73, &(0x7f00000063c0)=@string={0x73, 0x3, "09629885ab97069125585b51cb776615b341eca155d2b4c0d3d0a0fa9a067827cd151df8295e87b68dcc7179917877b389eb40ccc1aa30999f51b89d67074832c15651987bcfb67c6e55d83d1d36af7efbb731627b908eeb2dd43c809df42fa0585b5f6a40407ed5740bf656f942ac5092"}}, {0x61, &(0x7f0000006440)=@string={0x61, 0x3, "9bc9c5054146a1c3875f16149067ed39bc2b2b4b13088786757c390dd4cae5a5eca6aeff435a77c57819c645981a7e8ce7a64e7827826df859db856a1c5e200940d93c232a7be9dff60046ac26927f78402f1c3d2c6269298b62c0b7c7260f"}}, {0x1a, &(0x7f00000064c0)=@string={0x1a, 0x3, "fac990d1640416d354f0bba530e6a57695b81ee022ad8fae"}}]}) 22:46:13 executing program 6: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)=0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x401, 0x80) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x16d1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1fc660ee}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x98, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x66}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x29, 0x9, 0x6, 0x8, 0x8, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x700, 0x7fff, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x164, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x50) socketpair(0x21, 0x3, 0x9d, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r8, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x64, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffff9, 0x6a}}}}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffd6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x80}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xb9}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xd2}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2d}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004}, 0x4804) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000940)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x8c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x6c}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8a7a8e36a1"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "705f13a778655280962ea7ae6f"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "34f4834ee4"}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4004005) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000b80)={'sit0\x00', &(0x7f0000000b00)={'ip6tnl0\x00', r3, 0x2f, 0x20, 0x1f, 0x8b, 0x48, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x700, 0x20, 0x5}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@ipv4={'\x00', '\xff\xff', @local}, r3}, 0x14) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000001a40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000c40)={0xd94, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_PEERS={0x504, 0x8, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x202}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @private1, 0x20000}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7fff}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x49c, @dev={0xfe, 0x80, '\x00', 0x12}, 0x401}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2e8, @dev={0xfe, 0x80, '\x00', 0x34}, 0xd3f}}]}, {0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xffffffff, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x1ff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_PEERS={0x7a0, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59509a2794631db99338e975affe02e2efd78c127c3a1d0a20bb03d2a37ec48a"}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x6, @private0, 0x9}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bdb5c3c8352c2eb2beae249e1d58875d59ed970431dd65a703427ba9e93637f7"}]}, {0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f839ae3f0d2215cb0035d8a9d55b0376eda2d5ed9d0a8699658bfb92de211b37"}, @WGPEER_A_ALLOWEDIPS={0x2e8, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0xf}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x670}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}]}, {0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ALLOWEDIPS={0xa4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3ff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "686e3f500ceafcca8bbac5e96a02e0d7e132af09ac71ce57cc2e3732e2890016"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0xd94}, 0x1, 0x0, 0x0, 0x4004000}, 0x44000) ioctl$BTRFS_IOC_RM_DEV(r8, 0x5000940b, &(0x7f0000001a80)={{}, "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"}) [ 75.116127] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.119276] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.120599] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.125703] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.128436] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.129671] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.135596] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.321580] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.323254] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.325501] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.327277] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.332454] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.334325] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.335460] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.336638] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.340131] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.341245] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.343377] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.344652] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.346263] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.347375] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.350814] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.351998] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.356094] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.357224] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.358434] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.359658] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.360798] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.364516] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.366050] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.367297] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.371196] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.374530] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.392134] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.392162] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.397794] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.399321] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.399486] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.407151] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.408152] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.410125] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.411250] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.411533] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.413186] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.430397] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.432659] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.434009] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.455445] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.512962] Bluetooth: hci3: HCI_REQ-0x0c1a [ 75.514527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.515755] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.516994] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.523111] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.525288] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.526606] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.535592] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.205454] Bluetooth: hci0: command 0x0409 tx timeout [ 77.459992] Bluetooth: hci4: command 0x0409 tx timeout [ 77.460635] Bluetooth: hci6: command 0x0409 tx timeout [ 77.461224] Bluetooth: hci2: command 0x0409 tx timeout [ 77.461703] Bluetooth: hci1: command 0x0409 tx timeout [ 77.523959] Bluetooth: hci3: command 0x0409 tx timeout [ 77.587986] Bluetooth: hci7: command 0x0409 tx timeout [ 77.589072] Bluetooth: hci5: command 0x0409 tx timeout [ 79.252994] Bluetooth: hci0: command 0x041b tx timeout [ 79.508011] Bluetooth: hci1: command 0x041b tx timeout [ 79.508813] Bluetooth: hci2: command 0x041b tx timeout [ 79.509596] Bluetooth: hci6: command 0x041b tx timeout [ 79.510992] Bluetooth: hci4: command 0x041b tx timeout [ 79.571999] Bluetooth: hci3: command 0x041b tx timeout [ 79.635967] Bluetooth: hci5: command 0x041b tx timeout [ 79.636692] Bluetooth: hci7: command 0x041b tx timeout [ 81.300102] Bluetooth: hci0: command 0x040f tx timeout [ 81.555983] Bluetooth: hci4: command 0x040f tx timeout [ 81.556532] Bluetooth: hci6: command 0x040f tx timeout [ 81.556553] Bluetooth: hci2: command 0x040f tx timeout [ 81.556954] Bluetooth: hci1: command 0x040f tx timeout [ 81.619936] Bluetooth: hci3: command 0x040f tx timeout [ 81.684012] Bluetooth: hci7: command 0x040f tx timeout [ 81.684141] Bluetooth: hci5: command 0x040f tx timeout [ 83.348020] Bluetooth: hci0: command 0x0419 tx timeout [ 83.603962] Bluetooth: hci1: command 0x0419 tx timeout [ 83.605186] Bluetooth: hci2: command 0x0419 tx timeout [ 83.605209] Bluetooth: hci6: command 0x0419 tx timeout [ 83.605588] Bluetooth: hci4: command 0x0419 tx timeout [ 83.667924] Bluetooth: hci3: command 0x0419 tx timeout [ 83.731932] Bluetooth: hci7: command 0x0419 tx timeout [ 83.731952] Bluetooth: hci5: command 0x0419 tx timeout 22:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) [ 127.218004] audit: type=1400 audit(1665096426.481:7): avc: denied { open } for pid=3777 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.219425] audit: type=1400 audit(1665096426.481:8): avc: denied { kernel } for pid=3777 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.244323] ------------[ cut here ]------------ [ 127.244344] [ 127.244347] ====================================================== [ 127.244350] WARNING: possible circular locking dependency detected [ 127.244354] 6.0.0-next-20221006 #1 Not tainted [ 127.244361] ------------------------------------------------------ [ 127.244364] syz-executor.5/3779 is trying to acquire lock: [ 127.244370] ffffffff853fac98 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 127.244411] [ 127.244411] but task is already holding lock: [ 127.244414] ffff88802116c420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.244440] [ 127.244440] which lock already depends on the new lock. [ 127.244440] [ 127.244443] [ 127.244443] the existing dependency chain (in reverse order) is: [ 127.244446] [ 127.244446] -> #3 (&ctx->lock){....}-{2:2}: [ 127.244461] _raw_spin_lock+0x2a/0x40 [ 127.244473] __perf_event_task_sched_out+0x53b/0x18d0 [ 127.244485] __schedule+0xedd/0x2470 [ 127.244500] schedule+0xda/0x1b0 [ 127.244514] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.244526] syscall_exit_to_user_mode+0x19/0x40 [ 127.244540] do_syscall_64+0x48/0x90 [ 127.244550] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.244564] [ 127.244564] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 127.244578] _raw_spin_lock_nested+0x30/0x40 [ 127.244590] raw_spin_rq_lock_nested+0x1e/0x30 [ 127.244603] task_fork_fair+0x63/0x4d0 [ 127.244620] sched_cgroup_fork+0x3d0/0x540 [ 127.244634] copy_process+0x4183/0x6e20 [ 127.244645] kernel_clone+0xe7/0x890 [ 127.244654] user_mode_thread+0xad/0xf0 [ 127.244665] rest_init+0x24/0x250 [ 127.244678] arch_call_rest_init+0xf/0x14 [ 127.244689] start_kernel+0x4c6/0x4eb [ 127.244699] secondary_startup_64_no_verify+0xe0/0xeb [ 127.244713] [ 127.244713] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 127.244727] _raw_spin_lock_irqsave+0x39/0x60 [ 127.244739] try_to_wake_up+0xab/0x1930 [ 127.244752] up+0x75/0xb0 [ 127.244768] __up_console_sem+0x6e/0x80 [ 127.244784] console_unlock+0x46a/0x590 [ 127.244799] vt_ioctl+0x2822/0x2ca0 [ 127.244812] tty_ioctl+0x785/0x16b0 [ 127.244824] __x64_sys_ioctl+0x19a/0x210 [ 127.244838] do_syscall_64+0x3b/0x90 [ 127.244848] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.244865] [ 127.244865] -> #0 ((console_sem).lock){....}-{2:2}: [ 127.244881] __lock_acquire+0x2a02/0x5e70 [ 127.244898] lock_acquire+0x1a2/0x530 [ 127.244914] _raw_spin_lock_irqsave+0x39/0x60 [ 127.244926] down_trylock+0xe/0x70 [ 127.244942] __down_trylock_console_sem+0x3b/0xd0 [ 127.244958] vprintk_emit+0x16b/0x560 [ 127.244974] vprintk+0x84/0xa0 [ 127.244990] _printk+0xba/0xf1 [ 127.245002] report_bug.cold+0x72/0xab [ 127.245012] handle_bug+0x3c/0x70 [ 127.245021] exc_invalid_op+0x14/0x50 [ 127.245032] asm_exc_invalid_op+0x16/0x20 [ 127.245045] group_sched_out.part.0+0x2c7/0x460 [ 127.245063] ctx_sched_out+0x8f1/0xc10 [ 127.245079] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.245090] __schedule+0xedd/0x2470 [ 127.245105] schedule+0xda/0x1b0 [ 127.245120] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.245131] syscall_exit_to_user_mode+0x19/0x40 [ 127.245144] do_syscall_64+0x48/0x90 [ 127.245154] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.245168] [ 127.245168] other info that might help us debug this: [ 127.245168] [ 127.245171] Chain exists of: [ 127.245171] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 127.245171] [ 127.245186] Possible unsafe locking scenario: [ 127.245186] [ 127.245188] CPU0 CPU1 [ 127.245190] ---- ---- [ 127.245193] lock(&ctx->lock); [ 127.245198] lock(&rq->__lock); [ 127.245205] lock(&ctx->lock); [ 127.245211] lock((console_sem).lock); [ 127.245217] [ 127.245217] *** DEADLOCK *** [ 127.245217] [ 127.245219] 2 locks held by syz-executor.5/3779: [ 127.245226] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 127.245256] #1: ffff88802116c420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.245282] [ 127.245282] stack backtrace: [ 127.245285] CPU: 1 PID: 3779 Comm: syz-executor.5 Not tainted 6.0.0-next-20221006 #1 [ 127.245298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 127.245305] Call Trace: [ 127.245308] [ 127.245312] dump_stack_lvl+0x8b/0xb3 [ 127.245324] check_noncircular+0x263/0x2e0 [ 127.245340] ? format_decode+0x26c/0xb50 [ 127.245358] ? print_circular_bug+0x450/0x450 [ 127.245375] ? simple_strtoul+0x30/0x30 [ 127.245392] ? format_decode+0x26c/0xb50 [ 127.245410] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 127.245428] __lock_acquire+0x2a02/0x5e70 [ 127.245450] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 127.245473] lock_acquire+0x1a2/0x530 [ 127.245489] ? down_trylock+0xe/0x70 [ 127.245508] ? lock_release+0x750/0x750 [ 127.245528] ? vprintk+0x84/0xa0 [ 127.245546] _raw_spin_lock_irqsave+0x39/0x60 [ 127.245559] ? down_trylock+0xe/0x70 [ 127.245576] down_trylock+0xe/0x70 [ 127.245593] ? vprintk+0x84/0xa0 [ 127.245610] __down_trylock_console_sem+0x3b/0xd0 [ 127.245627] vprintk_emit+0x16b/0x560 [ 127.245646] vprintk+0x84/0xa0 [ 127.245663] _printk+0xba/0xf1 [ 127.245676] ? record_print_text.cold+0x16/0x16 [ 127.245693] ? report_bug.cold+0x66/0xab [ 127.245704] ? group_sched_out.part.0+0x2c7/0x460 [ 127.245722] report_bug.cold+0x72/0xab [ 127.245734] handle_bug+0x3c/0x70 [ 127.245745] exc_invalid_op+0x14/0x50 [ 127.245756] asm_exc_invalid_op+0x16/0x20 [ 127.245770] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.245791] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.245803] RSP: 0018:ffff88803f06fc48 EFLAGS: 00010006 [ 127.245812] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.245819] RDX: ffff88803f1c9ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 127.245828] RBP: ffff888021040000 R08: 0000000000000005 R09: 0000000000000001 [ 127.245835] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88802116c400 [ 127.245843] R13: ffff88806cf3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 127.245854] ? group_sched_out.part.0+0x2c7/0x460 [ 127.245874] ? group_sched_out.part.0+0x2c7/0x460 [ 127.245894] ctx_sched_out+0x8f1/0xc10 [ 127.245914] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.245928] ? lock_is_held_type+0xd7/0x130 [ 127.245943] ? __perf_cgroup_move+0x160/0x160 [ 127.245954] ? set_next_entity+0x304/0x550 [ 127.245971] ? update_curr+0x267/0x740 [ 127.245990] ? lock_is_held_type+0xd7/0x130 [ 127.246005] __schedule+0xedd/0x2470 [ 127.246024] ? io_schedule_timeout+0x150/0x150 [ 127.246042] ? rcu_read_lock_sched_held+0x3e/0x80 [ 127.246063] schedule+0xda/0x1b0 [ 127.246079] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.246091] syscall_exit_to_user_mode+0x19/0x40 [ 127.246106] do_syscall_64+0x48/0x90 [ 127.246117] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.246131] RIP: 0033:0x7f2f12190b19 [ 127.246140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.246151] RSP: 002b:00007f2f0f706218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.246161] RAX: 0000000000000001 RBX: 00007f2f122a3f68 RCX: 00007f2f12190b19 [ 127.246169] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2f122a3f6c [ 127.246176] RBP: 00007f2f122a3f60 R08: 000000000000000e R09: 0000000000000000 [ 127.246183] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2f122a3f6c [ 127.246190] R13: 00007ffdd2e30f0f R14: 00007f2f0f706300 R15: 0000000000022000 [ 127.246203] [ 127.303236] WARNING: CPU: 1 PID: 3779 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 127.303880] Modules linked in: [ 127.304106] CPU: 1 PID: 3779 Comm: syz-executor.5 Not tainted 6.0.0-next-20221006 #1 [ 127.304632] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 127.305198] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.305579] Code: 5e 41 5f e9 5b a5 ef ff e8 56 a5 ef ff 65 8b 1d 1b fe ab 7e 31 ff 89 de e8 f6 a1 ef ff 85 db 0f 84 8a 00 00 00 e8 39 a5 ef ff <0f> 0b e9 a5 fe ff ff e8 2d a5 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.306829] RSP: 0018:ffff88803f06fc48 EFLAGS: 00010006 [ 127.307193] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.307697] RDX: ffff88803f1c9ac0 RSI: ffffffff815677b7 RDI: 0000000000000005 [ 127.308186] RBP: ffff888021040000 R08: 0000000000000005 R09: 0000000000000001 [ 127.308678] R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88802116c400 [ 127.309170] R13: ffff88806cf3d2c0 R14: ffffffff8547d200 R15: 0000000000000002 [ 127.309657] FS: 00007f2f0f706700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 127.310212] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 127.310613] CR2: 00007fc8410a76f4 CR3: 0000000040292000 CR4: 0000000000350ee0 [ 127.311108] Call Trace: [ 127.311287] [ 127.311448] ctx_sched_out+0x8f1/0xc10 [ 127.311743] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.312111] ? lock_is_held_type+0xd7/0x130 [ 127.312417] ? __perf_cgroup_move+0x160/0x160 [ 127.312732] ? set_next_entity+0x304/0x550 [ 127.313043] ? update_curr+0x267/0x740 [ 127.313328] ? lock_is_held_type+0xd7/0x130 [ 127.313641] __schedule+0xedd/0x2470 [ 127.313916] ? io_schedule_timeout+0x150/0x150 [ 127.314243] ? rcu_read_lock_sched_held+0x3e/0x80 [ 127.314587] schedule+0xda/0x1b0 [ 127.314843] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.315194] syscall_exit_to_user_mode+0x19/0x40 [ 127.315552] do_syscall_64+0x48/0x90 [ 127.315815] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.316173] RIP: 0033:0x7f2f12190b19 [ 127.316434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.317649] RSP: 002b:00007f2f0f706218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.318164] RAX: 0000000000000001 RBX: 00007f2f122a3f68 RCX: 00007f2f12190b19 [ 127.318656] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2f122a3f6c [ 127.319141] RBP: 00007f2f122a3f60 R08: 000000000000000e R09: 0000000000000000 [ 127.319632] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2f122a3f6c [ 127.320114] R13: 00007ffdd2e30f0f R14: 00007f2f0f706300 R15: 0000000000022000 [ 127.320610] [ 127.320773] irq event stamp: 754 [ 127.321005] hardirqs last enabled at (753): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 127.321639] hardirqs last disabled at (754): [] __schedule+0x1225/0x2470 [ 127.322203] softirqs last enabled at (466): [] __irq_exit_rcu+0x11b/0x180 [ 127.322787] softirqs last disabled at (349): [] __irq_exit_rcu+0x11b/0x180 [ 127.323368] ---[ end trace 0000000000000000 ]--- 22:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 22:47:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 22:47:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xeaec828ca8886d3b) readv(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syncfs(r1) 22:47:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1, 0x409e74, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(r1, r1, 0x0, 0x100000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read(r3, &(0x7f0000000400)=""/1, 0x1) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) 22:47:07 executing program 5: r0 = getpid() r1 = getpgid(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x8}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x76, 0x10, 0x7, 0x0, 0x0, 0x21f, 0xc148a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}, 0x4800, 0x0, 0x7, 0x5, 0xff, 0x3, 0xfffe, 0x0, 0x2}, r0, 0x4000000001, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 22:47:07 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1011808, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setpriority(0x2, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 22:47:07 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1011808, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) setpriority(0x2, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 129.362979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.363718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.366217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.367239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.372367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.373105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.376871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.377575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 VM DIAGNOSIS: 22:47:06 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=ffff88801b89f9e8 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000001 RBP=ffff88801b89f850 RSP=ffff88801b89f778 R8 =ffffffff86230c4e R9 =ffffffff86230c52 R10=ffffed1003713f0c R11=000000000003603d R12=ffff88801b89f839 R13=ffff88801b89f858 R14=ffff88801b89f7f8 R15=ffffffff86230c53 RIP=ffffffff8111b6c4 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe979184260 CR3=000000003f6a8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=2e6f747079726362696c2f756e672d78 XMM02=00312e312e6f732e6f74707972636269 XMM03=6c2f756e672d78756e696c2d34365f36 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823c0801 RDI=ffffffff8765c9e0 RBP=ffffffff8765c9a0 RSP=ffff88803f06f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8765c9a0 R14=0000000000000010 R15=ffffffff823c07f0 RIP=ffffffff823c0859 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f2f0f706700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc8410a76f4 CR3=0000000040292000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f2f122777c000007f2f122777c8 XMM02=00007f2f122777e000007f2f122777c0 XMM03=00007f2f122777c800007f2f122777c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000