Warning: Permanently added '[localhost]:51622' (ECDSA) to the list of known hosts. 2022/10/04 21:21:58 fuzzer started 2022/10/04 21:21:58 dialing manager at localhost:46847 syzkaller login: [ 36.984104] cgroup: Unknown subsys name 'net' [ 37.072198] cgroup: Unknown subsys name 'rlimit' 2022/10/04 21:22:13 syscalls: 2215 2022/10/04 21:22:13 code coverage: enabled 2022/10/04 21:22:13 comparison tracing: enabled 2022/10/04 21:22:13 extra coverage: enabled 2022/10/04 21:22:13 setuid sandbox: enabled 2022/10/04 21:22:13 namespace sandbox: enabled 2022/10/04 21:22:13 Android sandbox: enabled 2022/10/04 21:22:13 fault injection: enabled 2022/10/04 21:22:13 leak checking: enabled 2022/10/04 21:22:13 net packet injection: enabled 2022/10/04 21:22:13 net device setup: enabled 2022/10/04 21:22:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 21:22:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 21:22:13 USB emulation: enabled 2022/10/04 21:22:13 hci packet injection: enabled 2022/10/04 21:22:13 wifi device emulation: failed to parse kernel version (6.0.0-next-20221004) 2022/10/04 21:22:13 802.15.4 emulation: enabled 2022/10/04 21:22:13 fetching corpus: 50, signal 23339/25105 (executing program) 2022/10/04 21:22:14 fetching corpus: 100, signal 32935/36291 (executing program) 2022/10/04 21:22:14 fetching corpus: 150, signal 37537/42388 (executing program) 2022/10/04 21:22:14 fetching corpus: 200, signal 45239/51407 (executing program) 2022/10/04 21:22:14 fetching corpus: 250, signal 50447/57903 (executing program) 2022/10/04 21:22:14 fetching corpus: 300, signal 53973/62715 (executing program) 2022/10/04 21:22:14 fetching corpus: 350, signal 58911/68764 (executing program) 2022/10/04 21:22:14 fetching corpus: 400, signal 63103/74053 (executing program) 2022/10/04 21:22:14 fetching corpus: 450, signal 69186/80952 (executing program) 2022/10/04 21:22:14 fetching corpus: 500, signal 72516/85294 (executing program) 2022/10/04 21:22:14 fetching corpus: 550, signal 75711/89388 (executing program) 2022/10/04 21:22:15 fetching corpus: 600, signal 77900/92543 (executing program) 2022/10/04 21:22:15 fetching corpus: 650, signal 80511/96032 (executing program) 2022/10/04 21:22:15 fetching corpus: 700, signal 82068/98554 (executing program) 2022/10/04 21:22:15 fetching corpus: 750, signal 85898/102975 (executing program) 2022/10/04 21:22:15 fetching corpus: 800, signal 90495/107934 (executing program) 2022/10/04 21:22:15 fetching corpus: 850, signal 92287/110531 (executing program) 2022/10/04 21:22:15 fetching corpus: 900, signal 95627/114463 (executing program) 2022/10/04 21:22:15 fetching corpus: 950, signal 98198/117597 (executing program) 2022/10/04 21:22:16 fetching corpus: 1000, signal 102080/121714 (executing program) 2022/10/04 21:22:16 fetching corpus: 1050, signal 105136/125097 (executing program) 2022/10/04 21:22:16 fetching corpus: 1100, signal 106924/127466 (executing program) 2022/10/04 21:22:16 fetching corpus: 1150, signal 109052/130060 (executing program) 2022/10/04 21:22:16 fetching corpus: 1200, signal 110776/132293 (executing program) 2022/10/04 21:22:16 fetching corpus: 1250, signal 112614/134583 (executing program) 2022/10/04 21:22:16 fetching corpus: 1300, signal 113539/136194 (executing program) 2022/10/04 21:22:16 fetching corpus: 1350, signal 114850/137981 (executing program) 2022/10/04 21:22:16 fetching corpus: 1400, signal 116851/140270 (executing program) 2022/10/04 21:22:17 fetching corpus: 1450, signal 118028/141949 (executing program) 2022/10/04 21:22:17 fetching corpus: 1500, signal 119910/144087 (executing program) 2022/10/04 21:22:17 fetching corpus: 1550, signal 121533/146020 (executing program) 2022/10/04 21:22:17 fetching corpus: 1600, signal 122338/147350 (executing program) 2022/10/04 21:22:17 fetching corpus: 1650, signal 123649/148962 (executing program) 2022/10/04 21:22:17 fetching corpus: 1700, signal 124575/150332 (executing program) 2022/10/04 21:22:17 fetching corpus: 1750, signal 125479/151667 (executing program) 2022/10/04 21:22:17 fetching corpus: 1800, signal 126926/153356 (executing program) 2022/10/04 21:22:17 fetching corpus: 1850, signal 128862/155312 (executing program) 2022/10/04 21:22:18 fetching corpus: 1900, signal 130168/156817 (executing program) 2022/10/04 21:22:18 fetching corpus: 1950, signal 132743/159091 (executing program) 2022/10/04 21:22:18 fetching corpus: 2000, signal 134008/160463 (executing program) 2022/10/04 21:22:18 fetching corpus: 2050, signal 135539/161999 (executing program) 2022/10/04 21:22:18 fetching corpus: 2100, signal 136850/163572 (executing program) 2022/10/04 21:22:18 fetching corpus: 2150, signal 137577/164646 (executing program) 2022/10/04 21:22:18 fetching corpus: 2200, signal 139432/166288 (executing program) 2022/10/04 21:22:18 fetching corpus: 2250, signal 140915/167754 (executing program) 2022/10/04 21:22:18 fetching corpus: 2300, signal 142100/168999 (executing program) 2022/10/04 21:22:19 fetching corpus: 2350, signal 143826/170502 (executing program) 2022/10/04 21:22:19 fetching corpus: 2400, signal 145402/171884 (executing program) 2022/10/04 21:22:19 fetching corpus: 2450, signal 146783/173141 (executing program) 2022/10/04 21:22:19 fetching corpus: 2500, signal 147486/174042 (executing program) 2022/10/04 21:22:19 fetching corpus: 2550, signal 148391/175028 (executing program) 2022/10/04 21:22:19 fetching corpus: 2600, signal 149345/176025 (executing program) 2022/10/04 21:22:19 fetching corpus: 2650, signal 150988/177297 (executing program) 2022/10/04 21:22:19 fetching corpus: 2700, signal 151749/178127 (executing program) 2022/10/04 21:22:19 fetching corpus: 2750, signal 152469/178910 (executing program) 2022/10/04 21:22:20 fetching corpus: 2800, signal 153230/179754 (executing program) 2022/10/04 21:22:20 fetching corpus: 2850, signal 154502/180758 (executing program) 2022/10/04 21:22:20 fetching corpus: 2900, signal 155511/181658 (executing program) 2022/10/04 21:22:20 fetching corpus: 2950, signal 156157/182376 (executing program) 2022/10/04 21:22:20 fetching corpus: 3000, signal 156601/182972 (executing program) 2022/10/04 21:22:20 fetching corpus: 3050, signal 157409/183704 (executing program) 2022/10/04 21:22:20 fetching corpus: 3100, signal 157911/184328 (executing program) 2022/10/04 21:22:20 fetching corpus: 3150, signal 159070/185142 (executing program) 2022/10/04 21:22:20 fetching corpus: 3200, signal 159548/185716 (executing program) 2022/10/04 21:22:20 fetching corpus: 3250, signal 160019/186299 (executing program) 2022/10/04 21:22:21 fetching corpus: 3300, signal 160749/186976 (executing program) 2022/10/04 21:22:21 fetching corpus: 3350, signal 161477/187613 (executing program) 2022/10/04 21:22:21 fetching corpus: 3400, signal 161875/188137 (executing program) 2022/10/04 21:22:21 fetching corpus: 3450, signal 162350/188675 (executing program) 2022/10/04 21:22:21 fetching corpus: 3500, signal 163008/189229 (executing program) 2022/10/04 21:22:21 fetching corpus: 3550, signal 163813/189803 (executing program) 2022/10/04 21:22:21 fetching corpus: 3600, signal 164860/190499 (executing program) 2022/10/04 21:22:21 fetching corpus: 3650, signal 167171/191430 (executing program) 2022/10/04 21:22:21 fetching corpus: 3700, signal 167746/191885 (executing program) 2022/10/04 21:22:22 fetching corpus: 3750, signal 168277/192318 (executing program) 2022/10/04 21:22:22 fetching corpus: 3800, signal 168997/192812 (executing program) 2022/10/04 21:22:22 fetching corpus: 3850, signal 169630/193298 (executing program) 2022/10/04 21:22:22 fetching corpus: 3900, signal 170577/193754 (executing program) 2022/10/04 21:22:22 fetching corpus: 3950, signal 171605/194243 (executing program) 2022/10/04 21:22:22 fetching corpus: 4000, signal 172372/194708 (executing program) 2022/10/04 21:22:22 fetching corpus: 4050, signal 172965/195077 (executing program) 2022/10/04 21:22:22 fetching corpus: 4100, signal 173671/195482 (executing program) 2022/10/04 21:22:22 fetching corpus: 4149, signal 175833/196087 (executing program) 2022/10/04 21:22:23 fetching corpus: 4199, signal 176421/196436 (executing program) 2022/10/04 21:22:23 fetching corpus: 4249, signal 177177/196774 (executing program) 2022/10/04 21:22:23 fetching corpus: 4299, signal 177727/197058 (executing program) 2022/10/04 21:22:23 fetching corpus: 4349, signal 178148/197325 (executing program) 2022/10/04 21:22:23 fetching corpus: 4399, signal 178771/197630 (executing program) 2022/10/04 21:22:23 fetching corpus: 4449, signal 179527/197914 (executing program) 2022/10/04 21:22:23 fetching corpus: 4499, signal 180320/198232 (executing program) 2022/10/04 21:22:23 fetching corpus: 4549, signal 181090/198477 (executing program) 2022/10/04 21:22:23 fetching corpus: 4599, signal 181678/198701 (executing program) 2022/10/04 21:22:24 fetching corpus: 4649, signal 182172/198905 (executing program) 2022/10/04 21:22:24 fetching corpus: 4699, signal 182874/199123 (executing program) 2022/10/04 21:22:24 fetching corpus: 4749, signal 183617/199314 (executing program) 2022/10/04 21:22:24 fetching corpus: 4799, signal 184344/199505 (executing program) 2022/10/04 21:22:24 fetching corpus: 4849, signal 184753/199660 (executing program) 2022/10/04 21:22:24 fetching corpus: 4899, signal 185456/199801 (executing program) 2022/10/04 21:22:24 fetching corpus: 4949, signal 185897/199870 (executing program) 2022/10/04 21:22:24 fetching corpus: 4999, signal 187216/199870 (executing program) 2022/10/04 21:22:24 fetching corpus: 5004, signal 187250/199870 (executing program) 2022/10/04 21:22:24 fetching corpus: 5004, signal 187250/199870 (executing program) 2022/10/04 21:22:27 starting 8 fuzzer processes 21:22:27 executing program 0: r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x60000) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x6d, &(0x7f0000000080)="eda08e4b999f16296b8adf365244285f3869018f44a5647746053955ccd5761d7b2a3b29bf3061f3b4ba351ce3397f0b25ff780aba164563f468f898656ad2c5d30c5b8743945f987cb75de3ce08e22180167ce5e1ade97dab9fcb20985a16fa26d2dac294169968696e8a4f71", 0x29, 0x0, &(0x7f0000000100)="9a477484631fdb39809239b102cd81b8d8862bb9b5105297d28b2b8ae46e2c73ecc2095b91f0ae71eb"}) read(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000011c0)=""/92) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) write$evdev(r1, &(0x7f0000001280)=[{{0x77359400}, 0x1f, 0x5, 0x2}, {{0x77359400}, 0x1, 0x67a, 0x4}, {{}, 0x17, 0x4, 0x9}, {{0x0, 0x2710}, 0x0, 0x1, 0x8911}, {{}, 0x2, 0x7fff, 0x7ff}, {{r2, r3/1000+60000}, 0x1, 0x100, 0x80}, {{0x77359400}, 0x15, 0x9, 0x4}], 0xa8) io_getevents(0x0, 0x7000000000000000, 0x7, &(0x7f0000001340)=[{}, {}, {}, {}, {}, {}, {}], 0x0) futex(&(0x7f0000001440), 0x1, 0x0, &(0x7f0000001480)={0x77359400}, &(0x7f00000014c0)=0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x35f7, 0x56}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x48c0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000001600)={0x1, 0x100, @start={0x0, 0x0, "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", "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"}, [0x0, 0x1000, 0x5, 0x1, 0x0, 0x2, 0x2000, 0x0, 0x8, 0xfff, 0x1800000, 0x7, 0x22, 0x15fa, 0x7, 0x6, 0x95, 0x6, 0x400, 0x10000, 0x5, 0x9, 0x56, 0x8, 0x200, 0x0, 0x8, 0xfffffffffffff3b0, 0x8, 0x1f, 0x80000001, 0x0, 0x6, 0x0, 0x1ff, 0x7df1, 0x5, 0x9, 0x5, 0x3, 0x3, 0x80, 0x6b37910c, 0x3f, 0x61, 0x0, 0xcc, 0x6, 0x4, 0x5, 0x7fffffff, 0x2, 0x7, 0x53b0, 0x7, 0x1, 0x401, 0x80, 0x401, 0x1, 0x7, 0x4, 0x8000]}) syz_io_uring_setup(0x2114, &(0x7f0000002040)={0x0, 0x25c3, 0x4, 0x3, 0x223}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000020c0), &(0x7f0000002100)=0x0) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000002140)={0x2, 0x0, @remote}, &(0x7f0000002180)=0x10) syz_io_uring_submit(0x0, r4, &(0x7f0000002240)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r5, 0x80, &(0x7f00000021c0)=@in={0x2, 0x4e20, @local}, 0x0, 0x0, 0x1}, 0x7fff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000002280)) r7 = openat2(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x30080, 0x180, 0x1}, 0x18) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r7, &(0x7f0000002400)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000023c0)={&(0x7f0000002380)={0x20, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7, 0x6f}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4005040) 21:22:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000240)={0x0, r1, "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", "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"}) r3 = io_uring_setup(0x7c4f, &(0x7f0000001240)={0x0, 0xa5f1, 0x10, 0x0, 0x323, 0x0, r0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000012c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000014c0)={0x0, ""/256, 0x0}) open_by_handle_at(r0, &(0x7f00000016c0)=@OVL_FILEID_V0={0xfe, 0xfb, {0x0, 0xfb, 0xfe, 0x7, 0x9, "da0a3f285e154e4848f3293453200887", "df77f880646303940b68dd0e221c258f7a6d26ac23d324d380059227024550658ebb6264d07b1ac47e3f9362402a07017d66891b2976346de18694c5ba5bb8e946b9a7843224a9798c244637b7fd232784df2565c6f84f0c5aab7325e03321078acc35a22b570a1798dd9ec82ec5617738975dbacaa2f0d13f67adea8f80ff2f6f1a58a765f42f5777c79dd1f87b4cda3966524c42640f2cc82e1128e2442ef5dd0b7c9c2d48438249ec1fab8f6c720e3ce5d3aa84e4a457074415d395c06f1cf39df51f1eddefb948c50a9c8ed489e1caab79b1f0f5225f426908f9291086bc8db8fbbc1ca7a7af3a"}}, 0x105c40) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001800)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000001840)) move_mount(r5, &(0x7f0000001880)='./file0\x00', r0, &(0x7f00000018c0)='./file0\x00', 0x6) write$cgroup_type(r0, &(0x7f0000001900), 0x9) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001940)={r2, r4, "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", "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"}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002980)='./binderfs/binder-control\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000029c0)={0x80000000}) close_range(r6, r6, 0x0) r8 = openat$incfs(r6, &(0x7f0000002a00)='.log\x00', 0x208000, 0x80) sendfile(r8, r6, &(0x7f0000002a40)=0xe84, 0x5) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r6, 0x0) 21:22:27 executing program 2: ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000000)=0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x8000, 0x100000001, 0x4}) mq_timedsend(r0, &(0x7f0000000080)="8d015d4e0ea3cd88c358d23742d45bf26589f31c9956bc2ca038bbb221053edb52ee919cc3cccbb2b05a6d2ec23c7cbbd526c0623099fc61b01d42d498da4063cfa226331c40fd1491bb3bfcdb9a5fb79e441ffeb15de4cac297a0883e078d784002be1e9d8031db0639dcaea754d7bdf7ac8a70aed86d3ad8edbfea0c01529802b8d68445e437d3dd4843f835914ec1ce2a019e518d69a74c0db9cb4f801d0cabc525820d1b5e7cd98810a012ce900b2929ed750fe46926cf4974138523d97d80e961ab0d95c54eb6eb7a20559ba04d6891ca0ea071fc7456c073d3beb19c140f84b8e24a9f1b9148d003d0dae11983cbcd4c12", 0xf4, 0x10000, &(0x7f0000000180)={0x0, 0x3938700}) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000001c0)=0x7fffffff) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xfb, 0x37, 0x3, 0x4, "b87d11c6527efd3b82f35ccdb8667176", "83cebcea274f73d0ca22ab816cba3d207a6c578a23fab5f1491280de5def3b1915d0"}, 0x37, 0x3) r1 = syz_open_dev$vcsa(&(0x7f0000000280), 0x80000000, 0x10000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2800001, 0x11, r1, 0x4ec71000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) mq_timedsend(r2, &(0x7f0000000300)="cb2ff0b8fa21d9784da178ab306f55df58d67d6c669d7e12496f83a7f68d024ce69c1196f43b309d29b3838b35eaa202258e2882a345a96e43c6c8d4ec40678ed1a669ac65bb135598dfb9620e8b7fe29faf86ef7fa8a25eced2649da171f9650df54c443629f2f6fe184bbf8daaddc7cdac7c02b9bfd7ab0c20b2c1899829e84f0cc52e57f026b662a91d25c33ccfcfa74de70c374569a0c285f83ca5cb3786beb9cc81da0e28cbbfeb0f97671ce74c443cc2d247a8a97f4a6fceed00bcc3dd6da371371553e56f2468d1097f098098eb2b34426e0e6190e1c84a024dac9f3b43d2bff86e6d3d1a0919138439b7200280574cc8a2", 0xf5, 0x10000, &(0x7f0000000400)={0x77359400}) r3 = openat(r0, &(0x7f0000000440)='./file0\x00', 0x40000, 0x1) r4 = socket(0x9, 0x6, 0x9) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) close_range(r4, r5, 0x0) r6 = openat$incfs(r0, &(0x7f00000004c0)='.log\x00', 0x20000, 0x1c0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x4, 0xf7, 0x5, 0x3000000, 0x56, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x0, 0x7, 0x5bfa}}) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000005c0)={@private0={0xfc, 0x0, '\x00', 0x1}, r7}, 0x14) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000600)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r5) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x7, 0x6b}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48084}, 0xe0) [ 65.886408] audit: type=1400 audit(1664918547.733:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:22:27 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x13}, @val={@val={0x9100, 0x2, 0x0, 0x1}, {0x8100, 0x0, 0x0, 0x4}}, {@x25={0x805, {0x0, 0x5, 0x27, "3b980ee685d198fad41f8db83166c80d18aed077e7"}}}}, &(0x7f0000000040)={0x1, 0x1, [0xe81, 0xee0, 0xcb9, 0x2f8]}) syz_emit_ethernet(0xa7, &(0x7f0000000080)={@remote, @local, @void, {@llc_tr={0x11, {@llc={0xaa, 0x0, "7aa8", "329246d90a5d61075861f32b4aac97c43c5447d9fe47b5eed9dae2596db5e6c2560c53c5db0f4873c18dfa760d3d24b2ede5f7dfc8d0b69533bbd47d96d497504bdb9a16129641480adbca1089f60bc51b0a7a313533c831fa2f54f2fa164cd83424ab497fc7878e9d1f656f05be006c743602075cf63c90898538730d90a192da27aa0409ab8818c5b49ebdfdb5447d604adb1d2e"}}}}}, &(0x7f0000000140)={0x0, 0x2, [0xf7c, 0x871, 0x765, 0xbf9]}) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/106, 0x6a, 0x40010000, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000240)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x285, &(0x7f0000000280)={@random="c5e23b8d07eb", @local, @void, {@ipv4={0x800, @tcp={{0x4f, 0x4, 0x0, 0x9, 0x277, 0x68, 0x0, 0x9, 0x6, 0x0, @broadcast, @multicast2, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0x93, 0x0, 0x4, [0xfff, 0x7, 0x2, 0x7fffffff, 0x0, 0x0, 0x4]}, @rr={0x7, 0x2b, 0x18, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3c}, @dev={0xac, 0x14, 0x14, 0x44}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0xf, 0x5, [@multicast2, @multicast2, @private=0xa010102]}, @timestamp_prespec={0x44, 0xc, 0xfc, 0x3, 0x2, [{@local, 0x1}]}, @timestamp_addr={0x44, 0x3c, 0xfd, 0x1, 0x0, [{@multicast2, 0x3}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0x400}, {@local, 0xc0000}, {@empty, 0xfb31764}, {@multicast1, 0xb5}, {@broadcast, 0xf9}]}, @timestamp_addr={0x44, 0x4c, 0x3c, 0x1, 0x5, [{@broadcast, 0xfffffffd}, {@dev={0xac, 0x14, 0x14, 0x40}, 0x101}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@multicast1, 0x1}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff}, {@empty, 0x6}]}, @timestamp_addr={0x44, 0x34, 0xbd, 0x1, 0xb, [{@private=0xa010100, 0x7c}, {@multicast2, 0x101}, {@multicast1, 0x9}, {@dev={0xac, 0x14, 0x14, 0x36}, 0xfffffffd}, {@remote, 0x5}, {@empty, 0xc5}]}]}}, {{0x4e23, 0x4e21, r1, 0x41424344, 0x1, 0x0, 0x1b, 0x20, 0x8000, 0x0, 0x1, {[@generic={0x5, 0x12, "21cd7c8dc985fcc578017d305946c1bd"}, @generic={0x13, 0x5, "168d0a"}, @generic={0x0, 0x4, "a0dd"}, @exp_fastopen={0xfe, 0xe, 0xf989, "bc373d43bdd5e324e7aa"}, @generic={0xc, 0x9, "73fccb1cd5bea5"}, @mss={0x2, 0x4, 0x3ff}, @mptcp=@remove_addr={0x1e, 0xb, 0x4, 0x0, "1753fe764a2b7592"}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @sack={0x5, 0x12, [0x2000000, 0x7fffffff, 0x8, 0xad4]}]}}, {"63d59fc94eb8abce59e80e384d212cd4464cc72fd36041f37e7a2a60c76bc83cdf8d5a3f72886fe5a3627e2576f1f20fcc62e4d36238abab1cd4501edb20efb9d9e22d261803ffbdb8d9d910c8c4d2add87b0e909a78bfa84f300ba75315f2ffdfcea4657949e87b21129cdd5cac2215cdc4e6401d5773a84973e7da6cc3ebcd226e2ad362a72b4c17cdf279388cd0b90fd5e3f16b0864717b608e098f89e0361af0719f97c4ee99f642b1e26f7afb0ef3ad3ef93ebeea9224982f86dfc1fa45f4903c417ae357a1bad5a79fca716d"}}}}}}, &(0x7f0000000540)={0x1, 0x1, [0xdd9, 0x9b6, 0x8a4, 0xffb]}) syz_emit_ethernet(0x26, &(0x7f0000000580)={@multicast, @broadcast, @val={@val={0x9100, 0x2, 0x1, 0x1}, {0x8100, 0x2}}, {@can={0xc, {{0x4, 0x0, 0x1, 0x1}, 0x2, 0x3, 0x0, 0x0, "a35c586f6af6b059"}}}}, 0x0) syz_extract_tcp_res(&(0x7f00000005c0), 0x898, 0x5) syz_emit_ethernet(0x46, &(0x7f0000000600)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}, @val={@void, {0x8100, 0x7, 0x0, 0x2}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @remote, @mcast1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @dev={0xfe, 0x80, '\x00', 0xc}}}}}, 0x0) vmsplice(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)="465e6eb3bd88069f796f37637124c637e53db72742cec4b07ebe30bbdbd9cad39d5fdd31c6e229c8cdc20d7573a8543b2de7ed7023812f567e6682e3fb5d998e1e1aeb9418b7469dc7446551a5dff80ca161febf94a6", 0x56}, {&(0x7f0000000700)="2fd12c3b37992f200c27f06b0c53751084d5745211c6577667b55078ee93fa731a0a78fc086c5e589203ef330946d958bcfc7102633bd6ea1e39d259bd5e9f6e396bf2fe9a2dfff37735114b43d2719f389f8e6ac720ab49840b995ccde3f9580a28ed3170b9705d99aa648fdde611c73d94483055a7d952e3b0e83f82746a60b2f60c39e60eac3110b6", 0x8a}], 0x2, 0x5) syz_emit_ethernet(0xe2, &(0x7f0000000800)={@multicast, @remote, @val={@val={0x9100, 0x3, 0x0, 0x1}, {0x8100, 0x6, 0x1, 0x1}}, {@x25={0x805, {0x3, 0xb0, 0x5, "8bd1c3bf0f73f0e5eda4632fdb26e6aee26cc27a169509c3bc58de82ae572c0efb0fe8589cec041b174c3445984986c2873a14fb959de1c341be6c03e0785df1dd1d1038e419ab9019a1f10da94879a9eb4812d2cac10ee2080e433638d0e7a495d368a87a6b0a1224e5d861ade7c26108a2e923b6144e9c35587d1a9e35594e794b3ef3151465294cab4e2aff245fc01f9004e2c02c90947754638adf8f7aef5297da5226982b3b38dcef735beeb69c1097c5c81a646f0d6493381a13889aaf7e2813be63a97a33b0"}}}}, &(0x7f0000000900)={0x1, 0x4, [0x6f3, 0x100, 0x848, 0x981]}) syz_emit_ethernet(0xc4, &(0x7f0000000940)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void, {0x8100, 0x5, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{0x6}], @llc={@snap={0x0, 0xaa, 'Q', "155ccb", 0xfbfb, "ebd346598c53e554ced9fa1a6cfbd841c67855aebc6c7b972d5e21cce99fea339aad0ecc11e90a308739606c7c68c5752d19f4e350863665788a418fa065a2ee5bc3c88a6677efa322b6df4f9d4d5319031eed39299801d6adf58ecfc383362cef974e979a8f770fc60dac2d4874fbb005ff340d620a3b6487af5024d4de81f0c84c5df11441545c23b75e9db839a218335daa239403fbb4f9da3911a8562f4ac766477a4b35"}}}}}}, &(0x7f0000000a40)={0x0, 0x1, [0xcdc, 0xb23, 0x3b, 0x5bb]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000a80)) syz_extract_tcp_res(&(0x7f0000000ac0), 0x7ff, 0x6c4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b00)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000bc0)={'syztnl0\x00', &(0x7f0000000b40)={'syztnl1\x00', 0x0, 0x700, 0x8, 0x80, 0x5, {{0xd, 0x4, 0x1, 0x3e, 0x34, 0x68, 0x0, 0x3, 0x4, 0x0, @multicast1, @loopback, {[@end, @cipso={0x86, 0x1d, 0x1, [{0x2, 0xa, "a69145a26859029f"}, {0x7, 0x5, "741b7f"}, {0x2, 0x8, "889566eccedf"}]}, @noop]}}}}}) syz_emit_ethernet(0x5a, &(0x7f0000000c00)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void, {0x8100, 0x5, 0x0, 0x1}}, {@canfd={0xd, {{0x4, 0x1, 0x0, 0x1}, 0x8, 0x2, 0x0, 0x0, "ed0a9dedfe73b584119b7603b5c6c02c21f2f689a3d7cd55fc33619a2278a3a0dda93dccb9e06fbef1f4e4db2c14df4caf407c7e73e418bc7723ef03d39c579d"}}}}, &(0x7f0000000c80)={0x0, 0x1, [0x6d1, 0xa1f, 0x67, 0xf78]}) syz_emit_ethernet(0xb1, &(0x7f0000000cc0)={@random="c190180fd7b5", @broadcast, @val={@val={0x9100, 0x2, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0xff}}, {@generic={0x22f0, "246e866e9a69c700d4e7b9ace66b54d1ca5cde417c9b6797c9d5a32eb2af165e8cf14ce3351443b4f0fc89d1e172d754c644fec89f6409e0fedb43c1b5860e153c8583ad68c73a0a0410596672790bb2f1cdc5e82db4d3b9e20455cda82d363727dca1eb8598022d93d8a92331fe3abbdc26f22a9706e109ba83e3b1bff6562491a6f59abecd22c31a15ab4278e44d8164e29e26a208e7147171fd"}}}, &(0x7f0000000d80)={0x1, 0x2, [0x8b9, 0x3c0, 0xed9, 0x3e1]}) syz_extract_tcp_res(&(0x7f0000000dc0), 0x0, 0x81) syz_emit_ethernet(0x22, &(0x7f0000000e00)={@random="95a84ee44f49", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@can={0xc, {{0x4, 0x1, 0x1, 0x1}, 0x2, 0x2, 0x0, 0x0, "4e83663446603504"}}}}, 0x0) 21:22:27 executing program 3: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x45, 0xbe, "ec5b361b9ebe0088860ac25f6b8d6585896351ff1ddcde4da2d992eae67fa9448bb1ddddb77df6b79743496af665ba933b314a5cf1248ddd97a18ba9bc1bc38125"}]}, 0x5c}, 0x1, 0x0, 0x0, 0xa080d465b98b19d9}, 0x4000) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, 0x2, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000280)='.pending_reads\x00', 0x2, 0x60) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26a}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3ff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44091) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x80000) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x410000, 0xe0) r5 = openat(r4, &(0x7f0000000580)='./file0\x00', 0x100, 0x10) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x200000, 0x8) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), r5) sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x12c, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x12c}}, 0x20000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000001a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a00)={&(0x7f0000000880)={0x1150, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x340, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xd8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x4, 0xa}, {0x6, 0x6}, {0x2, 0x7}, {0x3, 0x2}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x4}, {0x1, 0x8}, {0x2, 0x1}, {0x1, 0xa}, {0x2}, {0x1, 0x5}, {0x7, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x1, 0x9}, {0x0, 0x8}, {0x0, 0x2}, {0x6, 0x1}, {0x6, 0x7}, {0x6, 0x2}, {0x6}, {0x7}, {0x7, 0x8}, {0x7, 0x3}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x2}, {0x2, 0x1}, {0x1}, {0x5, 0x2}, {0x3, 0x1}, {0x6, 0x5}, {0x7, 0x2}, {0x4, 0x9}, {0x2, 0x4}, {0x1, 0x2}, {0x4, 0x9}, {0x6, 0x9}, {0x5, 0x6}, {0x5, 0x6}, {0x1, 0x8}, {0x3, 0x5}, {0x1, 0x9}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x1}, {0x2, 0x3}, {0x0, 0x9}, {0x6}, {0x1, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x0, 0x9}, {0x4, 0x3}, {0x6}, {0x2, 0x5}, {0x5, 0x5}, {0x1, 0x9}, {0x2, 0x7}, {0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x86, 0x5, 0x2, 0x2374, 0x4, 0x1, 0xb1, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x6, 0x6}, {0x3, 0xa}, {0x1, 0x4}, {0x7, 0x4}, {0x1, 0xa}, {0x1, 0x1}, {0x3}, {0x2, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7, 0x1}, {0x5, 0x1}, {0x4, 0x9}, {0x0, 0x4}, {0x5, 0x1}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x2, 0x2}, {0x0, 0x2}, {0x5, 0x6}, {0x2, 0x5}, {0x3, 0x7}, {0x1, 0x1}, {0x3, 0x1}, {0x6, 0x3}, {0x5, 0x6}, {0x3, 0x9}, {0x5, 0x5}, {0x5, 0x2}, {0x4, 0x4}, {0x2, 0x2}, {0x7, 0x4}, {0x3, 0x1}, {0x0, 0x5}, {0x4, 0x2}, {0x0, 0x7}, {0x0, 0x2}, {0x4, 0x7}, {0x6, 0x8}, {0x4, 0x8}, {0x7, 0x5}, {0x2, 0xa}, {0x1}, {0x0, 0xa}, {0x5, 0x5}, {0x4, 0x6}, {0x6}, {0x1, 0x1}, {0x5, 0x6}, {0x5, 0x4}, {0x1, 0x2}, {0x4, 0x9}, {0x5, 0x7}, {0x4, 0x3}, {0x0, 0x2}, {0x0, 0x1}, {0x3, 0x6}, {0x6, 0x2}, {0x7, 0x2}, {0x6, 0x4}, {0x4, 0x5}, {0x5, 0x6}, {0x7, 0xa}, {0x0, 0xa}, {0x5, 0x2}, {0x7}, {0x0, 0x7}, {0x1, 0x2}, {0x0, 0x9}, {0x5, 0x4}, {0x2, 0xa}, {0x1, 0x8}, {0x1, 0x5}, {0x2, 0x4}, {0x2, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x3, 0xa}]}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0xa}, {0x3, 0x9}, {0x1}, {0x5, 0x2}, {0x5, 0x8}, {0x1, 0x4}, {0x4, 0x1}, {0x3, 0x5}, {0x1, 0x9}, {0x0, 0x5}, {0x4, 0x3}, {0x7, 0x2}, {0x3, 0x3}, {0x1, 0x5}, {0x7, 0x3}, {0x2, 0x4}, {0x3, 0x13}, {0x1, 0x7}, {0x2, 0x2}, {0x7, 0xa}, {0x5}, {0x7, 0x5}, {0x6, 0x6}, {0x4}, {0x0, 0x9}, {0x7, 0x5}, {0x2, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x16, 0x30, 0x6, 0x6, 0x2, 0x30]}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x6, 0x4}, {}, {0x7, 0x9}, {0x7}, {0x0, 0x4}, {0x0, 0x5}, {0x5, 0x3}, {0x0, 0x6}, {0x0, 0x7}, {0x1, 0x6}, {0x2, 0x7}, {0x5, 0x6}, {0x2}, {0x2, 0x1}, {0x6, 0x5}, {0x1, 0x7}, {0x5, 0x8}, {0x1, 0x1c}, {0x0, 0x2}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0xa}, {0x7, 0x6}, {0x5, 0x1}, {0x6, 0x6}, {0x1, 0x6}, {0x4, 0x8}, {0x5, 0x9}, {0x0, 0x5}, {0x6, 0x3}, {0x3, 0x2}, {0x1, 0xa}, {0x4, 0x8}, {0x5, 0x7}, {0x4, 0x4}, {0x1}, {0x7}, {0x0, 0x4}]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf8, 0x5, 0x3, 0x5, 0x12, 0x4ffa, 0x10a9, 0x2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x11, 0x1, 0x23, 0x3d, 0x5]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xf58, 0x1, 0x8, 0x65b6, 0x8, 0x0, 0x1f]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x2, 0x48, 0x30, 0x1, 0x18, 0x30, 0x60, 0x5, 0x16, 0x1, 0x30, 0x9, 0xb, 0x3, 0x9, 0x18, 0x4, 0x6c, 0x6, 0xc, 0x4, 0x48, 0xc]}]}, @NL80211_BAND_6GHZ={0xa8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x24, 0x24, 0x9, 0xec8dcb4613a36d45, 0x60, 0x0, 0x1b, 0x6, 0x12, 0x6c, 0x30, 0x4, 0x12, 0x9, 0x5, 0x60, 0x3, 0x6c, 0x2, 0x48, 0x48, 0x30, 0x9, 0x12, 0xb, 0x9, 0x2]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x4, 0x6}, {0x0, 0x6}, {0x3, 0x4}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x3}, {0x6, 0xa}, {0x6, 0x8}, {0x7, 0x6}, {0x4, 0x7}, {0x5, 0x3}, {0x6, 0x6}, {0x6, 0x3}, {0x4, 0x6}, {0x6, 0x7}, {0x5, 0x1}, {0x7, 0x2}, {0x4, 0x1}, {0x1, 0x6}, {0x3, 0x2}, {0x1, 0x5}, {0x0, 0x8}, {0x1, 0x6}, {0x1, 0x1}, {0x3, 0xa}, {0x2, 0x4}, {0x6, 0xa}, {0x7, 0x1}, {0x1, 0x8}, {0x2, 0x3}, {0x1}, {0x1, 0x6}, {0x1, 0x7}, {0x1, 0x8}, {0x0, 0x2}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x4}, {0x4, 0x3}, {0x4, 0x3}, {0x7, 0x8}, {0x5, 0xa}, {0x3, 0xa}, {0x4, 0x9}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x3}, {0x7, 0x7}, {0x0, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {0x3}, {0x0, 0x3}, {0x2}, {0x0, 0x3}, {0x1}, {0x4, 0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xd5, 0x6328, 0x800, 0x2, 0x8, 0x2, 0x812]}}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0x7}, {0x4, 0x8}, {0x7, 0x8}, {0x3, 0x6}, {0x4, 0x9}, {0x5, 0x1}, {0x7, 0x4}, {0x1, 0xa}, {0x7, 0x9}, {0x7, 0xa}, {0x6, 0x7}, {0x1, 0x7}, {0x2}, {0x1, 0xa}, {0x5, 0x8}, {0x2, 0x3}, {0x5, 0x9}, {0x0, 0x4}, {}, {0x1, 0x9}, {0x6, 0x6}, {0x1, 0x4}, {0x1, 0x4}, {0x3, 0xa}, {0x3, 0x1}, {0x5, 0x6}]}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8, 0x7, 0x0, 0x7, 0x9771, 0x0, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x36, 0xdb2c32c0fdfcf2f5, 0x12, 0x6c, 0x24, 0x6c, 0x9, 0x3, 0xc, 0x24, 0xc, 0xc, 0x4c, 0x1b, 0x9, 0xb, 0x48, 0xb, 0xb, 0x48, 0x36, 0x9, 0x9, 0x6c, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0x6, 0x6, 0x4, 0x0, 0x200, 0x80]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x4, 0xa}, {0x2, 0x1}, {0x1, 0x7}, {0x4, 0x4}, {0x0, 0x8}, {0x5, 0x9}, {0x0, 0x3}, {0x5}, {0x6, 0xa}, {0x2, 0x8}, {0x3, 0x9}, {0x0, 0x1}, {0x3, 0x7}, {0x5, 0x1}, {0x0, 0x6}, {0x1, 0xa}, {0x2, 0x7}, {0x1, 0x4}, {0x1, 0x6}, {0x0, 0x5}, {0x6, 0x9}, {0x0, 0x6}, {0x3, 0x2}, {0x1, 0x5}, {0x6, 0x5}, {0x7, 0x5}, {0x6, 0x2}, {0x1, 0x2}, {0x1, 0x4}, {0x4, 0x3}, {0x7, 0x9}, {0x1, 0x6}, {0x7}, {0x6, 0x6}, {0x0, 0x8}, {0x5, 0x8}, {0x2, 0x2}, {0x7, 0x7}, {0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x4, 0xa}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x6}, {0x5, 0x5}, {0x6, 0x3}, {0x2, 0x9}, {0x4, 0x7}, {0x6, 0x6}, {0x6, 0x10}, {0x0, 0x6}, {0x5, 0x4}, {0x7, 0x4}, {0x1, 0x6}, {0x3, 0x7}, {0x6, 0x1}, {0x7, 0xa}, {0x1}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x1d}, {0x3, 0x6}, {0x7, 0x6}, {0x7, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x40, 0x1a10, 0x3f, 0x0, 0xffff, 0x180, 0x7fff]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3, 0x8}, {0x1, 0xa}, {0x1, 0x1}, {0x0, 0x7}, {0x7, 0x2}, {0x4, 0x1}, {0x5, 0x3}, {0x4, 0x1}, {0x7, 0x1}, {0x6, 0x5}, {0x7, 0x5}, {0x4, 0x5}, {0x2, 0x9}]}]}]}, @NL80211_ATTR_TX_RATES={0x4c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7fff, 0xfbff, 0x8001, 0x5, 0xdd78, 0xcf, 0xffc0]}}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1e, 0x2, [{0x2, 0x7}, {}, {0x6, 0x1}, {0x5, 0x6}, {0x6, 0xa}, {0x2, 0x8}, {0x7, 0x2}, {0x5, 0x2}, {0x1, 0x5}, {0x2, 0x2}, {0x2, 0x2}, {0x0, 0xa}, {0x1}, {0x0, 0x9}, {0x3}, {0x4, 0x7}, {0x2, 0x6}, {0x3, 0x3}, {0x1, 0x5}, {0x3, 0x8}, {0x7, 0x3}, {0x4, 0x7}, {0x1, 0x6}, {0x5, 0x9}, {0x2, 0x7}, {0x1, 0x4}]}]}]}, @NL80211_ATTR_TX_RATES={0x160, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x6}, {0x6, 0x7}, {0x4, 0x6}, {0x2, 0x5}, {0x3, 0xa}, {0x2, 0x4}, {0x0, 0x8}, {0x0, 0x7}, {0x5, 0x2}, {0x5, 0x5}, {0x0, 0x1}, {0x2, 0x6}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x7}, {0x3, 0x4}, {0x2, 0x8}, {0x2, 0xa}, {0x4, 0x5}, {0x2, 0x2}, {0x0, 0xa}, {0x5, 0x1}, {0x1, 0x9}, {0x5}, {0x7, 0x3}, {0x2, 0x9}, {0x1, 0x8}, {0x1, 0x1}, {0x2, 0x6}, {0x7, 0xa}, {0x5, 0x6}, {0x1, 0x1}, {0x2, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x0, 0x8}, {0x6}, {0x0, 0x7}, {0x5, 0x4}, {0x2, 0x5}, {0x7, 0x2}, {0x0, 0x7}, {0x1, 0x7}, {0x5, 0x1}, {0x7, 0x7}, {0x2}, {0x7, 0x6}, {0x7}, {0x6}, {0x0, 0x5}, {}, {0x1, 0x6}, {0x1, 0x1}, {0x3, 0x9}, {0x1, 0x4}, {0x3, 0x6}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0x6}, {0x0, 0xa}, {0x0, 0x9}, {0x6, 0x6}, {0x7, 0x1}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x8}, {0x5, 0x2}, {0x1, 0x7}, {0x1, 0x8}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1b, 0x30, 0x5, 0x30, 0x1, 0x24, 0x30, 0x6c, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x36, 0x3, 0x3, 0x5, 0x5, 0x48, 0x5, 0x12, 0x2, 0x60, 0x24, 0x1b, 0xc, 0xc, 0x48, 0x2, 0x8, 0xc, 0x6d, 0x3, 0x12, 0x5, 0x2, 0x3, 0x6c, 0x6, 0x6, 0x1, 0x4, 0xc, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x7fff, 0x8001, 0x3, 0x200, 0xff81, 0x40]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x6}, {0x1, 0x8}, {0x3, 0x4}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x8}, {0x0, 0x4}, {0x6, 0x4}, {0x3, 0x2}, {0x0, 0x5}, {0x5, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x5, 0x5}, {0x2, 0x9}, {0x3, 0x4}, {0x5, 0x5}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0xa}, {0x0, 0x2}, {0x7, 0x2}, {0x2, 0x9}, {0x0, 0x6}, {0x5, 0x9}, {0x6, 0x4}, {0x0, 0xa}, {0x7, 0x9}, {0x1, 0x7}, {0x1, 0x8}, {0x0, 0x8}, {0x2, 0x3}, {0x3, 0x5}, {0x3}, {0x0, 0x3}, {0x6, 0xa}, {0x6}, {0x5, 0xa}, {0x2, 0x7}, {0x0, 0x4}, {0x4}, {0x4, 0x7}, {0x0, 0xa}, {0x3, 0x9}, {0x2, 0x3}, {0x6, 0x9}, {0x7, 0x2}, {0x2, 0x3}, {0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x30, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x200, 0x7, 0x0, 0x8, 0x4, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x56f5, 0x3f, 0x613, 0x0, 0x1ff, 0x6, 0x80, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x5, 0x3}, {0x3, 0x6}, {0x7, 0x9}, {0x6, 0x9}, {0x7}, {0x1, 0x7}, {0x4, 0x2}, {0x6, 0x7}, {0x6}, {0x0, 0x7}, {0x6, 0x3}, {0x1, 0x5}, {0x4, 0x2}, {0x3, 0x5}, {0x6, 0x9}, {0x1, 0x1}, {0x7, 0x4}, {0x2, 0x4}, {0x5, 0x6}, {0x2, 0xa}, {}, {0x1, 0x8}, {0x2, 0xa}, {0x0, 0x18}, {0x7, 0x1}, {0x5, 0x7}, {0x4, 0x1}, {0x2, 0x9}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x4}, {0x0, 0x4}, {0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x7, 0x1}, {0x6, 0xa}, {0x2, 0x2}, {}, {0x1, 0x8}, {0x6, 0x2}, {0x6, 0x5}, {0x2, 0xa}, {0x6, 0x1}, {0x1, 0x5}, {0x1, 0x9}, {0x5, 0x4}, {0x5, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x314, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xcc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0x33, 0x24, 0x2, 0x24, 0x60, 0x2, 0x3, 0x36, 0x6, 0x30]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x24, 0x36, 0x18, 0x24, 0x6c, 0x6c, 0x36, 0x3, 0x1, 0xb, 0x6c]}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x2, 0x4}, {0x7, 0xa}, {0x7}, {0x1, 0x6}, {0x6, 0x1}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x4}, {0x3, 0x8}, {0x2, 0xa}, {0x3, 0x8}, {0x3, 0x3}, {0x1}, {0x0, 0x2}, {0x1, 0x3}, {0x4, 0xa}, {0x7, 0x6}, {0x6, 0x2}, {0x5}, {0x6, 0x1}, {0x5, 0x4}, {0x1, 0x4}, {0x4, 0xa}, {0x6, 0x7}, {0x6, 0x9}, {0x1, 0x7}, {0x7, 0x7}, {0x5, 0x6}, {0x1, 0x3}, {0x4, 0x7}, {0x5, 0x9}, {0x2, 0x6}, {0x1, 0x9}, {0x5, 0x5}, {0x7, 0x2}, {0x2, 0x7}, {0x0, 0x3}, {0x7, 0x8}, {0x4, 0x2}, {0x5, 0x3}, {0x1, 0x2}, {0x7, 0x6}, {0x1, 0x8}, {0x0, 0x8}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x7, 0x3}, {0x4, 0x2}, {0x0, 0x7}, {0x3, 0x2}, {0x7, 0x8}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x3}, {0x0, 0x9}, {0x3, 0x5}, {0x7, 0x8}, {0x2, 0x2}, {0x4, 0x1}, {0x1}, {0x3, 0x4}, {0x5, 0x7}, {0x4, 0x3}, {0x2, 0x2}, {0x7, 0x4}, {0x7, 0x1}, {0x3, 0xa}, {0x6, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x6, 0x4}, {0x3, 0x6}, {0x4, 0x3}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0x2}, {0x2}, {0x4, 0xa}, {0x0, 0x3}, {0x5, 0x2}, {0x0, 0x8}, {0x2, 0x1}, {}, {0x2}, {0x4, 0xa}, {0x7, 0x7}, {0x3, 0x1}, {0x5, 0x4}, {}, {0x1}, {0x7, 0xa}, {}]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x6, 0x3}, {0x0, 0x6}, {0x1}, {0x5, 0x2}, {}, {0x7, 0x4}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0x2}, {0x2, 0x4}, {0x4, 0x8}, {0x7, 0xa}, {0x2, 0x3}, {0x2, 0x7}, {0x7, 0xa}, {0x4, 0x5}, {0x3, 0x2}, {0x2, 0x3}, {0x1, 0x7}, {0x7, 0x6}, {0x1, 0x8}, {0x4, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x6, 0x4}, {0x7, 0xa}, {0x5, 0x2}, {0x3, 0x1}, {0x3, 0x3}, {0x3, 0x7}, {0x3, 0xa}, {0x6, 0x2}, {0x2, 0x9}, {0x5, 0x4}, {0x7, 0x4}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x8}, {0x0, 0x6}, {0x2, 0x7}, {0x3, 0xa}, {0x1, 0x1}, {0x2, 0x9}, {0x4, 0x2}, {0x4, 0x1}, {0x2, 0x4}, {0x3, 0xa}, {0x3, 0x2}, {0x6, 0x1}, {0x7, 0x8}, {0x2, 0x8}, {0x1, 0x8}, {0x4, 0x2}, {0x2, 0xa}, {0x3, 0x1}, {0x5}, {0x0, 0xa}, {0x2, 0x1}, {0x3, 0xa}, {0x2, 0x8}, {0x6, 0x4}, {0x0, 0x8}, {0x5, 0x2}, {0x0, 0x3}]}]}, @NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x1, 0x7}, {0x2, 0x3}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0xa}, {0x0, 0x1}, {0x7, 0x4}, {0x0, 0xa}, {0x0, 0x4}, {0x7}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x5}, {0x3, 0x8}, {0x4, 0x8}, {0x0, 0x3}, {0x6, 0x9}, {0x7}, {0x5, 0x7}, {0x3, 0x2}, {0x2, 0x8}, {}, {0x7, 0x4}, {0x1, 0x7}, {0x5, 0x4}, {0x1, 0x3}, {0x7, 0x4}, {0x7, 0x7}, {0x0, 0x7}, {0x4, 0x5}, {0x5}, {0x0, 0x2}, {0x5}, {}, {0x0, 0x3}, {0x1, 0x6}, {0x7, 0x5}, {}, {0x2, 0x5}, {0x3}, {0x2, 0x3}, {0x1, 0x9}, {0x3, 0x2}, {0x0, 0x6}, {0x2, 0x7}, {0x5, 0x5}, {0x2, 0x3}, {0x2, 0x1}, {0x4, 0x5}, {0x7, 0x5}, {0x2, 0x2}, {0x1, 0xa}, {0x5, 0xa}, {0x0, 0x4}, {0x4, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x7, 0x5}, {0x7, 0x2}, {0x3}, {0x3, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x8}, {0x3, 0x7}, {0x1, 0x6}, {0x6, 0x6}, {0x1, 0x3}, {0x2, 0x1}, {0x3, 0x6}, {0x5, 0x6}, {0x7, 0x8}, {0x3}, {0x6, 0x1}, {0x5}, {0x1, 0x6}, {0x1, 0x5}, {0x1, 0x3}, {0x2, 0x8}, {0x6, 0x1}, {0x0, 0xa}, {0x5, 0x3}, {0x6, 0x6}, {0x6, 0x1}, {0x2, 0x4}, {0x3, 0x4}, {0x7, 0x4}, {0x1, 0x6}, {0x0, 0x2}, {0x5, 0x6}, {0x1, 0x6}, {0x5, 0x3}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x3, 0x24, 0x6, 0x4, 0x30, 0x24, 0x2, 0x24, 0x6, 0x2, 0x36, 0xb, 0x5, 0x6c, 0x6c, 0x36, 0x48]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x30, 0x24, 0x6c, 0x1, 0x2, 0x24, 0xc, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7eea, 0x6, 0x0, 0x0, 0x6, 0x5, 0x3, 0x6]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x48, 0x12, 0x9, 0x6c, 0x16, 0x4, 0x1b, 0x70, 0x2, 0x30]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x3, 0x1b, 0x6c, 0x1, 0x12, 0xb, 0x12, 0x48, 0x6c, 0x3, 0x0, 0x1b, 0xb, 0x6, 0x24, 0xb, 0x1, 0x12, 0x16, 0x2, 0x2]}]}, @NL80211_BAND_5GHZ={0xe8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x3, 0x9, 0x12, 0x4, 0x24, 0x48, 0x60, 0x12, 0x6, 0x30, 0x16, 0x5, 0x2, 0x2a, 0x36, 0x1, 0x12, 0x12, 0x60, 0x5, 0x9, 0x1, 0x18, 0x36, 0x1, 0x2, 0x0, 0xb, 0x12]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x4, 0x6, 0x60, 0x3, 0xb, 0x1, 0x24, 0x48, 0x12, 0x2, 0x30, 0x3, 0x9, 0x48, 0x48, 0x36, 0x60, 0x18, 0x18, 0x30, 0x5, 0x3, 0x30, 0x48, 0xb, 0xb, 0x2, 0x36, 0x1b, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x20, 0x7, 0x6, 0x7, 0x401, 0x8, 0x1000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x697, 0xea2, 0x2, 0x858b, 0x5bf4, 0x1000, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x4, 0x5, 0x2, 0xc, 0x48, 0x6c, 0x1b, 0x1, 0x1b, 0x36, 0x1b, 0xb, 0x1e, 0x24, 0x4, 0x6c, 0x63, 0x34, 0x5, 0xb, 0x36, 0x1b, 0x18, 0x9, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x60, 0x9, 0xc, 0xc, 0x9, 0x6c, 0x2, 0x1b, 0x4, 0x6c, 0x48, 0x9, 0x4, 0x5, 0x16, 0x36, 0x16, 0xc, 0x19, 0x1, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3a2, 0x6, 0x990a, 0x9, 0x7, 0x81, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x355b, 0x5, 0x8001, 0x0, 0x9, 0x5, 0xfffd, 0x20]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x1]}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x7}, {0x7, 0x3}, {0x2, 0x3}, {0x6, 0x4}, {0x0, 0x2}, {0x2, 0x2}, {0x5}, {0x3, 0x6}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x24, 0x9, 0x5, 0x3, 0xb, 0x18, 0x24, 0x3, 0x0, 0x48, 0x36, 0x36, 0x60, 0x29, 0x2, 0x48, 0xb, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x56b, 0x7fff, 0x6, 0x0, 0x5, 0x3, 0x3, 0x67c3]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x3, 0x8}, {0x6, 0x5}, {0x5, 0x7}, {0x3, 0x1}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x9, 0x3, 0x49cb, 0x4, 0x81, 0x401, 0x81]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x5, 0x3, 0xfebd, 0x8, 0x800, 0x1, 0xfff]}}]}]}, @NL80211_ATTR_TX_RATES={0x4b0, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0xb, 0x30, 0x6c, 0x18, 0x24, 0x12, 0x6c, 0x1, 0x18, 0x1, 0xc, 0x1, 0x9, 0xc, 0x6c, 0x48]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0x3, 0x6, 0x1, 0x6, 0x2c22, 0x1, 0x8]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xf, 0x1, 0x24, 0x18, 0x1, 0x60, 0x16, 0x18, 0x48, 0x12, 0xc, 0x4, 0x5, 0xb, 0x24, 0x48, 0x9, 0x24, 0x12, 0x36, 0x18, 0x1b, 0x0, 0x5, 0x24, 0x4, 0x1, 0x2, 0x12, 0x36, 0x2, 0x6]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x5, 0x2}, {0x2, 0x5}, {0x4}, {0x1, 0x1}, {0x5, 0x3}, {0x4, 0x4}, {0x5, 0xa}, {}, {0x7, 0x4}, {0x5, 0xa}, {0x1, 0x2}, {0x3, 0x3}, {0x4}, {0x2, 0x7}, {0x5, 0x8}, {0x3, 0x1}, {0x2, 0x2}, {0x1, 0x7}, {0x5}, {0x0, 0x9}, {0x1, 0xa}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x5}]}]}, @NL80211_BAND_2GHZ={0xe0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x40, 0x7, 0x98e, 0x9e8, 0x0, 0x5, 0x8]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2a, 0xb, 0x9, 0x48, 0xb, 0x9, 0x60, 0x12, 0x24, 0x3, 0x0, 0xc, 0xb, 0xc, 0x16, 0x12, 0x16, 0x9, 0x24, 0x1b, 0x1b, 0xc, 0x1, 0xb, 0xb, 0x16, 0x0, 0x24, 0xb, 0x0]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x6, 0x9}, {0x4, 0x4}, {0x1, 0x6}, {0x2, 0x6}, {0x5, 0x6}, {0x7, 0x7}, {0x4, 0x8}, {0x1, 0x5}, {0x6, 0x1}, {0x5, 0x7}, {0x1, 0x9}, {0x6, 0x8}, {0x4, 0xa}, {0x4, 0x1}, {0x1}, {0x6, 0x1}, {0x5, 0x8}, {0x4, 0x1}, {0x7, 0x6}, {0x2, 0x7}, {0x5, 0x6}, {0x3, 0xa}, {0x7, 0x7}, {0x3, 0x1}, {0x3, 0xa}, {0x2, 0x3}, {0x5, 0x1}, {0x4, 0x5}, {0x3, 0x4}, {0x6, 0x3}, {0x4}, {0x0, 0x5}, {0x4, 0x8}, {0x2, 0x5}, {0x5, 0x9}, {0x2, 0xa}, {0x5, 0x1}, {0x1, 0x6}, {0x4, 0x8}, {0x1, 0x4}, {0x6, 0x5}, {0x1, 0x5}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x48, 0x3, 0x48, 0x1b, 0x17, 0x2e, 0x24, 0x9, 0x18, 0x1b, 0x24, 0x60, 0x24, 0x24, 0x3, 0x24]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x60, 0x48, 0x6, 0x6c, 0x2, 0x18, 0x30, 0x3, 0x30, 0x6, 0xb, 0x12, 0x16, 0x5, 0xb, 0x3, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x2, 0x16, 0x4, 0xb, 0x60, 0xc, 0x5, 0xb, 0x9, 0x5, 0xc, 0x5c, 0xb, 0x2, 0x30, 0x1b, 0x2, 0x24, 0x12, 0x3]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xb, 0x5, 0x1b, 0x60, 0x48, 0x36, 0x6, 0x30, 0x18, 0x30, 0x0, 0x48, 0x36, 0x16, 0x1b, 0x18, 0x24, 0x4, 0xc, 0x6, 0x3, 0x2, 0x6, 0x24, 0x6c]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x5, 0x3, 0x4, 0x401, 0x70, 0x3f, 0x1030]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x200, 0x3, 0x8, 0x7, 0x9, 0x1, 0xbb]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x6, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x6, 0xa}, {0x6, 0x2}, {0x3, 0x5}, {0x6, 0x3}, {0x7, 0x8}, {0x3, 0xa}, {0x6, 0xa}, {0x2, 0x4}, {0x7, 0x1}, {0x5, 0x2}, {0x1, 0x6}, {0x1, 0x1}, {0x2, 0x6}, {0x1, 0x1}, {0x0, 0xa}, {0x0, 0x6}, {0x3, 0x3}, {0x1, 0x2}, {0x1, 0x3}, {0x0, 0x5}, {0x7, 0xa}, {0x0, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x3}, {0x4, 0x1}, {0x2, 0xa}, {0x4, 0x3}, {0x3, 0x1}, {0x7, 0x4}, {0x3, 0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x5, 0x6}, {0x0, 0x2}, {0x0, 0x8}, {0x3, 0x9}, {0x2, 0x3}, {0x1, 0x3}, {}, {0x1, 0x8}, {0x7, 0x7}, {0x2, 0x7}, {0x7, 0x2}, {0x4, 0x2}, {0x4, 0x1}, {0x7}, {0x3, 0x1}, {0x0, 0x5}, {0x7, 0x2}, {0x7, 0x2}, {0x4, 0x1}, {0x2, 0x3}, {0x7, 0x9}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x4}, {0x5, 0x1}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x9}, {0x2, 0xa}, {0x4, 0x9}, {0x3, 0x5}, {0x7, 0x5}, {0x1, 0x2}, {0x1, 0x4}, {}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xc5, 0xffff, 0x4, 0x5, 0xb67, 0xa4, 0x1f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x6, 0x4}, {0x7, 0x4}, {0x0, 0x7}, {0x6, 0x6}, {0x0, 0x9}, {0x0, 0xa}, {0x7}, {0x1, 0x6}, {0x6, 0x8}, {}, {0x6, 0x2}, {0x7, 0x5}, {0x3, 0x8}, {0x2, 0x2}, {0x1}, {0x3, 0x7}, {0x1, 0x5}]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8001, 0x0, 0xd97, 0x0, 0x1, 0x2, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1a3, 0xfb3f, 0x3, 0x5, 0x3f, 0x8000]}}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0x2}, {0x5, 0x7}, {0x2, 0x8}, {0x6, 0x8}, {0x4, 0x4}, {0x6, 0x7}, {0x7, 0x1}, {0x4}, {0x7, 0x6}, {}, {0x6, 0x2}, {0x7, 0x7}, {0x0, 0x5}, {0x2, 0x9}, {0x2}, {0x4, 0x5}, {0x4, 0x6}, {0x0, 0x3}, {0x1, 0x5}, {0x4, 0x3}, {0x7, 0x7}, {0x7, 0xa}, {0x3, 0xa}, {0x5, 0xa}, {0x5, 0xa}, {0x6, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x0, 0x8f, 0xff, 0x5, 0x8, 0xeb6, 0xce79]}}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x1b, 0x6, 0x24, 0x24, 0x48, 0x9, 0x4, 0x6c, 0x0, 0x30, 0x5, 0x2, 0x2, 0x5, 0x60, 0x26, 0x6c]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x1, 0x2}, {0x1, 0x9}, {0x4, 0xa}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x254, 0xfffc, 0xd5d6, 0x8001, 0x0, 0xd946, 0x7aa]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8001, 0x5, 0x80, 0x0, 0x8, 0x1f0, 0x81]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0x9}, {0x7, 0xa}, {0x7, 0x8}, {0x2, 0x4}, {0x3, 0x5}, {}, {0x3, 0x4}, {0x7, 0x5}, {0x3, 0xa}, {0x6}, {0x2, 0x5}, {0x1, 0x8}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x4}, {0x6, 0x6}, {0x6, 0x4}, {0x1}, {0x7, 0x1}, {0x0, 0x3}, {0x4, 0x6}, {0x3, 0xa}, {0x1, 0x3}, {0x7, 0x3}, {0x4, 0x5}, {0x3, 0xa}, {0x4, 0x2}, {0x4, 0x5}, {0x4, 0x1}, {0x2}, {0x2, 0x7}, {0x5, 0x5}, {0x3, 0x6}, {0x3, 0xa}, {0x1, 0x1}, {0x2, 0x9}, {0x3}, {0x4, 0x7}, {0x2, 0x5}, {0x0, 0xa}, {0x0, 0x5}, {0x7, 0xa}, {0x7, 0xa}, {0x7, 0x9}, {0x4, 0x8}, {0x5, 0x6}, {0x2, 0x4}, {0x6, 0x3}, {0x0, 0x7}, {0x3, 0x5}, {0x6, 0x5}, {0x3}, {0x7}, {0x3, 0x5}, {0x2}, {0x1, 0x9}, {0x0, 0x1}, {0x4}, {0x1, 0x2}, {0x4, 0x7}, {0x5, 0x5}, {0x0, 0x6}, {0x7, 0x1}, {0x0, 0x4}, {0x0, 0x4}, {0x1, 0xa}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x0, 0x9}, {0x0, 0x3}, {0x4, 0x2}, {0x2, 0x2}, {0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x18, 0x30, 0x9, 0xb, 0x60, 0x1, 0x2, 0x5, 0x24, 0x6, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x1, 0x9e21, 0x5, 0x1, 0x0, 0xffff, 0x7ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x2, 0xb, 0x3, 0x1, 0x48, 0x24, 0x60, 0x18, 0x1, 0x24, 0x12, 0x12, 0x30, 0x3, 0x36, 0x48, 0x2, 0x5, 0x6, 0x4, 0x6c, 0x24, 0x24, 0x0, 0x6c, 0x1, 0x36, 0x18, 0x30, 0xb, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe01, 0x3, 0x3, 0x100, 0x4, 0x1000, 0x9, 0x1]}}]}, @NL80211_BAND_2GHZ={0xf8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x7, 0x1f, 0x1ff, 0x2, 0x9, 0xfffd]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x5, 0xfff, 0x6, 0x101, 0x1, 0x0, 0xffff]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x1}, {0x5, 0x4}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0x5}, {0x4, 0x7}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x2}, {0x5, 0x7}, {0x7, 0x1e}, {0x4}, {0x6}, {0x5, 0x9}, {0x1, 0xa}, {0x3, 0x5}, {0x5}, {0x1, 0x1}, {0x3, 0x6}, {0x0, 0xa}, {0x0, 0x3}, {0x6, 0x2}, {0x0, 0x1}, {0x5, 0x9}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x3, 0x7}, {0x2, 0x1}, {0x4, 0xa}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x4, 0x4}, {0x4, 0x5}, {0x7, 0x6}, {0x6, 0x8}, {0x3}, {0x0, 0x4}, {0x7, 0x2}, {0x2, 0x6}, {0x3}, {0x4, 0x1}, {}, {0x7, 0xa}, {0x6, 0x4}, {0x7, 0x1}, {0x1, 0x2}, {0x0, 0x9}, {0x6, 0x8}, {0x4, 0x8}, {0x2, 0x8}, {0x5}, {0x0, 0x7}, {0x0, 0x8}, {0x7, 0x6}, {0x4, 0x1}, {0x4, 0x2}, {0x7, 0x3}, {0x1, 0x4}, {0x5, 0x2}, {0x1, 0x8}, {0x0, 0x3}, {0x4, 0x8}, {0x0, 0x2}, {0x1, 0xa}, {0x4, 0x9}, {0x7}, {0x7, 0x4}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x3, 0x7}, {0x3, 0x5}, {0x0, 0xa}, {0x1, 0x3}, {0x6, 0x8}, {0x1, 0x4}, {0x0, 0x5}, {0x5, 0x2}, {0x7, 0x1}, {0x2, 0x8}, {0x6, 0x4}, {0x4, 0x3}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0xc}, {0x1, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x6, 0x7}, {0x6, 0x1}, {0x5}, {0x2, 0x3}, {0x1}, {0x7, 0x9}]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0xa}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x6}, {0x3, 0x7}, {0x6, 0x9}, {0x7, 0xa}, {0x3, 0x3}, {0x1, 0x2}, {0x1, 0x3}, {0x1, 0x2}, {0x3, 0x7}, {0x7, 0x7}, {0x7, 0x1}, {0x6, 0x5}, {0x0, 0x1}, {0x0, 0x3}, {0x2, 0x8}, {0x7, 0x2}, {0x5}, {0x0, 0x8}, {0x6, 0xa}, {0x7, 0x9}, {0x3, 0x1}, {0x3}, {}, {0x6, 0x8}, {0x0, 0xa}, {0x1, 0x8}, {0x2, 0x2}, {0x1, 0x2}, {0x3, 0x3}, {0x3, 0x8}, {0x2, 0x9}, {0x5, 0x8}, {0x7, 0x4}, {0x4, 0x2}, {0x2, 0x7}, {0x1, 0x6}, {0x7, 0x8}, {0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x0, 0x7}, {0x6, 0x6}, {0x3}, {0x4, 0x1}, {}, {0x1, 0x8}, {0x6, 0xa}, {0x4, 0x8}, {0x1, 0x2}, {0x0, 0x1}, {0x5, 0x4}, {0x0, 0x9}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0xa}, {0x6, 0x5}, {0x4, 0x2}, {0x5, 0x1}, {0x3, 0x8}, {0x4, 0x6}, {0x2, 0x5}, {0x2, 0x4}, {0x7, 0xa}, {0x0, 0x8}, {0x0, 0xa}, {0x1, 0xa}, {0x7, 0x6}, {0x0, 0x4}, {0x6, 0x9}, {0x7, 0xa}, {0x6, 0x2}, {0x2, 0x6}, {0x5, 0x6}, {0x7}]}]}]}, @NL80211_ATTR_TX_RATES={0x1fc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x3}, {0x1, 0x9}, {0x1, 0x7}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0x9}, {0x6, 0x6}, {0x6, 0x2}, {0x5, 0x7}, {0x7, 0x2}, {0x5}, {0x2, 0x7}, {0x7, 0x9}, {0x7, 0xa}, {0x0, 0x3}, {}, {0x3, 0x8}, {0x1, 0x3}, {0x5, 0x9}, {0x3, 0x6}, {0x0, 0x4}, {0x6, 0x4}, {0x4, 0xa}, {}, {0x6, 0x7}, {0x4, 0x4}, {0x4, 0x8}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x7}, {0x2, 0x9}, {0x1, 0x5}, {0x5, 0x8}, {0x5, 0x4}, {0x3}, {0x3, 0x4}, {0x0, 0x9}, {0x3, 0xa}, {0x6, 0x2}, {0x3, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x101, 0x8000, 0xd309, 0x200, 0xdf, 0x25]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x6, 0x1}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x7, 0x3}, {0x5, 0x7}, {0x4, 0x7}, {0x2, 0xa}, {0x3, 0x4}, {0x5, 0x7}, {0x0, 0x9}, {0x3, 0x9}, {0x4, 0x1}, {0x5, 0xa}, {0x4}, {0x7, 0x5}, {0x2, 0x8}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x6}, {0x0, 0x5}, {0x7, 0x6}, {0x3, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x0, 0x8}, {0x1, 0x3}, {0x6, 0x9}, {0x5, 0x4}, {0x1, 0x4}, {0x2, 0x1}, {0x4, 0x2}, {0x4, 0x7}, {0x1, 0x5}, {0x1}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x3}, {0x0, 0xa}, {0x1}, {0x3, 0x3}, {0x5, 0x6}, {0x2, 0xa}, {0x7, 0x4}, {0x2, 0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x7, 0x9}, {0x4, 0x8}, {0x2, 0x1}, {0x5, 0x3}, {0x1, 0x3}, {0x1, 0x5}, {0x1}, {0x2, 0x3}, {0x6, 0x9}, {0x4, 0x4}, {0x1, 0x5}, {0x4, 0x1}]}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x1, 0x4}, {0x4}, {0x4, 0x9}, {0x0, 0x1}, {0x1, 0x8}, {0x5}, {0x2, 0x7}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0xb, 0x3, 0x4, 0x6c, 0x16, 0x1b, 0x30]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x0, 0x5}, {0x3, 0xa}, {0x6, 0x9}, {0x0, 0x8}, {0x1, 0x8}, {0x0, 0x2}, {0x6, 0x4}, {0x0, 0xa}, {0x1, 0x4}, {0x0, 0x7}, {0x0, 0x3}, {0x3}, {0x7}, {0x5, 0x3}, {0x2, 0x5}, {0x0, 0x6}, {0x7, 0x3}, {0x5, 0x2}, {0x6, 0x2}, {0x2, 0x7}, {0x3, 0x8}, {0x3, 0x3}, {0x1, 0x2}, {0x5, 0x1}, {0x6}, {0x6}, {0x1, 0x1}, {0x4, 0x7}, {0x1, 0x4}, {0x3, 0x1}, {0x7, 0x3}, {0x2, 0x2}, {0x6, 0xa}, {0x0, 0x1}, {0x2, 0x1}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x2, 0x5, 0x16, 0x6, 0x16, 0x30, 0x16, 0xc, 0x0, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xfc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x2, 0x0, 0x3, 0x2, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4c9, 0x400, 0x80, 0x100, 0x1f, 0xfffc, 0x0, 0x8]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x16, 0x6, 0x12, 0x9, 0x5, 0x9, 0x12, 0x36, 0x5, 0x3, 0x2, 0x18, 0xc, 0x6, 0x44]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x5, 0x1b, 0xb, 0x24, 0x36, 0x36, 0x36, 0x24, 0x1b, 0x6, 0x18, 0x18, 0xc, 0x6, 0x1, 0x4, 0x2, 0x6c]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x2, 0xa}, {0x6, 0x3}, {0x2, 0x2}, {0x7, 0xa}, {0x4, 0x8}, {0x1, 0x3}, {0x6, 0x3}, {0x7, 0xa}, {0x0, 0x7}, {0x4, 0x2}, {0x6, 0x7}, {0x0, 0x3}, {0x0, 0x5}, {0x7, 0xa}, {0x1, 0x1}, {0x2, 0x6}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x2}, {0x0, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x4, 0x6}, {0x4, 0x5}, {0x5, 0x2}, {0x0, 0x8}, {0x3, 0x4}, {0x6, 0x7}, {0x5, 0x5}, {0x6, 0xa}, {0x4}, {0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x4, 0x4}, {0x5, 0x7}, {0x6, 0x4}, {0x3, 0xa}, {0x1, 0x5}, {0x3, 0x7}, {0x0, 0xa}, {0x4, 0x2}, {0x0, 0x4}, {0x3, 0xa}, {0x0, 0x8}, {0x0, 0xa}, {0x6, 0x1}, {0x2}, {0x0, 0x7}, {0x3, 0x4}, {0x1, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0xffff, 0x40, 0x3, 0x1, 0x8, 0x7]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x1}, {0x0, 0xa}, {0x7, 0x2}, {0x3, 0x2}, {0x0, 0x6}, {0x6, 0xa}, {0x2, 0x1}, {0x4, 0x3}, {0x6}, {0x1, 0x8}, {0x3}, {0x4, 0x1}, {0x4, 0x7}, {0x5, 0x8}, {0x0, 0x8}, {0x0, 0x3}, {0x3, 0x3}, {0x6, 0x2}, {0x4, 0x1}, {}, {0x2, 0x8}, {0x3}, {0x6, 0x9}, {0x5, 0x4}, {0x7, 0x7}, {0x6}, {0x3}, {0x6, 0x9}, {0x1, 0x9}, {0x5, 0x8}, {0x4, 0xa}, {0x1, 0x9}, {0x4, 0x7}, {0x0, 0x4}, {0x7, 0x9}, {0x4, 0x5}, {0x0, 0x4}, {0x2, 0x4}, {0x6, 0x4}, {0x3, 0x2}, {0x5, 0x3}, {0x0, 0x6}, {0x1, 0x3}, {0x4, 0x9}, {0x3, 0x9}, {0x7, 0x9}, {0x1, 0x9}, {0x0, 0x1}, {0x6, 0x2}, {0x2, 0x9}, {0x2, 0x5}, {0x0, 0x7}, {0x0, 0x8}, {0x5, 0x8}, {0x4, 0x8}, {0x6, 0x5}, {0x2, 0x7}, {0x1, 0x4}, {0x4, 0x1}, {0x1, 0x5}, {0x5, 0x8}, {0x3, 0x7}, {0x6, 0x1}, {0x1, 0x9}, {0x2, 0xa}, {0x5, 0x9}, {0x1, 0x5}, {0x1, 0xa}, {0x4}, {0x3, 0xa}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9f, 0xe39, 0x80, 0x80, 0x90, 0x5, 0x95, 0x2]}}]}]}, @NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}, @NL80211_ATTR_TX_RATES={0x13c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x138, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x7f, 0xfff9, 0x0, 0x9, 0x8, 0x5]}}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x2, 0x8}, {0x1, 0x6}, {0x1, 0x7}, {0x2, 0x3}, {0x1, 0x8}, {0x0, 0x3}, {0x5, 0x2}, {0x5, 0x6}, {0x7, 0x5}, {0x7, 0x6}, {0x4, 0x7}, {0x3, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x48, 0x63216138e8632093, 0x20, 0x3, 0xc, 0x65, 0x30, 0xc, 0x48, 0x1b, 0x1, 0x12, 0xc, 0x4, 0x4, 0x2, 0x3, 0x24, 0x16, 0x36, 0x4]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x4, 0x2}, {0x1, 0xa}, {0x0, 0x2}, {0x2, 0x2}, {0x6, 0xa}, {0x6, 0x2}, {0x3, 0x3}, {0x0, 0x5}, {0x7, 0x4}, {0x6, 0x9}, {0x0, 0x4}, {0x6, 0x8}, {0x2, 0x2}, {0x3, 0x7}, {0x2, 0x6}, {0x2, 0x4}, {0x1, 0x1}, {0x3, 0xa}, {0x1, 0x2}, {0x6, 0x2}, {0x7, 0x4}, {0x3, 0x5}, {0x4, 0x9}, {0x1, 0xa}, {0x7, 0x1}, {0x0, 0x4}, {0x5, 0x6}, {0x2, 0x4}, {0x5, 0x3}, {0x2, 0xa}, {0x3, 0x2}, {0x6, 0x6}, {}, {}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0xa}, {0x1}, {0x1, 0x1}, {0x4, 0x8}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x2, 0x34, 0x16, 0x30, 0x0, 0x60, 0x6, 0x3, 0x9, 0x1, 0x6c, 0x1a, 0xc, 0x5, 0x48, 0x24, 0xc, 0x6c, 0x4, 0x1, 0xc, 0x16, 0x36, 0x6, 0x1]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x7, 0xa}, {0x7, 0x6}, {0x4, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0xa}, {0x2, 0x7}, {0x4, 0x3}, {0x1, 0x8}, {0x0, 0x9}, {0x3, 0x9}, {0x2, 0x6}, {0x6, 0x1}, {0x7, 0xa}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0x2}, {0x3, 0xa}, {0x3, 0x2}, {0x3, 0x9}, {}, {0x0, 0x1}, {0x7, 0x7}, {0x7, 0x9}, {0x1, 0x3}, {0x6, 0xa}, {0x0, 0x8}, {0x0, 0x1}, {0x5, 0x3}, {0x6, 0xa}, {0x0, 0x7}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x3}, {0x0, 0x9}, {0x1, 0x8}, {0x1, 0x4}, {0x7, 0x8}, {0x2, 0x4}, {0x3, 0x3}, {0x1, 0x2}, {0x7, 0x2}, {0x1, 0x7}, {0x0, 0x1}, {0x6, 0x7}, {0x3, 0x6}, {0x4, 0x8}, {0x3}, {0x0, 0x1}, {0x7, 0x9}, {0x1, 0xa}, {0x3, 0x4}, {0x4, 0x4}, {0x1, 0x7}, {0x2, 0x1}, {0x5, 0x8}, {0x1, 0x1}, {0x7, 0x2}, {0x1, 0x3}, {0x0, 0x5}, {0x1, 0x9}, {0x1, 0xa}, {0x0, 0x5}, {0x7, 0x6}, {0x1, 0x9}, {0x0, 0x3}, {0x6, 0x4}, {0x1, 0x8}, {0x1, 0x4}, {0x7, 0x4}, {0x5, 0x9}, {0x3, 0x1}, {0x1, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x1, 0x8}, {0x3, 0x4}, {0x6, 0x3}, {0x0, 0x3}, {0x4, 0x9}, {0x4}, {0x7}, {0x0, 0x1}, {0x3, 0x9}, {0x2, 0x3}, {0x7, 0x9}, {0x3, 0x8}, {0x1}, {}, {0x7, 0x7}, {0x2, 0x2}, {0x7, 0x6}, {0x2, 0xa}, {0x1, 0x6}, {0x5, 0x5}, {0x7, 0x9}, {0x0, 0x8}, {0x1, 0x3}, {0x6, 0x3}, {0x3, 0x5}, {0x4, 0x2}, {0x2, 0x5}, {0x0, 0x6}, {0x5, 0x6}, {0x2, 0x7}, {0x1, 0x6}, {0x2, 0xa}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x1, 0x2}, {0x3, 0x5}, {0x6}, {0x0, 0x6}, {0x3, 0x9}, {0x0, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x4}, {0x6, 0x3}, {0x7, 0xa}, {0x7, 0x4}, {0x6, 0xa}, {0x7, 0x6}, {0x7, 0x9}, {0x7, 0x4}, {0x4, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0x14c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x33, 0x2, [{0x1, 0x6}, {0x1, 0x5}, {0x6, 0x8}, {}, {0x5, 0x2}, {0x2}, {0x2, 0xa}, {0x4, 0x6}, {0x7, 0x3}, {0x3, 0x9}, {0x1, 0x8}, {0x2, 0x5}, {0x1, 0x6}, {0x5, 0x4}, {0x1, 0x3}, {0x7, 0x2}, {0x3}, {0x1, 0xa}, {0x4}, {0x0, 0x3}, {0x5, 0x8}, {0x3, 0x6}, {0x7, 0xa}, {0x3, 0x5}, {0x6, 0x6}, {0x0, 0x1}, {0x5, 0x2}, {0x1, 0x8}, {0x2, 0x5}, {0x1, 0x6}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x1}, {0x0, 0x2}, {0x3, 0x5}, {0x4, 0x6}, {0x4, 0x5}, {0x5}, {0x4, 0x3}, {0x5, 0x3}, {0x0, 0x3}, {0x6, 0x5}, {0x4, 0x7}, {0x2, 0x5}, {0x7, 0x9}, {0x2, 0x9}, {0x2, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x1b5d, 0x0, 0x0, 0x5, 0xf8ae, 0xaf, 0xdf21]}}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x3}, {0x0, 0x2}, {0x4, 0x2}, {0x5}, {0x3, 0xa}, {0x6, 0x3}, {0x4}, {0x5, 0x8}, {0x1, 0x9}, {0x6, 0x5}, {0x1, 0x2}, {}, {0x1, 0x1}, {0x5, 0x5}, {0x0, 0x2}, {0x6, 0xa}, {0x5, 0x2}, {0x1, 0xa}, {0x4, 0x6}, {0x2, 0x1}, {0x3, 0x9}, {0x0, 0xa}, {0x4, 0x9}, {0x5, 0x7}, {0x0, 0x9}, {0x2, 0x5}, {0x0, 0x3}, {0x4, 0xf}, {0x5, 0xa}, {0x0, 0x17}, {0x3, 0xa}, {0x3, 0x6}, {0x4, 0xa}, {0x7, 0x3}, {0x6, 0x9}, {0x7, 0x5}, {0x0, 0x9}, {0x7, 0x9}, {0x2, 0x6}, {0x4, 0x6}, {0x3, 0x1}, {0x1, 0x2}, {0x7, 0x1}, {0x0, 0x5}, {0x5, 0x2}, {0x6, 0x1}, {0x5, 0x5}, {0x7, 0x2}, {0x4, 0x8}, {0x6, 0x8}, {0x0, 0x6}, {0x7, 0x7}, {0x4, 0x6}, {0x7, 0x1}, {0x6, 0x4}, {0x3, 0x9}, {0x4, 0x3}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1b, 0x2, 0x18, 0x36, 0x30, 0x24, 0x18, 0x5, 0x6c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x48, 0xb, 0x19, 0x36, 0x18, 0x16, 0xb, 0x24, 0x48, 0x9, 0x9, 0x1b]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2070, 0x2, 0x4, 0x0, 0x1b8, 0x8000, 0x8000, 0x5ec]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xe56ad66909ade44c, 0x16, 0x9, 0x6c, 0x48, 0x6c, 0x5, 0x48, 0x9, 0x5, 0x60, 0x5, 0x1b, 0x1, 0x30, 0x6c, 0x4, 0x6c, 0x24, 0x36, 0x3, 0x36, 0x36, 0xb, 0xc, 0x4, 0x60, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x30cd, 0x800, 0x6, 0x3, 0x9, 0x4, 0xa3c, 0x40]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x4, 0x48, 0x60, 0x18, 0x72, 0x5, 0x4, 0x12, 0x18, 0xd, 0x60]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x2, 0xc, 0x60, 0x48, 0x24, 0x2, 0x24, 0x2, 0x60, 0x5, 0x36, 0x1, 0x5, 0x3, 0xb, 0x5, 0x6c, 0x48, 0xb, 0x8]}]}, @NL80211_BAND_60GHZ={0x4}]}]}, 0x1150}, 0x1, 0x0, 0x0, 0x44005}, 0x4880) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x64, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20008014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x28, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x8000) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x24, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x3}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x0) r8 = signalfd(r2, &(0x7f0000001dc0)={[0x40]}, 0x8) sendmsg$ETHTOOL_MSG_COALESCE_SET(r8, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x34, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x5}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x4}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x10008002}, 0x44001) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001f40), r8) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x1c, r9, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 21:22:27 executing program 6: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x100000000, 0xc000) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) r1 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x4b00, 0x0, 0x8}, 0x18) sendfile(r0, r1, &(0x7f0000000180)=0x7, 0xffffffffffffffff) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) setxattr$incfs_id(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280), &(0x7f00000002c0)={'0000000000000000000000000000000', 0x32}, 0x20, 0x3) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000300)="3b2223bb3f87cb4325f371a3", 0xc}, {&(0x7f0000000340)="410fe0e6454e245cb7d71ff415e2519a66c90247801dd13ad13ca322d2500e0d7bcdcb8fb3ae09273030a4e423f2291ea905cd158f34e13532f18c1b386e57680048c0bdbf36d20c27a33b6ea8e9f6788a22254d833fb1ed044e0241b74a0cb5aa175f85f8d953b4198886d9ff62d27cba716955a70151a44fe656de4e950eb4b289385a2466323e15297dc3", 0x8c}, {&(0x7f0000000400)="ea510d8a165122199c187236dea009cbf49bbeaf3e5dc8ea9fcb472c15e785d193277f6fb21e47f56f5144069d3449ff", 0x30}, {&(0x7f0000000440)="747e543a494c741543e3310eb79d2c87df318754605f49e9e2619a92b518fae5a9d6349f3f0e410b8c4b67b1aa9f0b6d8b441d7af0cb767901633fe207911089093b8842c2d1a691c59216562a8eed0c3f24c9ac509ec1b5bbc55454d47d7cd4e6829ff124583a884b1652ef25b65cb25369608084b8d7ce40db590c082db0bf4bf585103399d2a347dd5cffdb6cb1929042c7630fe4574a75045b6e51af7952d4df23fd401de8cf30ee2c236eea17ae5a1843bb4e46de3390feecfc6503be6198eaeb29833bce5facc02aef308bdd8c412b21a2c8a3096997169741cd9d39da7ec8efe2c64d45a41aa07b605034409a21503cef4f7774d421dbaa3371eaf7689c32432c40ee58c00a45a585a27ab721c84d88f748b80e5db229effa24d1ad80b554b1742f584bc40165ee4879c1195f114a00ef066f659c70b664128c0a67b6a19ed32ffc0463319acf0a0c122c202992625758b84a803668b745582c78eeba123766d8a0a355e29ace5e25e23789b8b18637444c4f7d111a8122a5cd5e0bcbcc93dc7100fe86bbe34dab5dc21568d3e207350cdb76bfc614eb131a8c1d7c9278d591ebbfc7bb763f8be6ad09b8797b9a54fcf438125a8cf2033e3b30eab7e23d0dc64ce27f768217b4f1161b0e088c77271fcd5eb62d5a7ae52f815730d39d490061f4aef04644d840ff8eba58bf5f270107a1d0ca9b47e5d2eb8715fa4b9f1f1a2990a368fffbad213d7daf2b5c60be433494d18fd5af9f59dab3395504ef7cedb3ba355de28c20de171fe476df38970676ca1048cb82a3a16eba3c1480c89e6e12ea8fd1b791b1583c36a6b38ad669c0e6c99e4e486acecf180a8f8c4995a7e69ca1a52c60c31a99c5fdf658ffcdec9a8cc738e98c38433560143ddd1d328ee52577538e5b0a5d8133cd44d9cc9610ea0dcd3d7678871e232fb2eed29f720f6a49f7de820884582a423da97929bbb74181e189807d773c93e0bb2a858c5ffd3946214d729aa5a344f363f28d9c0b4b9d8e4b05ba4eb65e71c0f944cbcd5381fc37536631597538d7e40bee09c263e0116471d8063abc4834ae513e34ab933f4aff48beb89acc3612f559722ca8a5b862d678d6829c90f99a1da2806e8df44ba96db7d09fef8270c9490b3f17e1451b9e8f7c5d3ec779a3b820e5bd1e505e0086e83d1856ece5221e02beee7caea219db5e616203a6d86c5b8bad219d1c2709acec27b7f70f53af7354bb8546ad11e230dee459b38912ed0994eacea3d8b4229d0ebb1f84ae8e9d327ddad6573c2e7c8ed52ce6b82accc0c194bfd8ab906e35e3190ad1a0a81256293042df0efc31d466c301425eb9713c9e836eb697333cf31e1a2184df6217459bb9c3f3b43e3de5357e9370cb84b426c5e9c0c2fd59689e280f8e4a8b76310409ce830eac9faf5ab60913c925f76d604bf170286a9c3b3871fc2338947c7a472fe1b709b7af45e83b3f385a18458ccf744d2644290fe5b37fafb9f74d04b444eab138b188fa041b6b77cc6dfefa6a679f4aa13c12b52b467c923d6ca483a0baa347db3d7d7e785f0827b807b39ed1b70da618b83a1ccebd436b01ca62fe54faaad83ad87dfeda6b3d40beb78da7aead8a278e10893629fe95eb14423c40aaf004297961addb6fbb99681e03ea06512f0becb9ef571fdb9d8f7964fd9e4adb24fcf73a736282f92e1bacb8581a0a76e16f34bfce28a4a3187007682ea222d30b019b7ac7b6651fd67fe5520b1117a64da6aff6a010e6cc230bacd222ccd5e1365a922e9a8f936952acf54c05c312955534bbbc56ae1fae1aa3aee795d2aa5098a3899aea5225537cba5386a4b50cb90d28ea0c3d9617ad7f2f5c8dabf5bde8d1c2d740b3e0355b8341cab4734504632505e4f5047edc7b0153beddfdc77332414caa38aaff75953daaee6a43a760ccd468f4850fe811bec25f51e671a17fd4e3ad67184561dfd43193bc428466f2f8ef184c59a966714a83d8f5115da60f1777f69566a5f2cf51c78e1249530ab5e36310eae698b20bdcf6a3d68074f0d0296f32c9db359ef939b7fbf1db68a476b737afa919d78f8a8ba51b4264af686ebaea362ab9067c3a86d4f654611cb8b40fdca0ec6a1da06a87bde43b05d7b99fb5d8ca81864ddd3e635bf838928b4c9895a3cb196bd92afdc94c6cb6c7edadd669be86769bcb52dff315dda5f0464f44e6ee1b113f321d8e187196dcd86606cd5254c7ebddc17bd4fde2fec3cd582faae4adbb839a3d0c48d38393cf1540e977086cf388f3a2a32e36310a678803f534d47d33bdd2a2473aae073ace26ffc021a8fcb620fe3dbf2ef9fa0297acfeb62e4f4831d3ab4254479353e14db38f881a37e3a050fee1a36b8db5faa4620f581077b6c197d1785a1e16ce5acb7eedd6aa7086aaec2763172a6be51e5cdd3412c28837164a8215516cb77c23fdbb3d67f8716110ea8296d669f5c8e6d9f9f156161b4412c43b433ca6391cbf0b979d5c63a41405194e17f910252026033fefde0acfc0c58370dd6db9dcf2d45d3630d528bc929b058dcd5b242ce4f9240fe1f724b8d8f34545c36ff6f7641c46d49268224fe88a95d9f5973d659856e9e7e97ead1af804bd8beea748f7098ed0e59a2d11e13e40e91e29d1769b7f79e0d4d8537ecd3c28afdea1c25248dadff2fd5bad45cc7707cea724c79ab6685ac172dc0b792fd0e6c35e95546cad29578f42a1bc9fff122071868b77afcbd41e95c1f993eb3f3cc896557cbe1e6ce174d8a229838a52c461f942d0eef05bc1bcc40f264da37fd97b30fb1074d5edcb3604ce7fb4e7a5359e2e8fe4f5269e4b39658121305fe889ae6993e90820edcdbdf736a0016e8d12da78692d128d6ec72e095ea1533fc7b5feecb10023d507c9f6a7782fc0087a018aa0b80ed7a670d7e3b0c5daa78d606c3cb4dd1c58e7ca47275dd3774fb20eee02ac4bc2fef5caeeb97e628d4778feefd4f4b379601efb4ad35bc1a1893385e47a8a0b682d0ba3f041215b3232c3b5ac58abc349279bc2073640cd82aebc3d53b3c37b3181b5672680d0384c9f9334e8894600c5b3e00c4d45332779aa5dcef6bbc484d969524fabec24e7724ca14cba95baaf93d44b335ea433d6aa719b5833c4bb39f9abf5507748fddb975e58088581349b890b9cf7968fe3c3cf48f69f36fa796dba3e6ecfef63e20284ad032fd7084a70e42c887a7f98edf40a3c674388daac4b365495d6e87220068fb079244eaaacf1c44c295bc893adf6344cc3c672a1264fc82b8fba2525d4db8bf1483f904b0cb60a7b8e2393d49fee2cd319ee7056bf4bb3864dafb020214f2a8d6bf720b23ef0886937128af9501cbef0eb8d0408230cad89863f214d134b9fab58f34b68ea68782209fd784d7752315bef5650b2e5791f6d537fbc2b4522c4a666953099f887ea27781a846c5562a16eee7bbe7e623c9803187963362d1ca626c456d2b447b32c22615bdd7cd1be15842de08da4b4e4810970cbad3e790c29293ed880e3a35dfb4bf3d03069455888dd2bcf0f5428596324c105525701bfce4977c686f9580fc227ec97267fa583bf23ad1550498fd6e794f75d981559e688f67ca30b1f2f290955c1764ac1144a891a023d8648ed7de0b4a7ea188da2d444d7cb9d41a29d36c49d185bf12af4539072977eddbedbf1ac3119da5cf955c01e8cbba29dd9eaa853d3741b6da857c151981a7dd1991c6b0215d7ff409357f16ffeb8a18cf0ba232f82914f35c8c5420ca726597eeb21f93f1f92e0e1291351fabebb5b92058f02d106379aa71affbc7277b55598dde5bb85e0f267d302cee2aa1a6dde50b231dc9cb6fe624dbef7cea5d9aba9d05dbfb0e037c6519dffd703f1d839d9383967fd0b1ccc7701ed0cfbbbe667928b435ed5deb1b3195000a291f71c1213595655ee0c44300e4a857f7a692c186e824b7d3278147697834b6618cf607068ab0bf923ab33c75602cceb0458244eaf68c65929d4fea638be479caca9e12288bfbae477887cac3e79fb51721c3a770197bb105874326d08bed32d780193a16f87282fbf1d35ab997249ee5ffd85cf447c492521fde8aa5c8d8eafe671cbbd69277e8be0b72c71a092ee8a8c3d33c42a43b240834fbf3db6750aa4503454e7b6a58ba22b75ce4326b580173f2513ad2bb2525043891fb5e8bbc8692949dd6ed607d6cd6d24bdf27d61231f8dd396a872e774bede6622f51fb0600a9779fdcdf611bbc538d2e9353f9f1451095ee02e8a8c1eb2866a5e9c89a34610d1a2227b982b84ca48fc57cb3786a66344ffe698d092bc92edf125bd934577a225a12e82ea23c9feaa54da705414550a7c9cfd40fe0c5fef7b2d1bfe74957cd8142e97fcce920c245474c8ced6a2049f258ad4b132dce714489b4a82fe957bbb1fbc9300fdfbefcad27f60ca93876456ec9cafa9f1b816fe1753159343aecc3076557929da63ac732e76be5ff41da2d83900740843b215fc6b955f168a2d35c2ce6409d106cde0e80421671a2ee0695e34c2ccd3c475807c4f5d8fa89f1f0b4135cce0b54a059cfaa317fd3a2391128abbc2645b40702342d083fbbc3211b9158f8c8b373462a197ee61f7722be875a3163fa0574be232b5045865ca1668b2664bc7193bc18f1c21848ca2f944a3a203824857771376103f5029efbe9f3a54880d5e6dc4e983c4992fa4ef880b523d4647fe4dd75347e279dee11a2c0d53ec59fb54d6d67937745cfb97fa93ff62a17793fa962a8811f1e1020627e21fd7459597429ce80b8931d6208dcc59cc8414f6254cd4028348792143e7f6f84edeee7c264d0d1754fcb23aa94a1b6b950f99d1899aa42991a1bdd5472d1cf71d3cba4f811b23fcc7fe978c85e8419d8f857ea7de09db0b68c1dd395d368e6fd9020de25fc8643b5aeda5409a8408281be90d6b3ebb9b2532942abdf88cc15ac8b140f9fc8680ce83bffb04f9fcf49c4f219b4552c351b67be6a325e7ae9faee8368cc6d76b2657fcd6855e2ad39b8b7f967ff28c5f7445ed13e05faba4428bb40d0dcc4d60b62d7fea437d630d1b6c20c259e15ca407dfab5d42a2ff529a0f386b5dd5c045cc44e90e0c1b4cc71659cc22a4f5b8db83606298eafac7593483364673721ab5752e550cdc39de59d25f68c53b89957dda6d7ac81b1ec7464a609e4426399753cebe254c4623761d574a0da3e86a19238e0c24b4ec2d67c548900111e8adff219772bb9dc5114a10fcf39921dce0da56cd56d8af12df27cf6a3f330b419e64720ad806578cafb8be0122f73d59fa7f0f7156f470ebbc94af174cd6e81a84c1b8e47689df075834b6ebb6786b8a79fa708fc38198bb679959127eca84e36aaa5c9457835bcfa7464ec9ce8e5294c189a33eebcd7d52d4bbb97b3bab8ad8b4be6c15bf4a8a0e8377a8df661dc797c88fb1bbf79da32c14015fca4e7dd9d7e86ee7db3b424df53104f7c5c5f7ae0e7414609d17261bc41173b1912cc17f89f0bcd21744f07fba6f876a537826d949f6bb712c89a4664b2d63cd187199bc4e49e80241c3f13e614bc2b7ce56b3db8a6e38e42b220608c62404904a659df9fce4bfeffa08439810e7c5615848f3a3897ba8954b1f84ac7fc81871f21ccbdeb77322773ed8df0a85336cf42837c3480166eb38748d217f79cf96aeb74f00e5b97f478d26c652a6aa9506af1bad5c6fb9a31f65e1761746b44f8651ae09f232bb0c951d6c57c218244050daf7a204482cc1748667fc1960942cded4bea2d09c35f389eddf98d872beed59c4e29724", 0x1000}], 0x4, 0x9, 0xf61) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd, 0x13, r1, 0xdec33000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000001480)={0x65a, 0x9}) pwritev(r0, &(0x7f0000001600)=[{&(0x7f00000014c0)="3833f39eaaedefe1ed2134e1609d5cc607c110b04ab304281431132412ec1bea168742eeb4bf42505da02e93d841f9e48e8e6616a3311ec4a02b", 0x3a}, {&(0x7f0000001500)="21ead15ae107684cf0fde4b8a0fb284d7ab754c77be98298b9baf799d967a2efedeef9c4f2e94fd2a3d5994a7a3fd3125a4f3f1cbf451db8c4b6d79d13dd57fe5f8245472bce12956262744506d5f74c0fba1a2aad45e790337e5e6d54", 0x5d}, {&(0x7f0000001580)="ebdff6b5df2a97b402fb43d309c42e529c7111b87f3f3db6cf54d01a265bcd7dbdfbef7b13a2d7ba04ded301d77101417f2374c59f5284c986401620b2f18cb82aa97334009045fe8a1e278417", 0x4d}], 0x3, 0xfffffff8, 0x2) io_setup(0x561b, &(0x7f0000001640)=0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/pid\x00') io_cancel(r2, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x1, 0xffff, r3, &(0x7f00000016c0)="e5576222bdb6d085c5aa511c4f2ff52597c47e48ac951132ab86d68741dc5b9e1a4294720b67d75cd1155ea76906768e4a2a395b6b173051504f32c0d6f60146eb04490d07a30658ba7de4dcfda2a08ca780385396bdefce0ec29edddde38b269874b29732", 0x65, 0x5cdf, 0x0, 0x3, r0}, &(0x7f0000001780)) openat(0xffffffffffffffff, &(0x7f00000017c0)='./file1\x00', 0x616600, 0x4) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001800), 0x44102, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x60, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_FLOW={0x6}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_VERSION={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040800}, 0x40004) r5 = ioctl$TIOCGPTPEER(r1, 0x5441, 0xc9b) fcntl$dupfd(r3, 0x0, r5) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000001980)) 21:22:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000080)={0xe27, 0x1, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000015440)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000015640)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000015680)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000156c0)={0x0, 0x0}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000015740)='./cgroup/syz1\x00', 0x200002, 0x0) clone3(&(0x7f0000015780)={0x81001080, &(0x7f0000015480), &(0x7f00000154c0), &(0x7f0000015500), {0x16}, &(0x7f0000015540)=""/4, 0x4, &(0x7f0000015580)=""/159, &(0x7f0000015700)=[r3, r4, r1, 0x0, r1, 0xffffffffffffffff, r5, r1], 0x8, {r6}}, 0x58) pipe2(&(0x7f0000015800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f0000015840)={0xff, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}}, 0x0, 0x7, [{{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, 0x7fc00000}}, {{0xa, 0x4e21, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}}, {{0xa, 0x4e23, 0x5, @local, 0x3}}, {{0xa, 0x4e21, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}, {{0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000}}, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5ca}}, {{0xa, 0x4e21, 0x0, @private2, 0x7}}]}, 0x410) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000015c80)={0x3, 'netdevsim0\x00', {0x3}, 0x64e1}) r9 = dup3(r8, r8, 0x80000) ioctl$AUTOFS_IOC_PROTOVER(r9, 0x80049363, &(0x7f0000015cc0)) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000015dc0), 0x80001, 0x0) r11 = ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) r13 = syz_open_dev$vcsn(&(0x7f0000015e00), 0xffffffff, 0x20040) ioctl$FIDEDUPERANGE(r10, 0xc0189436, &(0x7f0000015e80)={0x8, 0x4, 0x7, 0x0, 0x0, [{{r6}, 0x3ff}, {{r11}, 0x2}, {{r12}, 0x9}, {{r2}, 0x1f}, {{r13}, 0x6}, {{}, 0x8a}, {{}, 0xfffffffffffffffc}]}) 21:22:27 executing program 7: sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x4, 0x70bd29, 0x25dfdbfb, {0x48, 0x1, 0x2, 0xffffffffffffffff, 0x2, 0xffffff01, 0x1f, 0x7, 0x0, 0x3}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x4008004) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000240)={&(0x7f0000000140)=""/242, 0xf2}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000340)={0x0, 'ip6erspan0\x00', {0x2}, 0xff4a}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fsopen(&(0x7f0000000840)='minix\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)={0x3ac, 0x3, 0x10, 0x70bd26, 0x25dfdbff, "", [@nested={0x220, 0x1c, 0x0, 0x1, [@generic="9dddec5f40604c99281468fe0aff09c9f39d6be1dd0d600f7debeba7551beeadcf1c8be9089ccc71fdcdd5a4065311a4453a11ee44a7ed3df6640adea4e2ac9495852125ec4eed58663c39e56c475fbd55bf2b05c7279341a70c331b8c3b0a843acdb1913917126f09f5606ba1ece50f134c", @typed={0x4, 0x61}, @generic="a66c3e197a31d35b677a50d6a6d102617639ddbd1c812e5b450999bad99dbb670eff0356e4e79acdde98848e0c82b0bcb2e5feee19ba750b2f0b1b043ace8cbf20b15a98a867c2ab70dd1cb8b751da5b846234178f278fc92b48095ea17a9a7c7cabd06691a7d955ca766eaeaf0598f077f614bd02b053f817667369fbbe24eab6056f3df94373a8f4b5113598451d0ffbbfa08a53aed744862a7b2a91faa54c3398cbd8544e94cc48b40e0b0e32ee8d6d4b804d53e7bb3afcbcb6e30a9538c3c7e066bd063d628c6852", @typed={0x8, 0x86, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x81, 0x0, 0x0, @ipv4=@loopback}, @generic="c0020397dab6f50b3579eeb42178343195cc53d6ed09314231eca37cf9348f3baee90e4d2007d07eb52a0420ca95393c036fcd6df961d4837041fb9954c23abf8e677eb23e2fcb97fa1cca304004f260056ac6b3ab8d97a232c5f481f786873df01b001d36eadd2e7f7b57453932aa53da26f5921b2e6fab5cc72ac0082fbbe7be7e04433b998b382ae5b28754", @typed={0x8, 0x1d, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x17, 0x0, 0x0, @fd=r0}, @generic="d389133c36a5d73eb7b205a2a3bea70c5eaca239f8b5d404975705c718e4c68a87932250a4f9a6909c598d05df8a48"]}, @generic="5b7ced0878c728b7611b40d251c669eb9dacc40d3b9334ad5c06995b494650365def9f26e0f277c89fcf08d883cbb03ccc005866b3461fda744114e36e3c21d6ce4f108ebab0619b37fca686430963227164de20556442ca9761aea06e079efd7c061e8e90eb50c87e912247242b029b09af3f5451", @typed={0x103, 0x3, 0x0, 0x0, @binary="96ddfadf5c0f52e45c591a9868be3895facc2deb0b340cca1404b2ae9d5ccaf16661e59aa6eb23f5be815a2723335817c3694193d602a3b86e2f8960d2a10b4821653094766dac6917f264400549eccafe81ae4caa6da693bea40a855762533e853f0478b8522f824e732539b437026db06764830a2f487dbe2da2c93adb8c39b71763a24fc043430a4fc7410cc0e5d5c4879114332688c3e758ec6feeaa954d9467c83ebfb388c7cd78355ae7f0168f044468fed1146d5fc249ec22ef94bec86cf3b00bee9f760e004031475246faa573523aebeb5731b13041e13803f124a6061d8b02067225b4e75475bf09484f499fefd3ca841c50ee5460594718535a"}]}, 0x3ac}], 0x1, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, r6}}}], 0xb8, 0x40000}, 0x40000) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000ac0)=""/192) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x40, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x49}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4008890) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000c80)) r7 = openat$incfs(0xffffffffffffffff, &(0x7f0000000cc0)='.pending_reads\x00', 0x10000, 0x140) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000d00)=r5) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x4) r8 = dup3(r7, r3, 0x0) getsockopt$inet_mreqsrc(r8, 0x0, 0x26, &(0x7f0000000d40)={@multicast2, @multicast2, @multicast2}, &(0x7f0000000d80)=0xc) [ 67.112937] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.115040] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.116518] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.119378] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.121211] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.122580] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.127613] Bluetooth: hci0: HCI_REQ-0x0c1a [ 67.239376] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.247017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.248661] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.250572] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.252351] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.254017] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.255200] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.256301] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.257654] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.258911] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.260897] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.262067] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.269232] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.270623] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.273504] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.274826] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.276581] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 67.277619] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 67.278950] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 67.304949] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.305959] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.309284] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 67.310340] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.312595] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 67.314561] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 67.316742] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 67.319040] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 67.320373] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 67.321494] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 67.322877] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 67.324019] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 67.325219] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 67.329097] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.335082] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.336522] Bluetooth: hci4: HCI_REQ-0x0c1a [ 67.340524] Bluetooth: hci2: HCI_REQ-0x0c1a [ 67.341495] Bluetooth: hci3: HCI_REQ-0x0c1a [ 67.342532] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 67.344058] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 67.351066] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 67.352256] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 67.352993] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 67.354401] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 67.355613] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 67.357856] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 67.361990] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 67.363078] Bluetooth: hci7: HCI_REQ-0x0c1a [ 67.364179] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.367718] Bluetooth: hci6: HCI_REQ-0x0c1a [ 69.202304] Bluetooth: hci0: command 0x0409 tx timeout [ 69.394040] Bluetooth: hci7: command 0x0409 tx timeout [ 69.395040] Bluetooth: hci5: command 0x0409 tx timeout [ 69.395952] Bluetooth: hci4: command 0x0409 tx timeout [ 69.396863] Bluetooth: hci6: command 0x0409 tx timeout [ 69.397674] Bluetooth: hci2: command 0x0409 tx timeout [ 69.398521] Bluetooth: hci3: command 0x0409 tx timeout [ 69.399385] Bluetooth: hci1: command 0x0409 tx timeout [ 71.250787] Bluetooth: hci0: command 0x041b tx timeout [ 71.442870] Bluetooth: hci1: command 0x041b tx timeout [ 71.443336] Bluetooth: hci3: command 0x041b tx timeout [ 71.443786] Bluetooth: hci2: command 0x041b tx timeout [ 71.444193] Bluetooth: hci6: command 0x041b tx timeout [ 71.444584] Bluetooth: hci4: command 0x041b tx timeout [ 71.444995] Bluetooth: hci5: command 0x041b tx timeout [ 71.445391] Bluetooth: hci7: command 0x041b tx timeout [ 73.298749] Bluetooth: hci0: command 0x040f tx timeout [ 73.489855] Bluetooth: hci7: command 0x040f tx timeout [ 73.490337] Bluetooth: hci5: command 0x040f tx timeout [ 73.490776] Bluetooth: hci4: command 0x040f tx timeout [ 73.491191] Bluetooth: hci6: command 0x040f tx timeout [ 73.491592] Bluetooth: hci2: command 0x040f tx timeout [ 73.492004] Bluetooth: hci3: command 0x040f tx timeout [ 73.492405] Bluetooth: hci1: command 0x040f tx timeout [ 75.345789] Bluetooth: hci0: command 0x0419 tx timeout [ 75.537873] Bluetooth: hci1: command 0x0419 tx timeout [ 75.538618] Bluetooth: hci3: command 0x0419 tx timeout [ 75.539407] Bluetooth: hci2: command 0x0419 tx timeout [ 75.540176] Bluetooth: hci6: command 0x0419 tx timeout [ 75.540925] Bluetooth: hci4: command 0x0419 tx timeout [ 75.541640] Bluetooth: hci5: command 0x0419 tx timeout [ 75.542375] Bluetooth: hci7: command 0x0419 tx timeout 21:23:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xff, 0x0, [@private0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote]}, 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 21:23:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xff, 0x0, [@private0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote]}, 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 21:23:22 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000180)={0x0, 0xa, 0x0, 0xff, 0x0, [@private0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote]}, 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 21:23:22 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x2}]}, 0x18}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x33f) r2 = open(&(0x7f0000000400)='./file1\x00', 0x117c80, 0x48) r3 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x8100) mount_setattr(r3, &(0x7f00000000c0)='./file1\x00', 0x1000, &(0x7f0000000180)={0x8, 0x80, 0x1e0000}, 0x20) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x80200, 0x2) 21:23:22 executing program 3: listxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/4096, 0x1000) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f800002000400003000000000000000100000000000000020000000100060000000000000000000000000080d237f6852d5ed884d0734f00"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736677c66200088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000000080)="f8ffff0fefffff0fffffff0fff0fffffff0fffffff0fffffff0f", 0x1a, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100037e970325132510000e97032510300000000002e2e202020202020202020100037e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200037e970325132510000e970325104001a040000", 0xfffffd8c, 0x52000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x152000}], 0x0, &(0x7f0000011200)) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x20000, 0x112) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000140)=0xe8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x80100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000540), &(0x7f0000000580)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x1}, [{0x2, 0xf, 0xffffffffffffffff}, {0x2, 0x5, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r5}], {0x4, 0x6}, [{0x8, 0x4, r6}, {0x8, 0x6, 0xee01}, {0x8, 0x7}], {0x10, 0x2}, {0x20, 0x5}}, 0x5c, 0x1) [ 120.439051] audit: type=1400 audit(1664918602.285:7): avc: denied { open } for pid=3848 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.440637] audit: type=1400 audit(1664918602.286:8): avc: denied { kernel } for pid=3848 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.455655] ------------[ cut here ]------------ [ 120.455683] [ 120.455689] ====================================================== [ 120.455693] WARNING: possible circular locking dependency detected [ 120.455697] 6.0.0-next-20221004 #1 Not tainted [ 120.455704] ------------------------------------------------------ [ 120.455707] syz-executor.6/3849 is trying to acquire lock: [ 120.455713] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 120.455755] [ 120.455755] but task is already holding lock: [ 120.455758] ffff8880204f2420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.455785] [ 120.455785] which lock already depends on the new lock. [ 120.455785] [ 120.455788] [ 120.455788] the existing dependency chain (in reverse order) is: [ 120.455792] [ 120.455792] -> #3 (&ctx->lock){....}-{2:2}: [ 120.455805] _raw_spin_lock+0x2a/0x40 [ 120.455817] __perf_event_task_sched_out+0x53b/0x18d0 [ 120.455828] __schedule+0xedd/0x2470 [ 120.455843] schedule+0xda/0x1b0 [ 120.455857] futex_wait_queue+0xf5/0x1e0 [ 120.455870] futex_wait+0x28e/0x690 [ 120.455880] do_futex+0x2ff/0x380 [ 120.455890] __x64_sys_futex+0x1c6/0x4d0 [ 120.455900] do_syscall_64+0x3b/0x90 [ 120.455918] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.455931] [ 120.455931] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 120.455944] _raw_spin_lock_nested+0x30/0x40 [ 120.455955] raw_spin_rq_lock_nested+0x1e/0x30 [ 120.455969] task_fork_fair+0x63/0x4d0 [ 120.455986] sched_cgroup_fork+0x3d0/0x540 [ 120.456000] copy_process+0x4183/0x6e20 [ 120.456011] kernel_clone+0xe7/0x890 [ 120.456021] user_mode_thread+0xad/0xf0 [ 120.456031] rest_init+0x24/0x250 [ 120.456043] arch_call_rest_init+0xf/0x14 [ 120.456062] start_kernel+0x4c6/0x4eb [ 120.456079] secondary_startup_64_no_verify+0xe0/0xeb [ 120.456093] [ 120.456093] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 120.456107] _raw_spin_lock_irqsave+0x39/0x60 [ 120.456118] try_to_wake_up+0xab/0x1930 [ 120.456131] up+0x75/0xb0 [ 120.456145] __up_console_sem+0x6e/0x80 [ 120.456162] console_unlock+0x46a/0x590 [ 120.456178] vprintk_emit+0x1bd/0x560 [ 120.456193] vprintk+0x84/0xa0 [ 120.456209] _printk+0xba/0xf1 [ 120.456222] kauditd_hold_skb.cold+0x3f/0x4e [ 120.456239] kauditd_send_queue+0x233/0x290 [ 120.456255] kauditd_thread+0x5f9/0x9c0 [ 120.456268] kthread+0x2ed/0x3a0 [ 120.456283] ret_from_fork+0x22/0x30 [ 120.456295] [ 120.456295] -> #0 ((console_sem).lock){....}-{2:2}: [ 120.456309] __lock_acquire+0x2a02/0x5e70 [ 120.456326] lock_acquire+0x1a2/0x530 [ 120.456342] _raw_spin_lock_irqsave+0x39/0x60 [ 120.456353] down_trylock+0xe/0x70 [ 120.456368] __down_trylock_console_sem+0x3b/0xd0 [ 120.456384] vprintk_emit+0x16b/0x560 [ 120.456400] vprintk+0x84/0xa0 [ 120.456416] _printk+0xba/0xf1 [ 120.456427] report_bug.cold+0x72/0xab [ 120.456443] handle_bug+0x3c/0x70 [ 120.456452] exc_invalid_op+0x14/0x50 [ 120.456462] asm_exc_invalid_op+0x16/0x20 [ 120.456474] group_sched_out.part.0+0x2c7/0x460 [ 120.456492] ctx_sched_out+0x8f1/0xc10 [ 120.456509] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.456520] __schedule+0xedd/0x2470 [ 120.456534] schedule+0xda/0x1b0 [ 120.456547] futex_wait_queue+0xf5/0x1e0 [ 120.456558] futex_wait+0x28e/0x690 [ 120.456568] do_futex+0x2ff/0x380 [ 120.456577] __x64_sys_futex+0x1c6/0x4d0 [ 120.456588] do_syscall_64+0x3b/0x90 [ 120.456605] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.456618] [ 120.456618] other info that might help us debug this: [ 120.456618] [ 120.456620] Chain exists of: [ 120.456620] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 120.456620] [ 120.456635] Possible unsafe locking scenario: [ 120.456635] [ 120.456637] CPU0 CPU1 [ 120.456639] ---- ---- [ 120.456642] lock(&ctx->lock); [ 120.456647] lock(&rq->__lock); [ 120.456654] lock(&ctx->lock); [ 120.456660] lock((console_sem).lock); [ 120.456665] [ 120.456665] *** DEADLOCK *** [ 120.456665] [ 120.456667] 2 locks held by syz-executor.6/3849: [ 120.456674] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 120.456704] #1: ffff8880204f2420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 120.456730] [ 120.456730] stack backtrace: [ 120.456732] CPU: 1 PID: 3849 Comm: syz-executor.6 Not tainted 6.0.0-next-20221004 #1 [ 120.456745] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.456753] Call Trace: [ 120.456756] [ 120.456760] dump_stack_lvl+0x8b/0xb3 [ 120.456780] check_noncircular+0x263/0x2e0 [ 120.456796] ? format_decode+0x26c/0xb50 [ 120.456813] ? print_circular_bug+0x450/0x450 [ 120.456830] ? simple_strtoul+0x30/0x30 [ 120.456845] ? __lockdep_reset_lock+0x180/0x180 [ 120.456862] ? format_decode+0x26c/0xb50 [ 120.456879] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 120.456897] __lock_acquire+0x2a02/0x5e70 [ 120.456918] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.456940] lock_acquire+0x1a2/0x530 [ 120.456957] ? down_trylock+0xe/0x70 [ 120.456974] ? lock_release+0x750/0x750 [ 120.456991] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 120.457012] ? vprintk+0x84/0xa0 [ 120.457029] _raw_spin_lock_irqsave+0x39/0x60 [ 120.457041] ? down_trylock+0xe/0x70 [ 120.457058] down_trylock+0xe/0x70 [ 120.457074] ? vprintk+0x84/0xa0 [ 120.457091] __down_trylock_console_sem+0x3b/0xd0 [ 120.457108] vprintk_emit+0x16b/0x560 [ 120.457125] ? lock_downgrade+0x6d0/0x6d0 [ 120.457143] vprintk+0x84/0xa0 [ 120.457160] _printk+0xba/0xf1 [ 120.457172] ? record_print_text.cold+0x16/0x16 [ 120.457186] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 120.457201] ? lock_downgrade+0x6d0/0x6d0 [ 120.457218] ? report_bug.cold+0x66/0xab [ 120.457236] ? group_sched_out.part.0+0x2c7/0x460 [ 120.457255] report_bug.cold+0x72/0xab [ 120.457274] handle_bug+0x3c/0x70 [ 120.457283] exc_invalid_op+0x14/0x50 [ 120.457294] asm_exc_invalid_op+0x16/0x20 [ 120.457307] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.457328] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.457339] RSP: 0018:ffff88803f74f8f8 EFLAGS: 00010006 [ 120.457349] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.457356] RDX: ffff88803e731ac0 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 120.457364] RBP: ffff88803fa10000 R08: 0000000000000005 R09: 0000000000000001 [ 120.457372] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880204f2400 [ 120.457379] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 120.457390] ? group_sched_out.part.0+0x2c7/0x460 [ 120.457410] ? group_sched_out.part.0+0x2c7/0x460 [ 120.457430] ctx_sched_out+0x8f1/0xc10 [ 120.457449] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.457463] ? lock_is_held_type+0xd7/0x130 [ 120.457478] ? __perf_cgroup_move+0x160/0x160 [ 120.457489] ? set_next_entity+0x304/0x550 [ 120.457508] ? lock_is_held_type+0xd7/0x130 [ 120.457523] __schedule+0xedd/0x2470 [ 120.457540] ? io_schedule_timeout+0x150/0x150 [ 120.457556] ? futex_wait_setup+0x166/0x230 [ 120.457570] schedule+0xda/0x1b0 [ 120.457586] futex_wait_queue+0xf5/0x1e0 [ 120.457598] futex_wait+0x28e/0x690 [ 120.457611] ? futex_wait_setup+0x230/0x230 [ 120.457624] ? wake_up_q+0x8b/0xf0 [ 120.457637] ? do_raw_spin_unlock+0x4f/0x220 [ 120.457656] ? futex_wake+0x158/0x490 [ 120.457671] ? lock_downgrade+0x6d0/0x6d0 [ 120.457688] ? lock_is_held_type+0xd7/0x130 [ 120.457703] do_futex+0x2ff/0x380 [ 120.457714] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 120.457727] ? ktime_get+0x153/0x1f0 [ 120.457744] __x64_sys_futex+0x1c6/0x4d0 [ 120.457756] ? hrtimer_interrupt+0x5b0/0x770 [ 120.457769] ? __x64_sys_futex_time32+0x480/0x480 [ 120.457782] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.457797] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.457813] do_syscall_64+0x3b/0x90 [ 120.457831] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.457845] RIP: 0033:0x7f9f0e288b19 [ 120.457853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.457863] RSP: 002b:00007f9f0b7fe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.457874] RAX: ffffffffffffffda RBX: 00007f9f0e39bf68 RCX: 00007f9f0e288b19 [ 120.457882] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9f0e39bf68 [ 120.457889] RBP: 00007f9f0e39bf60 R08: 0000000000000000 R09: 0000000000000000 [ 120.457896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f0e39bf6c [ 120.457904] R13: 00007ffcd9b1969f R14: 00007f9f0b7fe300 R15: 0000000000022000 [ 120.457916] [ 120.520413] WARNING: CPU: 1 PID: 3849 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 120.521105] Modules linked in: [ 120.521347] CPU: 1 PID: 3849 Comm: syz-executor.6 Not tainted 6.0.0-next-20221004 #1 [ 120.521911] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 120.522733] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 120.523142] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 120.524501] RSP: 0018:ffff88803f74f8f8 EFLAGS: 00010006 [ 120.524901] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 120.525430] RDX: ffff88803e731ac0 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 120.525959] RBP: ffff88803fa10000 R08: 0000000000000005 R09: 0000000000000001 [ 120.526485] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880204f2400 [ 120.527011] R13: ffff88806cf3d2c0 R14: ffffffff8547c9a0 R15: 0000000000000002 [ 120.527541] FS: 00007f9f0b7fe700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 120.528154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.528585] CR2: 00007fef923ce4a1 CR3: 000000003f0c6000 CR4: 0000000000350ee0 [ 120.529110] Call Trace: [ 120.529306] [ 120.529479] ctx_sched_out+0x8f1/0xc10 [ 120.529779] __perf_event_task_sched_out+0x6d0/0x18d0 [ 120.530169] ? lock_is_held_type+0xd7/0x130 [ 120.530495] ? __perf_cgroup_move+0x160/0x160 [ 120.530837] ? set_next_entity+0x304/0x550 [ 120.531160] ? lock_is_held_type+0xd7/0x130 [ 120.531488] __schedule+0xedd/0x2470 [ 120.531791] ? io_schedule_timeout+0x150/0x150 [ 120.532140] ? futex_wait_setup+0x166/0x230 [ 120.532466] schedule+0xda/0x1b0 [ 120.532732] futex_wait_queue+0xf5/0x1e0 [ 120.533035] futex_wait+0x28e/0x690 [ 120.533319] ? futex_wait_setup+0x230/0x230 [ 120.533644] ? wake_up_q+0x8b/0xf0 [ 120.533912] ? do_raw_spin_unlock+0x4f/0x220 [ 120.534254] ? futex_wake+0x158/0x490 [ 120.534542] ? lock_downgrade+0x6d0/0x6d0 [ 120.534862] ? lock_is_held_type+0xd7/0x130 [ 120.535190] do_futex+0x2ff/0x380 [ 120.535462] ? __ia32_compat_sys_get_robust_list+0x3b0/0x3b0 [ 120.535905] ? ktime_get+0x153/0x1f0 [ 120.536197] __x64_sys_futex+0x1c6/0x4d0 [ 120.536501] ? hrtimer_interrupt+0x5b0/0x770 [ 120.536842] ? __x64_sys_futex_time32+0x480/0x480 [ 120.537207] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.537593] ? syscall_enter_from_user_mode+0x1d/0x50 [ 120.537980] do_syscall_64+0x3b/0x90 [ 120.538274] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 120.538660] RIP: 0033:0x7f9f0e288b19 [ 120.538940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.540277] RSP: 002b:00007f9f0b7fe218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 120.540840] RAX: ffffffffffffffda RBX: 00007f9f0e39bf68 RCX: 00007f9f0e288b19 [ 120.541362] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9f0e39bf68 [ 120.541887] RBP: 00007f9f0e39bf60 R08: 0000000000000000 R09: 0000000000000000 [ 120.542408] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f0e39bf6c [ 120.542930] R13: 00007ffcd9b1969f R14: 00007f9f0b7fe300 R15: 0000000000022000 [ 120.543462] [ 120.543637] irq event stamp: 2048 [ 120.543911] hardirqs last enabled at (2047): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 120.544636] hardirqs last disabled at (2048): [] __schedule+0x1225/0x2470 [ 120.545254] softirqs last enabled at (1738): [] __irq_exit_rcu+0x11b/0x180 [ 120.545886] softirqs last disabled at (1705): [] __irq_exit_rcu+0x11b/0x180 [ 120.546518] ---[ end trace 0000000000000000 ]--- [ 120.613893] loop3: detected capacity change from 0 to 32635 [ 120.622382] FAT-fs (loop3): invalid media value (0x00) [ 120.622859] FAT-fs (loop3): Can't find a valid FAT filesystem 21:23:22 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x2}]}, 0x18}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)=0x33f) r2 = open(&(0x7f0000000400)='./file1\x00', 0x117c80, 0x48) r3 = open_tree(r2, &(0x7f0000000480)='./file1\x00', 0x8100) mount_setattr(r3, &(0x7f00000000c0)='./file1\x00', 0x1000, &(0x7f0000000180)={0x8, 0x80, 0x1e0000}, 0x20) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x20}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x80200, 0x2) 21:23:22 executing program 6: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0xa, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @dev, {[@lsrr={0x83, 0xf, 0xf, [@remote, @local, @multicast1]}, @lsrr={0x83, 0x3}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="67050261", @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf2501000000000000000941000000140018000004017564703a73797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8084) 21:23:22 executing program 3: r0 = getpid() kcmp(r0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x2, 'bridge0\x00', {0x10000}, 0x6}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 120.826019] loop3: detected capacity change from 0 to 256 [ 120.881828] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) VM DIAGNOSIS: 21:23:22 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=1ffff11007f3ffc8 RCX=ffffffff816387b7 RDX=ffff8880180a9ac0 RSI=0000000000000000 RDI=0000000000000007 RBP=0000000000000000 RSP=ffff88803f9ffe08 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=0000000000000812 R14=ffff88803f9ffe80 R15=00007f684a9d7000 RIP=ffffffff81461c10 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020303000 CR3=000000003efbc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bd531 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88803f74f340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bd520 RIP=ffffffff823bd589 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9f0b7fe700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fef923ce4a1 CR3=000000003f0c6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 7473696c0a3a3320 6d6172676f727020 YMM02=0000000000000000 0000000000000000 30656c69662f2e27 3d29303836303030 YMM03=0000000000000000 0000000000000000 363930342f22223d 2930633630303030 YMM04=0000000000000000 0000000000000000 37783028267b5b3d 2930303230303030 YMM05=0000000000000000 0000000000000000 3030303030327830 202c273030785c30 YMM06=0000000000000000 0000000000000000 3030306637783028 26202c2930303030 YMM07=0000000000000000 0000000000000000 76246567616d695f 746e756f6d5f7a79 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000