Warning: Permanently added '[localhost]:52263' (ECDSA) to the list of known hosts. 2022/09/14 15:36:58 fuzzer started 2022/09/14 15:36:59 dialing manager at localhost:33849 syzkaller login: [ 48.395235] cgroup: Unknown subsys name 'net' [ 48.484098] cgroup: Unknown subsys name 'rlimit' 2022/09/14 15:37:19 syscalls: 2215 2022/09/14 15:37:19 code coverage: enabled 2022/09/14 15:37:19 comparison tracing: enabled 2022/09/14 15:37:19 extra coverage: enabled 2022/09/14 15:37:19 setuid sandbox: enabled 2022/09/14 15:37:19 namespace sandbox: enabled 2022/09/14 15:37:19 Android sandbox: enabled 2022/09/14 15:37:19 fault injection: enabled 2022/09/14 15:37:19 leak checking: enabled 2022/09/14 15:37:19 net packet injection: enabled 2022/09/14 15:37:19 net device setup: enabled 2022/09/14 15:37:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/14 15:37:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/14 15:37:19 USB emulation: enabled 2022/09/14 15:37:19 hci packet injection: enabled 2022/09/14 15:37:19 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220914) 2022/09/14 15:37:19 802.15.4 emulation: enabled 2022/09/14 15:37:19 fetching corpus: 50, signal 36046/37779 (executing program) 2022/09/14 15:37:19 fetching corpus: 100, signal 52064/55305 (executing program) 2022/09/14 15:37:19 fetching corpus: 150, signal 59176/63888 (executing program) 2022/09/14 15:37:19 fetching corpus: 200, signal 66101/72210 (executing program) 2022/09/14 15:37:20 fetching corpus: 250, signal 73577/80915 (executing program) 2022/09/14 15:37:20 fetching corpus: 300, signal 79917/88442 (executing program) 2022/09/14 15:37:20 fetching corpus: 350, signal 88110/97612 (executing program) 2022/09/14 15:37:20 fetching corpus: 400, signal 91432/102058 (executing program) 2022/09/14 15:37:20 fetching corpus: 450, signal 95737/107448 (executing program) 2022/09/14 15:37:20 fetching corpus: 500, signal 100782/113454 (executing program) 2022/09/14 15:37:20 fetching corpus: 550, signal 103284/117073 (executing program) 2022/09/14 15:37:21 fetching corpus: 600, signal 107287/122006 (executing program) 2022/09/14 15:37:21 fetching corpus: 650, signal 110729/126431 (executing program) 2022/09/14 15:37:21 fetching corpus: 700, signal 114370/130921 (executing program) 2022/09/14 15:37:21 fetching corpus: 750, signal 118424/135735 (executing program) 2022/09/14 15:37:21 fetching corpus: 800, signal 121759/139844 (executing program) 2022/09/14 15:37:21 fetching corpus: 850, signal 125139/143965 (executing program) 2022/09/14 15:37:21 fetching corpus: 900, signal 128161/147650 (executing program) 2022/09/14 15:37:22 fetching corpus: 950, signal 131272/151440 (executing program) 2022/09/14 15:37:22 fetching corpus: 1000, signal 134221/154945 (executing program) 2022/09/14 15:37:22 fetching corpus: 1050, signal 136658/157970 (executing program) 2022/09/14 15:37:22 fetching corpus: 1100, signal 138910/160861 (executing program) 2022/09/14 15:37:22 fetching corpus: 1150, signal 140629/163332 (executing program) 2022/09/14 15:37:22 fetching corpus: 1200, signal 144193/167231 (executing program) 2022/09/14 15:37:23 fetching corpus: 1250, signal 146215/169811 (executing program) 2022/09/14 15:37:23 fetching corpus: 1300, signal 148040/172227 (executing program) 2022/09/14 15:37:23 fetching corpus: 1350, signal 150026/174708 (executing program) 2022/09/14 15:37:23 fetching corpus: 1400, signal 151442/176708 (executing program) 2022/09/14 15:37:23 fetching corpus: 1450, signal 153863/179499 (executing program) 2022/09/14 15:37:23 fetching corpus: 1500, signal 156034/182069 (executing program) 2022/09/14 15:37:23 fetching corpus: 1550, signal 158138/184505 (executing program) 2022/09/14 15:37:24 fetching corpus: 1600, signal 159552/186472 (executing program) 2022/09/14 15:37:24 fetching corpus: 1650, signal 161661/188915 (executing program) 2022/09/14 15:37:24 fetching corpus: 1700, signal 163154/190862 (executing program) 2022/09/14 15:37:24 fetching corpus: 1750, signal 164646/192780 (executing program) 2022/09/14 15:37:24 fetching corpus: 1800, signal 166259/194749 (executing program) 2022/09/14 15:37:24 fetching corpus: 1850, signal 167650/196560 (executing program) 2022/09/14 15:37:24 fetching corpus: 1900, signal 168995/198262 (executing program) 2022/09/14 15:37:24 fetching corpus: 1950, signal 170042/199777 (executing program) 2022/09/14 15:37:25 fetching corpus: 2000, signal 171326/201439 (executing program) 2022/09/14 15:37:25 fetching corpus: 2050, signal 173412/203678 (executing program) 2022/09/14 15:37:25 fetching corpus: 2100, signal 174607/205275 (executing program) 2022/09/14 15:37:25 fetching corpus: 2150, signal 175622/206760 (executing program) 2022/09/14 15:37:25 fetching corpus: 2200, signal 177239/208605 (executing program) 2022/09/14 15:37:25 fetching corpus: 2250, signal 178377/210118 (executing program) 2022/09/14 15:37:25 fetching corpus: 2300, signal 179930/211865 (executing program) 2022/09/14 15:37:26 fetching corpus: 2350, signal 181093/213307 (executing program) 2022/09/14 15:37:26 fetching corpus: 2400, signal 182492/214915 (executing program) 2022/09/14 15:37:26 fetching corpus: 2450, signal 183749/216446 (executing program) 2022/09/14 15:37:26 fetching corpus: 2500, signal 184644/217658 (executing program) 2022/09/14 15:37:26 fetching corpus: 2550, signal 186088/219254 (executing program) 2022/09/14 15:37:26 fetching corpus: 2600, signal 187198/220583 (executing program) 2022/09/14 15:37:26 fetching corpus: 2650, signal 188944/222284 (executing program) 2022/09/14 15:37:27 fetching corpus: 2700, signal 189713/223347 (executing program) 2022/09/14 15:37:27 fetching corpus: 2750, signal 190565/224485 (executing program) 2022/09/14 15:37:27 fetching corpus: 2800, signal 191751/225788 (executing program) 2022/09/14 15:37:27 fetching corpus: 2850, signal 192752/226923 (executing program) 2022/09/14 15:37:27 fetching corpus: 2900, signal 193408/227874 (executing program) 2022/09/14 15:37:27 fetching corpus: 2950, signal 194907/229316 (executing program) 2022/09/14 15:37:27 fetching corpus: 3000, signal 195576/230237 (executing program) 2022/09/14 15:37:27 fetching corpus: 3050, signal 196311/231173 (executing program) 2022/09/14 15:37:28 fetching corpus: 3100, signal 197143/232214 (executing program) 2022/09/14 15:37:28 fetching corpus: 3150, signal 198129/233311 (executing program) 2022/09/14 15:37:28 fetching corpus: 3200, signal 199001/234284 (executing program) 2022/09/14 15:37:28 fetching corpus: 3250, signal 199869/235294 (executing program) 2022/09/14 15:37:28 fetching corpus: 3300, signal 200756/236278 (executing program) 2022/09/14 15:37:28 fetching corpus: 3350, signal 201843/237324 (executing program) 2022/09/14 15:37:28 fetching corpus: 3400, signal 202843/238391 (executing program) 2022/09/14 15:37:29 fetching corpus: 3450, signal 203475/239199 (executing program) 2022/09/14 15:37:29 fetching corpus: 3500, signal 204301/240158 (executing program) 2022/09/14 15:37:29 fetching corpus: 3550, signal 205025/241025 (executing program) 2022/09/14 15:37:29 fetching corpus: 3600, signal 205663/241764 (executing program) 2022/09/14 15:37:29 fetching corpus: 3650, signal 206546/242645 (executing program) 2022/09/14 15:37:29 fetching corpus: 3700, signal 208009/243761 (executing program) 2022/09/14 15:37:29 fetching corpus: 3750, signal 208592/244504 (executing program) 2022/09/14 15:37:30 fetching corpus: 3800, signal 209779/245460 (executing program) 2022/09/14 15:37:30 fetching corpus: 3850, signal 210645/246287 (executing program) 2022/09/14 15:37:30 fetching corpus: 3900, signal 211288/246994 (executing program) 2022/09/14 15:37:30 fetching corpus: 3950, signal 212319/247900 (executing program) 2022/09/14 15:37:30 fetching corpus: 4000, signal 212991/248630 (executing program) 2022/09/14 15:37:30 fetching corpus: 4050, signal 214070/249442 (executing program) 2022/09/14 15:37:31 fetching corpus: 4100, signal 215032/250272 (executing program) 2022/09/14 15:37:31 fetching corpus: 4150, signal 215864/251010 (executing program) 2022/09/14 15:37:31 fetching corpus: 4200, signal 216695/251762 (executing program) 2022/09/14 15:37:31 fetching corpus: 4250, signal 217729/252551 (executing program) 2022/09/14 15:37:31 fetching corpus: 4300, signal 218519/253245 (executing program) 2022/09/14 15:37:31 fetching corpus: 4350, signal 219148/253840 (executing program) 2022/09/14 15:37:31 fetching corpus: 4400, signal 219816/254418 (executing program) 2022/09/14 15:37:31 fetching corpus: 4450, signal 220394/254930 (executing program) 2022/09/14 15:37:32 fetching corpus: 4500, signal 220809/255476 (executing program) 2022/09/14 15:37:32 fetching corpus: 4550, signal 221529/256094 (executing program) 2022/09/14 15:37:32 fetching corpus: 4600, signal 222938/257088 (executing program) 2022/09/14 15:37:32 fetching corpus: 4650, signal 223875/257818 (executing program) 2022/09/14 15:37:32 fetching corpus: 4700, signal 224710/258424 (executing program) 2022/09/14 15:37:32 fetching corpus: 4750, signal 225149/258943 (executing program) 2022/09/14 15:37:32 fetching corpus: 4800, signal 225967/259538 (executing program) 2022/09/14 15:37:32 fetching corpus: 4850, signal 226448/260021 (executing program) 2022/09/14 15:37:33 fetching corpus: 4900, signal 227275/260623 (executing program) 2022/09/14 15:37:33 fetching corpus: 4950, signal 228322/261236 (executing program) 2022/09/14 15:37:33 fetching corpus: 5000, signal 229230/261772 (executing program) 2022/09/14 15:37:33 fetching corpus: 5050, signal 229593/262182 (executing program) 2022/09/14 15:37:33 fetching corpus: 5100, signal 230037/262611 (executing program) 2022/09/14 15:37:33 fetching corpus: 5150, signal 230954/263139 (executing program) 2022/09/14 15:37:33 fetching corpus: 5200, signal 232056/263683 (executing program) 2022/09/14 15:37:33 fetching corpus: 5250, signal 232864/264154 (executing program) 2022/09/14 15:37:33 fetching corpus: 5300, signal 233392/264588 (executing program) 2022/09/14 15:37:34 fetching corpus: 5350, signal 233958/264964 (executing program) 2022/09/14 15:37:34 fetching corpus: 5400, signal 234659/265373 (executing program) 2022/09/14 15:37:34 fetching corpus: 5450, signal 235172/265730 (executing program) 2022/09/14 15:37:34 fetching corpus: 5500, signal 235720/266123 (executing program) 2022/09/14 15:37:34 fetching corpus: 5550, signal 236514/266607 (executing program) 2022/09/14 15:37:34 fetching corpus: 5600, signal 237047/266965 (executing program) 2022/09/14 15:37:34 fetching corpus: 5650, signal 237763/267327 (executing program) 2022/09/14 15:37:35 fetching corpus: 5700, signal 238188/267654 (executing program) 2022/09/14 15:37:35 fetching corpus: 5750, signal 238693/267991 (executing program) 2022/09/14 15:37:35 fetching corpus: 5800, signal 239416/268333 (executing program) 2022/09/14 15:37:35 fetching corpus: 5850, signal 239880/268606 (executing program) 2022/09/14 15:37:35 fetching corpus: 5900, signal 240629/268937 (executing program) 2022/09/14 15:37:35 fetching corpus: 5950, signal 241047/269190 (executing program) 2022/09/14 15:37:35 fetching corpus: 6000, signal 241453/269473 (executing program) 2022/09/14 15:37:35 fetching corpus: 6050, signal 242278/269761 (executing program) 2022/09/14 15:37:36 fetching corpus: 6100, signal 243107/270011 (executing program) 2022/09/14 15:37:36 fetching corpus: 6150, signal 243755/270270 (executing program) 2022/09/14 15:37:36 fetching corpus: 6200, signal 244389/270599 (executing program) 2022/09/14 15:37:36 fetching corpus: 6250, signal 245155/270853 (executing program) 2022/09/14 15:37:36 fetching corpus: 6300, signal 245946/271126 (executing program) 2022/09/14 15:37:36 fetching corpus: 6350, signal 246473/271339 (executing program) 2022/09/14 15:37:37 fetching corpus: 6400, signal 247137/271543 (executing program) 2022/09/14 15:37:37 fetching corpus: 6450, signal 247635/271585 (executing program) 2022/09/14 15:37:37 fetching corpus: 6500, signal 248355/271673 (executing program) 2022/09/14 15:37:37 fetching corpus: 6550, signal 248953/271690 (executing program) 2022/09/14 15:37:37 fetching corpus: 6600, signal 249713/271725 (executing program) 2022/09/14 15:37:37 fetching corpus: 6650, signal 250140/271725 (executing program) 2022/09/14 15:37:37 fetching corpus: 6700, signal 250692/271735 (executing program) 2022/09/14 15:37:37 fetching corpus: 6750, signal 251209/271740 (executing program) 2022/09/14 15:37:38 fetching corpus: 6800, signal 252340/271744 (executing program) 2022/09/14 15:37:38 fetching corpus: 6850, signal 252988/271846 (executing program) 2022/09/14 15:37:38 fetching corpus: 6900, signal 253379/271852 (executing program) 2022/09/14 15:37:38 fetching corpus: 6950, signal 253685/271872 (executing program) 2022/09/14 15:37:38 fetching corpus: 7000, signal 254358/271873 (executing program) 2022/09/14 15:37:38 fetching corpus: 7050, signal 254668/271873 (executing program) 2022/09/14 15:37:38 fetching corpus: 7100, signal 255579/271915 (executing program) 2022/09/14 15:37:38 fetching corpus: 7150, signal 256052/271916 (executing program) 2022/09/14 15:37:39 fetching corpus: 7200, signal 256814/271970 (executing program) 2022/09/14 15:37:39 fetching corpus: 7250, signal 257430/271975 (executing program) 2022/09/14 15:37:39 fetching corpus: 7300, signal 257968/272035 (executing program) 2022/09/14 15:37:39 fetching corpus: 7350, signal 258729/272038 (executing program) 2022/09/14 15:37:39 fetching corpus: 7400, signal 259253/272053 (executing program) 2022/09/14 15:37:39 fetching corpus: 7450, signal 259735/272060 (executing program) 2022/09/14 15:37:39 fetching corpus: 7500, signal 260139/272070 (executing program) 2022/09/14 15:37:40 fetching corpus: 7550, signal 260449/272073 (executing program) 2022/09/14 15:37:40 fetching corpus: 7600, signal 260942/272074 (executing program) 2022/09/14 15:37:40 fetching corpus: 7650, signal 261381/272084 (executing program) 2022/09/14 15:37:40 fetching corpus: 7700, signal 261988/272105 (executing program) 2022/09/14 15:37:40 fetching corpus: 7750, signal 262451/272112 (executing program) 2022/09/14 15:37:40 fetching corpus: 7770, signal 262814/272120 (executing program) 2022/09/14 15:37:40 fetching corpus: 7770, signal 262814/272120 (executing program) 2022/09/14 15:37:43 starting 8 fuzzer processes 15:37:43 executing program 0: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x3) r0 = socket(0x9, 0x80000, 0x7fff) setsockopt(r0, 0x7f, 0x200, &(0x7f0000000100)="f6a6420aca5c9ba66ab98137b1f81933ec68484af9bb34a72eef11cb4a686b5b3248e0e6a29f11cae2a4adc9b6e52f98e52fe37b8a2d0525114827088827e74fdf4ef2e4b1e6ca3c242580555d294ecda4e9c37a83c3f234477ef438956c6c9500bc9b376c09d461bad05d2b660e970273c8fd84a14748e8b8d1f35d", 0x7c) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) flock(r1, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000280)=0x101) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) getpeername(r1, &(0x7f0000000300)=@isdn, &(0x7f0000000380)=0x80) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000003c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000480)="26bcff8e4c69a08c819315f541acb9caa2b31f567946251d49e958527febf1b0bb6af96309f3b6436f7db9e0c241e75417a6bff9a90395a3571d61a53c6b92d69f165c65e066d14f013e1148ba97ff16e9bb6c4262761f6061497a01c4d5d49113b57a93df1392ea51a4e74df5f430e7853431e2d3e9fddd73491c2a5a2d9120209a597804f3279a7e88a91fe242e6542b0e3e513b47126e5f43e5689bf5efd6e5c5d2a55ff06faaf99f9da7753ea83011eceb704345a99b70e10619bd52fd008bb1b6310af5065fa1b4c486c8b250b59a2c95a11f130a0b8562c678b38500297fe49d674f84e1975939dda264a32b4aa6", 0xf1}, {&(0x7f0000000580)="e20e4ac2d4ccb9f18a068fe96e823b356a2575ed71164282f9d2f0aaaa6a8fe9daaf4b01ff15147894c423a3542bd4a5a3a03308027e5e1c3e127090a141ef2673f31140ab804649e3109a96d396f17fe3f4594ef1a0ed3d753b00429479ed8660ff321014cbe867db98877c0d90fd770cbe11c5ca1acab2b2bcef087e7bfdc58d9b48391840b6b2985e608b19ce15188573fac8bf18f6e5e03f5c2a05507dd40331f84cabc6b0b1a7092936337a01220321114f9385c33ac6c543bc7ace894d28", 0xc1}], 0x2, &(0x7f00000006c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffff2b}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0xb1, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @multicast2]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x1d}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}], 0xf0}, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000800)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000840)) syz_io_uring_setup(0x69ce, &(0x7f0000000880)={0x0, 0x9d4c, 0x20, 0x1, 0x369, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 15:37:43 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x60) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0xf9, 0xf8, 0x7, 0x0, 0xffff, 0x20044, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x1, @perf_config_ext={0xffff, 0x10000}, 0x4120, 0x100000001, 0xfff, 0x7, 0x4, 0x9, 0x7ff, 0x0, 0xf29, 0x0, 0x100}, 0xffffffffffffffff, 0x9, r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000140), &(0x7f0000000180)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x1) r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xbf, 0x3, 0x20, 0x6, 0x0, 0x20, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x480, 0x4, @perf_config_ext={0x4, 0x7}, 0x13000, 0x9, 0x2fe, 0x0, 0x7, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r1, 0xa) recvmsg$unix(r1, &(0x7f0000001840)={&(0x7f0000000240), 0x6e, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/135, 0x87}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/150, 0x96}], 0x7, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}, 0x40002001) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xf) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000001880)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000018c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) accept4(r7, &(0x7f0000001940)=@caif, &(0x7f00000019c0)=0x80, 0x80000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001a40)={0x0, 0x0}) statx(r0, &(0x7f0000001ac0)='./file0\x00', 0x2000, 0x100, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$nl_audit(0x10, 0x3, 0x9) getresgid(&(0x7f0000002080)=0x0, &(0x7f00000020c0), &(0x7f0000002100)) sendmsg$netlink(r8, &(0x7f0000002180)={&(0x7f0000001a00)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001f00)=[{&(0x7f0000001c00)={0x2d8, 0x3f, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="1d095f771b85496b4483c6aa83d26ac79c0caceec5a7af9af8d6c65b09b18c7767a4cf64cf1050da089ffa2ae4722d3fd54cfbb118d7c4457b557c70fce092d25f81c5081a52cd78e6d24ca8d5e52901eaec437dd3c309db4888e99861fbfea358ff8973260fc7206c91b75980ce", @nested={0xab, 0x4b, 0x0, 0x1, [@typed={0xc, 0xb, 0x0, 0x0, @u64=0x3ff}, @generic="9ccc154cab4c2e402872c18ab008e5361b7ad6c92bf04370944794957cd4ee7f329f8875541ef553d455b7c3a6934cfed883827ceefd15e61c11d18ec503d6c76502", @generic="7fe57a540ede3ab41c613adb87893518d9", @generic="f5df40c96fa1622d6b34a5950b1b4643b7cc39169425e061550460b358aef887196ce2c5eafef83fa0c2ac06f30d7b3035eb22e8316e998734caa76e1ef68c3af69756048c2661c2"]}, @typed={0x8, 0x32, 0x0, 0x0, @u32=0x9}, @nested={0x120, 0x81, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @pid=r9}, @generic="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", @generic="8b8ec96c66db69c5cb686676fd0385d5b0b0243fcb1e"]}, @typed={0xe, 0x7a, 0x0, 0x0, @str='/dev/zero\x00'}, @generic="d217605b255ff5cd4975d99971f737a4df2bb82b551a050bced70dee543da101620c16085bc16e6b0ff0f295e7f22620cd7bc49e6b198c94f367d26d1707d473de1ef2ce2b989a80", @nested={0x1f, 0x5f, 0x0, 0x1, [@generic="7d6c2406c5ab57d1daca", @typed={0x8, 0x6d, 0x0, 0x0, @uid=r10}, @generic='%', @typed={0x8, 0x87, 0x0, 0x0, @fd=r11}]}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r6}]}]}, 0x2d8}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r12}}}], 0x20, 0x4008080}, 0x44) preadv2(r6, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/249, 0xf9}, {&(0x7f00000022c0)}], 0x2, 0x8, 0x1, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x113000, 0x108, 0x8}, 0x18) 15:37:43 executing program 2: ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xdc3}}, './file0\x00'}) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1cab) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0\x00'}) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x99, 0x81, 0x81, 0xd4, 0x0, 0x7, 0x90a00, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2, 0x5, 0x9, 0x8, 0x81, 0x10001, 0x5, 0x0, 0x9, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14, 0x25}, @loopback, r5}, 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000300)={0x401, 0x7, 0x1, 0x4, 0x1, [{0x1000, 0x1, 0x5c2, '\x00', 0x402}]}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000380)={0x5, 0x20, 0x3, 0xb22, 0x0, [0x40, 0xffffffff, 0x7, 0xfffffc00]}) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f00000003c0)={0x2, 0xcd86}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000007c0)={0x54, 0x0, &(0x7f00000006c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/247, 0xf7, 0x2, 0x35}, @fda={0x66646185, 0x8, 0x2, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x8}}, &(0x7f0000000680)={0x0, 0x28, 0x48}}, 0x40}, @increfs], 0x45, 0x0, &(0x7f0000000740)="8764139691a0397599aeb165f84622c475f05ca5073050eabd18be86dfcaeed2a6054ac35ef3d85665ce944a4ec043de54a9756d0bc351ed3e4b4a880eb8eaff1afa105a6c"}) r7 = openat$incfs(r1, &(0x7f0000000800)='.pending_reads\x00', 0x705b80, 0x142) openat(r7, &(0x7f0000000840)='./file0/../file0\x00', 0x30200, 0x130) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000880)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) r8 = syz_mount_image$vfat(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x9, 0x3, &(0x7f0000001b00)=[{&(0x7f0000000940)="a1d6ddbacc8b3f3554bdf265feab8bd9bcad33c272abc882e4cba2e0ca65ea734f56062c776056e3615aed51d44cf7f04135bdbd984e8dcc45ebfafadb71365185255e4aa82742e240a0a1a8fbaea096e07a4dfd30b8a90a04e98f724233a443cef852fe6937d8a18b72dbb715ae159c86f8ec0c5b51e146c004381b7566cc2cfca90357025639f3c9923c3512fb954dc6ca1e48ffcf269b2f6d39af39a0afa2a2df3ac99e0f9f51e7783b73aed0cafc6128bf30ef7bd9b2c65d33c83ae17cc74a274295a912b54e5cd4006c024ecf0f334bba87fe120d22b4f79c1857c14d1613105d2ec491e69be01758a43c19efe9", 0xf0, 0x8001}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="b6cfc422d7695671287407a4b09d30ab043a8043d75f66859245702e0fb1c77de45bc34428ae4c47747a59c3685acc343f96718690975c0d55ee48da984b63b3fdf3606e9b9c88b4fd0d09f055e8dae90eedacd5518065049d3a43d5c92ad4bd74d918651006483fdfa518cd31d29d1d595540fd65e0eb0388ffbb0eec76ef4788", 0x81, 0x200}], 0x4040, &(0x7f0000001b80)={[], [{@subj_type={'subj_type', 0x3d, '\x00'}}, {@subj_type}]}) kcmp(0xffffffffffffffff, 0x0, 0x3, r4, r8) 15:37:43 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x278, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0x81}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x8000}, {0x8, 0x13, 0x7ff}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x3d7}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xe956}, {0x8, 0x13, 0x7fffffff}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x11, 0x5443}, {0x8, 0x13, 0xf}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xffff}, {0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x4000000}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4b}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x278}, 0x1, 0x0, 0x0, 0x51}, 0x4048001) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x48}, 0x1, 0x0, 0x0, 0xc004}, 0x4000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffe1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r0 = memfd_secret(0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@ipv4={""/10, ""/2, @private}, 0x0}, &(0x7f0000000640)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000700)={'sit0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x29, 0x4, 0x9, 0x3, 0x41, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x20}, 0x80, 0x40, 0x101, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x4, 0x81, 0x2c, 0x5, 0x2e, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x20, 0x7f, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'syztnl1\x00', 0x0, 0x4, 0x93, 0x6, 0x4, 0x75, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x80, 0x2, 0x7fffffff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000bc0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f00000008c0)={0x2a4, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x69e42247496fd4d4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x4000}, 0xc5) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0x98, r5, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "44f926aa0bb2a5ef8138adef530c6370"}, @NL80211_ATTR_PMKID={0x14, 0x55, "3178629f119cee165bef10fbb94b6340"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0x21, 0x34, @random="f614ee22665e429fd240833e71a13a93a2e8d48a9acce36b48c5f55d05"}]}, 0x98}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000dc0)={@ipv4={'\x00', '\xff\xff', @empty}, @local, @mcast2, 0x25ae, 0x8001, 0x7, 0x0, 0x7fff, 0x4, r3}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, 0x0, 0xb01, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xca}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4854) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000f40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x92}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x34, 0x0, 0xb00, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000012c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000013c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x80, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000000) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001640)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001600)={&(0x7f0000001440)={0x1a0, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb403}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd37a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xdc4}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x24004094}, 0x40) r7 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r7, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x74, r5, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x100, 0xd}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x45}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x59}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x53}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x20048004) [ 88.288155] audit: type=1400 audit(1663169863.692:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:37:43 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xf0, 0x2, 0xffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0xb67c4a3a7ac5f66a}, 0x4) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1, &(0x7f0000000240)=""/187, 0xbb}, 0xdbd}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2, &(0x7f0000000500)=""/220, 0xdc}, 0x8}, {{&(0x7f0000000600)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/81, 0x51}, {&(0x7f0000000840)=""/35, 0x23}, {&(0x7f0000000880)=""/69, 0x45}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/46, 0x2e}], 0x7, &(0x7f00000019c0)=""/4096, 0x1000}, 0x81}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000029c0)=""/116, 0x74}], 0x1, &(0x7f0000002a80)=""/155, 0x9b}, 0x3}, {{&(0x7f0000002b40)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/26, 0x1a}, {&(0x7f0000002c00)=""/153, 0x99}], 0x2, &(0x7f0000002d00)=""/101, 0x65}, 0x6}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002e00)=""/160, 0xa0}, {&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/142, 0x8e}, {&(0x7f0000003080)=""/182, 0xb6}], 0x4}, 0x12047bb8}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003180)=""/251, 0xfb}, {&(0x7f0000003280)=""/220, 0xdc}, {&(0x7f0000003380)=""/166, 0xa6}, {&(0x7f0000003440)=""/244, 0xf4}, {&(0x7f0000003540)=""/80, 0x50}, {&(0x7f00000035c0)=""/162, 0xa2}, {&(0x7f0000003680)=""/53, 0x35}], 0x7, &(0x7f0000003740)=""/188, 0xbc}, 0x5}], 0x7, 0x20, &(0x7f00000039c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000003a00)) r4 = fsopen(&(0x7f0000003a40)='openpromfs\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000003a80)={{0x1, 0x1, 0x18, r4, {0x7f}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003ac0)={{0x1, 0x1, 0x18, r3, {0x0, 0xee01}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f0000003b00)={0xffffffffffffffff, r6, 0x4}) ppoll(&(0x7f0000003b40)=[{r6, 0x4000}, {r2, 0x4000}], 0x2, &(0x7f0000003b80), &(0x7f0000003bc0), 0x8) ioctl$VFAT_IOCTL_READDIR_SHORT(r4, 0x82307202, &(0x7f0000003c00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) clone3(&(0x7f0000004fc0)={0x100000100, &(0x7f0000003e40), &(0x7f0000003e80)=0x0, &(0x7f0000003ec0)=0x0, {0x1a}, &(0x7f0000003f00)=""/85, 0x55, &(0x7f0000003f80)=""/4096, &(0x7f0000004f80)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) process_vm_readv(r9, &(0x7f0000005080)=[{&(0x7f0000005040)=""/11, 0xb}], 0x1, &(0x7f0000005240)=[{&(0x7f00000050c0)=""/100, 0x64}, {&(0x7f0000005140)=""/68, 0x44}, {&(0x7f00000051c0)=""/110, 0x6e}], 0x3, 0x0) removexattr(&(0x7f0000005280)='./file0\x00', &(0x7f00000052c0)=@known='com.apple.system.Security\x00') perf_event_open(&(0x7f0000005300)={0x3, 0x80, 0x4, 0x30, 0x80, 0x80, 0x0, 0x1, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f062106, 0x4, @perf_config_ext={0x6, 0x6}, 0x48050, 0xffff, 0x4, 0x6, 0x8, 0xa27, 0x0, 0x0, 0x0, 0x0, 0x1d}, r10, 0x1, r0, 0xa) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000005380)={0x0, 0x0, 0x7}) r11 = accept4$bt_l2cap(r1, &(0x7f0000005800)={0x1f, 0x0, @fixed}, &(0x7f0000005840)=0xe, 0x80800) mount$9p_fd(0x0, &(0x7f0000005780)='./file1\x00', &(0x7f00000057c0), 0x0, &(0x7f0000005880)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@version_L}, {@cache_none}, {@cache_fscache}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@access_user}, {@version_9p2000}, {@fscache}, {@dfltuid={'dfltuid', 0x3d, r7}}, {@loose}, {@access_user}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio}]}}) 15:37:43 executing program 4: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, 0x0, 0x5acf0186b45fab4b, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r0, 0x200, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040080}, 0x4040080) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9227, 0x24}}}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8100}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8848}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000540)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000580)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x1}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0xc800}, 0x100) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b00)={&(0x7f00000006c0)={0x142c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x40}}}}, [@NL80211_ATTR_TX_RATES={0x248, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x16, 0x60, 0x2, 0x6, 0x6dce22320514d96b, 0x4, 0x30, 0xf2c8abca944a9491, 0x12, 0x8b3a381ecd7fdc8b, 0x30]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x2, 0x12, 0x3, 0x0, 0x16, 0x36, 0x6c, 0x31, 0x16, 0x6c, 0x6, 0x5, 0x9, 0x36, 0x2, 0xb, 0x6, 0x11]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x36, 0x16, 0x1b, 0x2, 0xc, 0x9, 0x16, 0x18, 0x4a, 0x1, 0x48, 0x30, 0x48, 0x5]}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x4, 0x6c, 0x6c, 0x2, 0x0, 0x4, 0x3, 0x1, 0x6, 0x6c, 0x30, 0x76, 0x7e, 0x4, 0x16]}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x3, 0x9}, {0x4, 0x6}]}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x4, 0x2}, {0x1, 0x8}, {0x0, 0x5}, {0x7, 0x1e}, {0x6, 0x5}, {0x6, 0x8}, {0x2, 0x4}, {0x7, 0x1}, {0x2, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x6, 0x9}, {0x7, 0x1}, {0x0, 0x6}, {0x4, 0x1}, {0x4, 0x4}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x8}, {0x3, 0x3}, {0x6, 0x5}, {0x2}, {0x6, 0x8}, {0x1, 0x1}, {0x5, 0x8}, {0x5, 0x1}, {0x3, 0x3}, {0x5, 0x4}, {0x3, 0x9}, {0x5, 0x4}, {0x4, 0x3}, {0x4, 0x1}, {0x4, 0x8}, {0x6, 0x5}, {0x3, 0x1}, {0x2, 0x8}, {0x7}, {0x0, 0x7}, {0x1}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x0, 0x7}, {0x7}, {0x6, 0x3}, {0x5, 0x5}, {0x7, 0x9}, {0x1, 0x8}, {0x4, 0xa}, {0x3, 0x8}, {0x3, 0x1}, {0x1, 0x5}, {0x1, 0x8}, {0x1, 0x5}, {0x2}, {0x2, 0x3}, {0x0, 0x4}, {0x3, 0x3}, {0x0, 0x9}, {0x5, 0x9}, {0x7, 0x6}]}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x60, 0x2c, 0xc, 0x5, 0x5, 0x6a, 0x2c, 0x3, 0x18, 0x5, 0x9, 0x30, 0x1b, 0x0, 0x4, 0x16, 0x1, 0x5, 0x48, 0x30, 0x4, 0x12, 0x48, 0x48, 0x0, 0x5]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x2, 0x2, 0x30, 0x18, 0x60]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x36, 0x6, 0xb, 0x2, 0x3, 0x18, 0x48, 0x1b, 0x6]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x811023f3a74adcca}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x748c, 0x5, 0x200, 0x5, 0x8, 0x401, 0x1, 0x662f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x46f, 0x6, 0x2, 0x6, 0x200, 0x1, 0x7fff]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x0, 0xc, 0x4, 0x1b, 0xc, 0x6, 0x6c, 0x60, 0x6c, 0x2, 0x1, 0x6, 0x6c, 0x48, 0xd, 0x0, 0x24, 0xb, 0x24]}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x4, 0x8}, {0x3, 0x5}, {0x4, 0x2}, {0x1, 0x1}, {0x0, 0x8}, {0x1, 0x3}, {0x3, 0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x5}, {0x4, 0x3}, {0x7, 0x7}, {0x1, 0x3}, {0x6, 0x6}, {0x7}, {0x4, 0x6}, {0x3, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x3, 0x2}, {0x4, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0x5, 0x3, 0x2, 0xab0a, 0x4, 0x3ff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x9, 0x24, 0x6c, 0x60, 0x5, 0x4, 0x2, 0x3, 0x48, 0x6c, 0x60, 0x60, 0x2, 0x5, 0x3, 0xf, 0x3, 0x36, 0x6, 0x60, 0x30, 0x6, 0x6c, 0x5f, 0x24, 0x4, 0xc, 0x1]}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x12, 0x16, 0x6c, 0x48, 0x6, 0x2, 0x9, 0x48, 0x9, 0xc, 0x1b, 0x9, 0x9, 0xb, 0x36, 0x6c, 0x3, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x0, 0x7ff, 0x675, 0x3, 0x0, 0x8fa0]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x4, 0x2}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x2, 0x9}, {0x1, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x3}, {0x4, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x3, 0x8}, {0x3, 0x7}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0x7}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x2}, {0x7, 0x1}, {0x4, 0x4}, {0x3, 0x6}, {0x0, 0x8}, {0x5, 0x3}, {0x7, 0xa}, {0x0, 0xa}, {0x6, 0x7}, {0x7, 0x4}, {0x1, 0xa}, {0x4}, {0x1, 0xa}, {0x5, 0x9}, {0x1, 0x4}, {0x0, 0x4}, {0x0, 0x2}, {0x0, 0x4}, {0x2, 0x4}, {0x6, 0xa}, {0x5, 0x8}, {0x3, 0x5}, {0x7, 0x1}, {0x1, 0xa}, {0x1, 0x1}, {0x3, 0x3}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x2, 0x6, 0x24, 0xb, 0x1b, 0x24, 0x4, 0x4, 0x1b, 0x16, 0x22]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0x18, 0x24, 0x6, 0xe, 0xb, 0x3, 0x12, 0xc, 0x1, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x24, 0x12, 0x16, 0x16, 0x48, 0x0, 0xe]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xcd03, 0x4, 0x2c00, 0x8, 0xffff, 0xfffa, 0xfff7]}}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x464, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x200, 0x6, 0xffff, 0x9, 0x4, 0x1, 0xfffc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x9}, {0x4, 0x2}, {0x7, 0x1}, {0x5, 0x9}, {0x3, 0x2}, {0x5}, {0x0, 0x3}, {0x6, 0x7}, {0x7, 0x1}, {0x1, 0x3}, {0x2, 0x5}, {0x4, 0x5}, {0x4, 0x5}, {0x0, 0x9}, {0x1}, {0x0, 0x4}, {0x1}, {0x2, 0x3}, {0x3, 0x8}, {0x2, 0x7}, {0x4, 0x1}, {0x4, 0x4}, {0x6, 0x7}, {0x6, 0x3}, {0x4, 0x3}, {0x1, 0x7}, {0x0, 0x9}, {0x3, 0x1}, {0x1, 0xa}, {0x4, 0x9}, {0x2, 0x5}, {0x1, 0x6}, {0x5, 0x2}, {0x1, 0x1}, {}, {0x2}, {0x6, 0x1}, {0x2, 0x3}, {0x0, 0x8}, {0x1, 0x9}, {0x3, 0x2}, {0x2, 0x3}, {0x2, 0x8}, {0x6, 0x6}, {0x0, 0x3}, {0x4, 0x1}, {0x1, 0xa}, {0x2, 0x9}, {0x4, 0x5}, {0x3, 0x6}, {0x2, 0x1}, {0x4}, {0x2, 0x2}, {0x6, 0x6}, {0x1, 0x5}, {0x7, 0x9}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7, 0x8, 0x1000, 0x6b2d, 0x3, 0x9, 0xffff]}}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x81, 0x6, 0x21, 0x1, 0x7, 0x1, 0xf622]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x48]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x4, 0x2}, {0x5, 0x6}, {0x6, 0x3}, {0x5, 0x3}, {0x0, 0xa}, {0x1}, {0x5, 0x6}, {0x2, 0xa}, {0x2, 0xa}, {0x1, 0x6}, {0x2, 0x9}, {0x4, 0xa}, {0x3, 0x1}, {0x6, 0x6}, {0x0, 0x2}, {0x2, 0xa}, {0x2, 0x9}, {0x1, 0x4}, {0x4, 0x2}, {0x0, 0x7}, {0x5, 0x2}, {0x5, 0x4}, {0x0, 0x4}, {0x5, 0x4}, {0x4, 0x3}, {0x5, 0x8}, {0x6, 0x2}, {0x4, 0x1}, {0x0, 0x6}, {0x1, 0x2}, {0x6, 0x5}, {0x2, 0x7}, {0x1, 0x7}, {0x4, 0x8}, {0x4, 0xa}, {0x6, 0x2}, {0x5, 0x9}, {0x0, 0x3}, {0x5, 0x5}, {0x0, 0x1}, {0x7, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x6, 0x100, 0x0, 0x2, 0xf50c, 0xf800, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x42, 0x30, 0x1b, 0x1, 0x3, 0x3, 0x60, 0x0, 0x6a, 0x24, 0x11, 0x36, 0xb, 0x14, 0x3, 0x3, 0x60, 0x48, 0x30, 0x48, 0x16, 0x24, 0x16, 0x4, 0x4, 0x1b, 0xc, 0xd, 0x60, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x800, 0x3, 0xfffa, 0x2, 0xf5, 0x40, 0x401]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x1, 0x16, 0x12, 0x6, 0x77, 0x84224c08cccc7632, 0x16, 0x9, 0x2, 0x18, 0x0, 0x2, 0x2, 0x1b, 0x60, 0x3, 0xb, 0x7, 0xb, 0x24, 0x9, 0x6c, 0x48, 0x6c, 0x16, 0x24, 0x6c, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x0, 0x5, 0x36, 0x18, 0x60, 0x6c, 0x1, 0x6]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x7, 0x9}, {0x2, 0x3}, {0x0, 0x4}, {0x0, 0x7}, {0x5, 0x8}, {0x2, 0x1}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x0, 0x3, 0x3, 0x6c, 0x12, 0x16, 0x5]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x4, 0x9, 0x66, 0x18, 0x5, 0x3, 0x5a, 0x12, 0x1a, 0x3, 0x30, 0x6, 0x30, 0x60, 0x12, 0x48, 0x2, 0x4, 0x3, 0x4, 0x48, 0x5, 0x12, 0x2, 0x60, 0x6c, 0x6c, 0x18, 0x4]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x4}, {0x4, 0x5}, {0x6, 0x4}, {0x6, 0x8}, {0x1, 0x7}, {0x6, 0x2}, {0x7, 0x3}, {0x3, 0x6}, {0x3, 0xa}, {0x4}, {0x1, 0x3}, {0x1, 0xa}, {0x6, 0x2}, {0x4, 0xa}, {0x7, 0x9}, {0x2, 0x9}, {0x3, 0xa}, {0x7}, {0x2, 0x1}, {0x2, 0x7}, {0x0, 0x7}, {0x1}, {0x6, 0x3}, {0x3, 0x4}, {0x7, 0x9}, {0x0, 0x4}, {0x2}]}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc3, 0x25, 0x7, 0x0, 0x9, 0x6, 0x602, 0x1]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5, 0x3, 0x64, 0x2, 0x1, 0x48, 0x24, 0xc]}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x18, 0x6c, 0xb, 0x18, 0x3, 0x1, 0x36, 0x48, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x0, 0x6, 0xaeac, 0x8000, 0x3, 0x1, 0x421f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x30, 0x1b, 0xc, 0x69, 0x60, 0xb, 0x48, 0x30, 0x16, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x5, 0x3}, {0x0, 0x8}, {0x4, 0x9}, {0x7, 0xa}, {0x3, 0x3}, {0x2}, {0x6, 0x3}, {0x5}, {0x4, 0xa}, {0x0, 0xa}, {0x0, 0x5}, {0x0, 0x6}, {0x0, 0x7}, {0x3, 0x6}, {0x5}, {0x2, 0x5}, {0x3, 0x9}, {0x1}, {0x1, 0x8}, {0x3}, {0x6, 0x7}, {0x5, 0x1}, {0x5, 0x9}, {}, {0x6, 0x4}, {0x6, 0x4}, {0x5, 0x7}, {0x0, 0x3}, {0x1, 0x3}, {0x4, 0x2}, {0x5, 0x3}, {0x1}, {0x7, 0xa}, {0x0, 0x8}, {0x1, 0x6}, {0x6, 0x2}, {0x2, 0x5}, {0x7, 0x3}, {0x0, 0x1}, {0x5, 0x7}, {0x7, 0x2}, {0x1, 0x5}, {0x0, 0x4}, {0x1, 0x5}, {0x1, 0x7}, {0x1, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0xffff, 0x20, 0x4f, 0x3, 0xffff, 0xfff9]}}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x1b, 0x36, 0x6c, 0x3, 0x18, 0x2, 0xb, 0xb]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x60, 0x0, 0x12, 0x12, 0xc, 0x3, 0x9, 0x6, 0x6, 0xc, 0x6c, 0x4, 0x12, 0x18, 0x18, 0x0, 0x1b, 0x30, 0x1, 0x18, 0x1b, 0x6, 0xc, 0x6, 0x16, 0x48, 0x1b, 0x1b, 0x18]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x5}, {0x3, 0xa}, {0x6, 0x8}, {0x4, 0x2}, {0x1, 0x9}, {0x6, 0x1}, {0x3, 0x1}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x8, 0x1, 0x7, 0x1, 0x7fff, 0x2cc5, 0xd90]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x4, 0xffff, 0x6, 0x7ff, 0x101, 0x9]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1, 0x1, 0x5, 0x400, 0xffff, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8d, 0x3, 0x7fff, 0x4, 0x9, 0x3, 0x7fff]}}]}, @NL80211_BAND_5GHZ={0x120, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x3, 0x2}, {0x7, 0x3}, {0x3, 0x2}, {0x4, 0x1}, {0x6, 0x3}, {0x1, 0x7}, {0x7, 0x7}, {0x3, 0x6}, {0x1, 0x1}, {0x2, 0x8}, {0x5, 0x1}, {0x0, 0xa}, {0x6, 0x5}, {0x4, 0xa}, {0x3, 0x5}, {0x3, 0x7}, {0x6, 0x1}, {0x0, 0x1}, {0x5, 0x3}, {0x7, 0x5}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x5}, {0x0, 0x2}, {0x3}, {0x4, 0x5}, {0x1, 0x1}, {0x4, 0x6}, {0x3, 0x8}, {0x2, 0x8}, {0x0, 0x3}, {0x0, 0x4}, {0x7, 0x3}, {0x7, 0x2}, {0x2, 0x9}, {0x4, 0x8}, {0x4, 0x7}, {0x5, 0x2}, {0x5, 0x9}, {0x5, 0x6}, {0x2, 0x1}, {0x1, 0x3}, {0x5, 0x9}, {0x1, 0x5}, {0x3, 0x9}, {0x0, 0x7}, {0x1, 0x9}, {0x2, 0xa}, {0x0, 0x2}, {0x0, 0x7}, {0x4, 0x5}, {0x1, 0x7}, {0x3, 0x9}, {0x6, 0x9}, {0x0, 0x2}, {0x7, 0x6}, {0x0, 0x1}, {0x3, 0x5}, {0x0, 0x8}, {0x2, 0x2}, {}, {0x4, 0x3}, {0x6, 0x4}, {0x0, 0x9}, {0x1, 0x7}, {0x6, 0xa}, {0x4}, {0x5, 0x4}, {0x7}, {0x3}, {0x6, 0x2}, {0x6}, {0x7, 0x3}, {0x7, 0x6}, {0x4, 0x3}, {0x1, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x20, 0x7ff3, 0x931, 0x46, 0xd448, 0xed60, 0x5]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x2, 0x2c, 0x6c, 0xc, 0x18, 0x48, 0x2, 0x30, 0x30, 0x52, 0x6c, 0x6, 0x36, 0x9, 0x16, 0x30, 0x6c, 0x9, 0x36, 0x4, 0x60, 0x6, 0x36, 0x12, 0x26, 0x24, 0x6c, 0x24]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0x1a, 0x30, 0x18, 0xc, 0x6c, 0x7d, 0x9, 0x4, 0x6c, 0x48, 0xc, 0x3, 0xc, 0xe34d6adb3f2d27d8, 0x2, 0x4, 0x5, 0x30, 0x48, 0xc, 0x24, 0x2, 0x1, 0x60, 0x5, 0x60, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd7d, 0x184, 0x6, 0x5, 0x7, 0x4, 0x0, 0x2]}}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x1, 0x7}, {0x7, 0x9}, {0x3}, {0x1}, {0x6, 0x5}, {0x5, 0x7}, {0x1, 0x4}, {0x0, 0x4}, {0x3, 0x5}, {0x0, 0x1}, {0x0, 0x6}, {0x1, 0x1}, {0x3}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x7}, {0x1, 0x1}, {0x4, 0x6}, {0x3, 0x5}, {0x7, 0x8}, {}, {0x6, 0x7}, {0x7, 0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x6, 0xa}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x3}, {0x3, 0x3}, {0x3, 0x6}, {0x1, 0x3}, {0x3, 0x6}, {0x3, 0x1}, {0x0, 0x4}, {0x3, 0xa}, {0x4, 0x5}, {0x3, 0x3}, {0x7, 0xa}, {0x0, 0x5}, {0x7, 0x6}, {0x0, 0x5}, {0x1, 0x8}, {0x7, 0x8}, {0x4, 0x3}, {0x1, 0x1}, {0x0, 0x3}, {0x5, 0x8}, {0x7, 0x8}, {0x0, 0xa}, {0x1, 0x5}, {0x2, 0x1}, {0x7, 0x7}, {0x4, 0x5}, {0x2}, {0x1}, {0x2, 0x6}, {0x1}, {0x1, 0x8}, {0x5, 0x8}, {0x2, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x1, 0x4}, {0x2, 0x9}]}]}]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x5, 0x5, 0x100, 0x0, 0x7fff, 0x6, 0x40]}}]}]}, @NL80211_ATTR_TX_RATES={0x1c4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x30, 0x48, 0x6, 0x24, 0x1, 0x12, 0x60, 0x9, 0x16, 0x36, 0x1b, 0x30, 0x9, 0x12, 0x6c, 0x18, 0x48, 0x16, 0x6c, 0x16, 0x12, 0x1, 0x36, 0x36, 0x6c, 0x6c]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x1, 0xa}, {0x1, 0x3}, {0x2, 0x7}, {0x0, 0x6}, {0x6, 0x7}, {0x1}, {0x1, 0xa}, {0x2, 0x9}, {0x5, 0x6}, {0x1, 0x6}, {0x0, 0x5}, {0x0, 0x7}, {0x1, 0x5}, {0x4}, {0x1, 0x2}, {0x1, 0x2}, {0x5, 0x8}, {0x3, 0x8}, {0x7, 0x7}, {0x0, 0x2}, {0x1, 0x4}, {0x6, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x7}, {0x2, 0xa}, {0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x7, 0x2}, {0x4, 0x6}, {0x2}, {0x1, 0x8}, {0x4, 0x3}, {0x0, 0xa}, {0x6, 0x7}, {0x7, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x7, 0x5}, {0x3, 0x7}, {0x0, 0x3}, {0x7, 0xa}, {0x6, 0x1}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x24, 0x60, 0xa7622128b1520df1, 0x18, 0x2, 0x60, 0x0, 0x1, 0x36]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x150, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x18, 0x9, 0x5, 0x3, 0xb, 0x12, 0x12, 0x60, 0x6]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x4, 0xa}, {0x2, 0x2}, {0x0, 0x6}, {0x0, 0x1}, {0x1, 0x8}, {0x2}, {0x7, 0x8}, {0x1}, {0x6, 0x6}, {0x0, 0x9}, {0x1, 0x8}, {0x1, 0x9}, {0x3, 0x3}, {0x4, 0x9}, {0x4, 0x4}, {0x0, 0x7}, {0x0, 0x9}, {0x5, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {}, {0x2, 0x8}, {0x6, 0x9}, {0x4, 0x3}, {0x6, 0x8}, {0x3, 0x9}, {0x7, 0x8}, {0x1, 0xa}, {0x5}, {0x5, 0xa}, {0x6, 0x6}, {0x2, 0x8}, {0x1, 0x9}, {0x6, 0x2}, {0x2, 0x4}, {0x3, 0x5}, {0x1, 0x7}, {0x1, 0xa}, {0x3, 0x8}, {0x1, 0x9}, {0x5, 0x8}, {0x1, 0x9}, {0x1, 0x3}, {0x4}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x588, 0xcf9a, 0x2, 0x101, 0x7, 0x3, 0x9]}}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x3, 0x9}, {0x4}, {0x2, 0x9}, {0x2, 0x2}, {0x0, 0x5}, {0x6, 0x1}, {0x5, 0x5}, {0x0, 0x6}, {0x2, 0x1}, {0x5, 0x8}, {0x7, 0x6}, {}, {0x0, 0x9}, {0x1, 0x5}, {0x2, 0x2}, {0x2, 0x9}, {0x0, 0x7}, {0x5}, {0x1, 0x8}, {0x4, 0x4}, {0x7, 0x8}, {0x5, 0x7}, {0x4, 0x3}, {0x0, 0x8}, {0x7, 0x2}, {0x3, 0x7}, {0x2, 0x5}, {0x1, 0xa}, {0x5, 0x7}, {0x1, 0x9}, {0x4, 0x2}, {0x5, 0x1}, {0x7, 0x7}, {0x5, 0x7}, {0x1, 0x7}, {0x5, 0x6}, {0x7, 0x8}, {0x6, 0x8}, {0x0, 0xa}, {0x3, 0x7}, {0x4, 0x7}, {0x0, 0xa}, {0x5, 0x1}, {0x4, 0xa}, {0x0, 0x1}, {0x6}, {0x1, 0x9}, {0x2, 0xa}, {0x2, 0x2}, {0x5, 0x1}, {0x3, 0x4}, {0x0, 0x4}, {0x1}, {0x7}, {0x1, 0x4}, {0x5}, {0x0, 0x5}, {0x4, 0x5}, {0x7, 0x1}, {0x5, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x4, 0xc, 0x1b, 0x24, 0x3, 0x5, 0x12, 0x1b, 0x1, 0xc, 0x4, 0x1, 0x5, 0x6c, 0x52, 0x5, 0xc0, 0x1b, 0x2, 0x1b, 0x60, 0x24, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x2, 0x7}, {0x2, 0x1}, {0x1, 0x1}, {0x7, 0x2}, {0x2, 0x3}, {0x1, 0x8}, {0x0, 0x7}, {0x5, 0x3}, {0x5, 0x3}, {0x7, 0x7}, {0x0, 0x1}, {0x2, 0x5}, {0x0, 0x8}, {0x0, 0xa}, {0x5, 0x8}, {0x0, 0x1}, {0x6, 0x3}, {0x2, 0x8}, {0x1, 0x5}, {0x6, 0xa}, {0x7, 0x8}, {0x5, 0x3}, {0x5, 0x8}, {0x2, 0xa}, {0x0, 0x8}, {0x4, 0x2}, {0x0, 0x3}, {0x1, 0x7}, {0x7, 0xa}, {0x0, 0x6}, {0x5, 0x9}, {0x3, 0xa}, {0x7, 0x9}, {0x6}, {0x0, 0x3}, {0x6, 0x9}, {0x2, 0x6}, {0x6, 0x8}, {0x3, 0x7}, {0x2, 0x9}, {0x0, 0x6}, {0x4, 0x2}, {0x0, 0x7}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0xa}, {0x3, 0x9}, {0x5, 0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x9}, {0x3, 0x6}, {0x0, 0x5}, {0x6, 0x1}, {0x1, 0xa}, {0x5, 0x4}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x3}, {0x7, 0x8}, {0x1, 0x1}, {0x2, 0x9}, {0x3, 0x1}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x7, 0x6}, {0x7, 0xa}, {0x1, 0x4}, {0x6, 0x1}, {0x0, 0x2}, {0x0, 0x2}, {0x7, 0x9}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x4}, {0x1, 0x1}, {}, {}, {0x1, 0x5}, {0x7}, {0x7}, {0x4, 0x2}, {0x0, 0x5}, {0x5, 0x9}, {0x7, 0x5}, {0x2, 0x2}, {0x1, 0x1}, {0x7, 0x1}, {0x6, 0x3}, {0x7, 0x4}, {0x1, 0x1}, {0x7, 0x3}, {0x4, 0xa}, {0x6, 0x3}, {0x0, 0x4}, {0x6}, {0x2, 0xa}, {0x7, 0x3}, {0x7, 0x7}, {0x5, 0xa}, {0x6, 0x3}, {0x4, 0xa}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x9}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x8}, {}, {0x4, 0x2}, {0x5}, {0x0, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x0, 0x3}, {0x1, 0x6}, {0x0, 0x1}]}]}]}, @NL80211_ATTR_TX_RATES={0x50, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x18, 0xb, 0x36, 0x24, 0x1, 0xb, 0x9, 0x1b, 0x36, 0x6c, 0x9, 0x60, 0x1, 0x1b, 0x2a, 0x4, 0xc, 0x7a, 0x6, 0xc, 0x48, 0x60, 0x36, 0x1, 0x6, 0x30, 0x1, 0x3c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8ae, 0x7, 0xbc, 0x40, 0x4, 0x6, 0x8dd0]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x18, 0x18, 0x4, 0x30, 0x12, 0x30, 0x18, 0x6, 0x30, 0x18, 0x48, 0x6c, 0x48, 0x9, 0x18, 0x2]}]}]}, @NL80211_ATTR_TX_RATES={0x2a0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x8}, {0x1, 0x4}, {0x2, 0x9}, {0x7, 0x8}, {0x3, 0x5}, {0x4, 0x9}, {0x5, 0x3}, {}, {0x1, 0x2}, {0x5, 0x8}, {0x6, 0x8}, {0x3, 0x5}, {0x7, 0x1}, {0x6, 0x1}, {0x0, 0x2}, {0x7, 0x6}, {0x6, 0x8}, {0x5, 0xa}, {0x7, 0x4}, {0x0, 0x1}, {0x4, 0xa}, {0x1, 0x8}, {}, {0x1, 0x6}, {0x3, 0x8}, {0x3, 0x6}, {0x7, 0xa}, {0x0, 0x5}, {0x7, 0x2}, {0x4, 0x1}, {0x5, 0x8}, {0x4, 0x2}, {0x5, 0xa}, {0x2, 0x6}, {0x4, 0xa}, {0x0, 0xa}, {0x3, 0x3}, {0x6, 0x9}, {0x1, 0x6}, {0x6, 0x1}, {0x3, 0x5}, {0x4, 0x7}, {0x2, 0x1}, {0x6, 0x1}, {0x0, 0x5}, {0x3}, {0x6, 0x7}, {0x7, 0x4}, {0x2, 0x7}, {0x1, 0x8}, {0x5}, {0x4, 0x2}, {0x1, 0x7}, {0x4, 0xa}, {0x6, 0x5}, {0x5, 0xa}, {0x7, 0x3}, {0x0, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xfffc, 0x9, 0x4b51, 0x100, 0xa997, 0x20, 0x81]}}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x9, 0x4, 0x36, 0x48, 0xc, 0x36, 0x6, 0x18, 0x3, 0x16, 0x9, 0x2, 0x3, 0x1, 0x1, 0x6c, 0x6c, 0xb, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x100, 0x1d, 0xff81, 0x1, 0x0, 0x7, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x8001, 0x7, 0xffff, 0x9, 0x7, 0x2, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x6, 0x80, 0xab11, 0x7fff, 0x6, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa4, 0x6, 0x0, 0x9, 0x8f01, 0x7, 0xff, 0xffff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x4}, {0x1, 0x1}, {0x1, 0x6}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x2}, {0x7, 0x8}, {0x6, 0x6}, {0x3, 0x6}, {0x6, 0x7}, {0x5, 0x6}, {0x7, 0x6}, {0x5}, {0x1, 0x1}, {0x3, 0x5}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0x3}, {0x6}, {0x3}, {0x2, 0x2}, {0x4, 0x5}, {0x4, 0x2}, {0x3, 0x1}, {0x6, 0xa}, {0x7, 0x3}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0xa}, {0x2, 0x8}, {0x4, 0x2}, {0x0, 0x8}, {0x3, 0x7}, {0x5, 0x1}, {0x0, 0x8}, {0x1}, {0x0, 0x9}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x4}, {0x3, 0x9}, {0x7, 0x9}, {0x7, 0x7}, {0x0, 0x1}, {0x2, 0xa}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x4}, {0x6, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x2, 0x4}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x6c, 0x12, 0x1, 0x6c, 0x9, 0x12, 0x30, 0x18, 0x30, 0x30, 0x6c, 0x3, 0x9, 0x6]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7, 0x6}, {0x7}, {0x7, 0x6}, {0x2, 0x7}, {0x0, 0x5}, {0x4, 0x6}, {0x7, 0x6}, {0x1, 0x8}, {0x5, 0xa}, {0x0, 0x2}, {0x6, 0x2}, {0x7}, {0x0, 0xa}, {0x6, 0x9}, {0x7, 0x2}, {0x1}, {0x4, 0x5}, {0x0, 0x3}, {0x0, 0x7}, {0x2, 0x3}, {0x3, 0x3}, {0x4, 0x9}, {0x7, 0x8}, {0x0, 0x2}, {0x0, 0x8}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x4}, {0x3, 0xa}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0xa}]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0x9, 0x1, 0x7ff, 0xffff, 0x2, 0x3]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x6, 0x60, 0x36, 0x18, 0x6c, 0x3, 0x12]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xe6b, 0x5, 0x3, 0x3, 0x1, 0x7, 0x3, 0x401]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x1000, 0x8000, 0x9, 0x12, 0x7, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x24, 0x1, 0x6c, 0x7c, 0x0, 0x1, 0xc, 0x2, 0x2, 0x24, 0x36, 0x2, 0xb, 0xc, 0x2, 0x2, 0x1, 0x60, 0xb, 0x16, 0x2, 0xb, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x7aec, 0xfffd, 0x7ff, 0xffd5, 0x100, 0x2]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1, 0x64, 0x1, 0x5, 0x3, 0xb, 0x2, 0x16, 0x30, 0x1, 0xb]}]}, @NL80211_BAND_5GHZ={0x9c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x12, 0x1, 0x1, 0x56, 0x1b, 0x24, 0x1, 0x24, 0x18, 0x24, 0x48, 0x9, 0x3, 0x18, 0x5, 0x4e, 0x16, 0x2, 0x18, 0x4]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x30, 0x16, 0x18, 0x36, 0x2, 0x36, 0x9, 0xc, 0x1b, 0x1b, 0x60, 0xb, 0x24, 0x2, 0x2, 0x36, 0x0, 0x2, 0x6c]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x16, 0x12, 0x16, 0x12, 0xc, 0x5, 0x18, 0x6, 0x15072d5e600db967, 0x36, 0x6, 0x3d, 0x1, 0x60, 0x6, 0x4, 0x16, 0x6, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x2, 0xa}, {0x7, 0x8}, {0x0, 0x9}, {0x2, 0xa}, {0x1, 0x6}, {0x5, 0xa}, {0x5, 0xa}, {0x1, 0x1}, {0x3, 0x5}, {0x0, 0x7}, {0x4, 0x6}, {0x5}, {0x5, 0x9}, {0x2, 0x7}, {0x1, 0x7}, {0x7, 0x8}, {0x0, 0x9}, {0x7}, {}, {0x7, 0x5}, {0x5}, {0x6, 0x5}, {0x0, 0x7}, {0x7, 0x1}, {0x1, 0x8}, {0x5, 0x6}, {0x0, 0x1}, {0x6, 0x4}, {0x1, 0x1}, {0x5, 0x8}, {0x6, 0x5}, {0x6, 0x9}, {0x2, 0x6}, {0x4, 0x9}, {0x3, 0x9}, {0x2}, {0x5, 0x6}, {0x7, 0x3}, {0x5, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x8001, 0x5, 0x3, 0x15, 0x400, 0x8]}}]}]}, @NL80211_ATTR_TX_RATES={0x35c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xf, 0x2, [{0x1, 0x2}, {0x3, 0x1}, {0x1, 0x2}, {0x5, 0x1}, {0x6, 0x9}, {0x5, 0x2}, {0x6, 0xa}, {0x2, 0x5}, {0x4}, {0x0, 0x3}, {0x2, 0xa}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x68, 0x5, 0x5, 0x4, 0x16, 0x48, 0x3, 0x36, 0x24, 0x36, 0x5, 0x48, 0x36, 0x48, 0x60, 0x6, 0xd, 0x2, 0x60, 0x78, 0x60, 0x6c, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0x1, 0x3ff, 0xea, 0x2, 0x81, 0x200, 0x4]}}]}, @NL80211_BAND_5GHZ={0xc8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x3, 0x8}, {0x7, 0x8}, {0x7, 0x4}, {0x5, 0x3}, {0x2, 0x8}, {0x7, 0xa}, {0x0, 0x7}, {0x3, 0x3}, {0x0, 0x3}, {0x1, 0x3}, {0x6, 0x5}, {0x2, 0x5}, {0x4, 0x9}, {0x0, 0xa}, {0x0, 0x6}, {0x0, 0x3}, {0x0, 0x9}, {0x3, 0x6}, {0x7, 0x9}, {}, {0x2, 0x5}, {0x4, 0x3}, {0x3}, {0x3, 0x6}, {0x0, 0x4}, {0x1, 0x4}, {0x1, 0xa}, {0x0, 0x1}, {}, {0x7, 0x9}, {0x3, 0x6}, {0x4}, {0x6, 0x6}, {0x6}, {0x4, 0x3}, {0x2, 0xa}, {0x4}, {0x7}, {0x4, 0x3}, {0x2, 0x6}, {0x2, 0xa}, {0x4, 0x3}, {0x3, 0x7}, {0x7, 0x5}, {0x6, 0x8}, {0x0, 0x2}, {0x4, 0x8}, {0x3, 0x8}, {0x0, 0x1}, {0x6, 0x7}, {0x2, 0x9}, {0x7, 0x9}, {0x0, 0xa}, {0x1, 0xa}, {0x3, 0x5}, {0x5, 0x7}, {0x5, 0xa}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x7}, {0x0, 0x5}, {0x2, 0x2}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0x5}, {0x4, 0x9}, {0x1, 0x3}, {0x6, 0x6}, {0x4, 0x4}, {0x4, 0x3}, {0x7, 0x4}, {0x5, 0x3}, {0x4, 0x2}, {0x1, 0x8}, {0x6}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x0, 0x4}, {0x0, 0x8}, {0x7, 0x7}, {0x2, 0x1}, {0x7, 0x9}, {0x2, 0x5}, {0x7, 0x4}, {0x0, 0x1}, {0x4, 0x9}, {0x3, 0x6}, {0x5, 0x5}, {0x6, 0x9}, {0x3, 0x7}, {0x6, 0x6}, {}, {0x6, 0x3}, {0x1}, {0x3, 0x2}, {0x5, 0x6}, {0x3}, {0x6}, {0x1, 0x9}, {0x6, 0x5}, {0x4}, {0x5, 0x6}, {0x5, 0xa}, {0x0, 0x6}, {0x0, 0x4}, {0x7, 0x5}, {0x7, 0x7}, {0x1, 0x8}, {0x0, 0x3}, {0x1, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x5, 0x2}, {0x0, 0x4}, {0x1, 0x3}, {0x7, 0x8}, {0x3, 0x1}, {0x6}, {0x6, 0x3}, {0x0, 0x9}, {0x5, 0x3}, {0x1, 0x5}, {0x1, 0xa}, {0x0, 0x9}, {0x0, 0x5}, {0x0, 0x9}, {}, {0x3}, {0x7, 0x7}, {0x3, 0x2}, {0x5, 0x8}, {0x3, 0x8}, {0x4, 0xa}, {0x1, 0x3}, {0x2, 0x5}, {0x5, 0x5}, {0x0, 0x1}, {0x6, 0x8}, {0x3, 0x14}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0x0, 0x7fff, 0x9, 0xe2, 0x80]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x0, 0x1, 0x4, 0x5, 0x4, 0x9, 0x3ff]}}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x18, 0x18, 0x24, 0x48, 0x1, 0x6c, 0x48, 0xc, 0x4, 0x1b, 0x6, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ee, 0xff, 0x8, 0x3, 0x6, 0x3, 0x20, 0x800]}}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3, 0x100, 0x4b8, 0x9, 0x0, 0x6, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x5, 0x9, 0x5, 0x3, 0x4d61, 0xca]}}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0x114, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x3f, 0x2, 0x1, 0x800, 0x5c]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x30, 0xb, 0xb, 0x6c, 0x6c, 0x5, 0x60, 0x3, 0x30, 0x19, 0x6, 0x1b, 0x60, 0x36, 0x4, 0x4, 0x4, 0x16]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x7, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x5}, {0x1, 0x4}, {0x5, 0x4}, {0x7, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x1, 0x4}, {0x6, 0x6}, {0x5, 0x1}, {0x3, 0x5}, {0x0, 0x9}, {0x2, 0x2}, {0x3, 0x2}, {0x5, 0x3}, {0x1, 0x3}, {0x0, 0x7}, {0x7, 0xa}, {0x5, 0x7}, {0x2, 0x8}, {0x1, 0x6}, {0x3, 0xa}, {0x5, 0x7}, {0x3, 0x6}, {0x1, 0x2}, {0x4, 0x6}, {0x1, 0x6}, {0x4, 0x8}, {0x7, 0x3}, {0x1, 0x1}, {0x4, 0x7}, {0x6, 0x3}, {0x2, 0x5}, {0x5, 0x2}, {0x7, 0x3}, {0x0, 0x5}, {0x2, 0x9}, {0x1, 0xa}, {0x3, 0xa}, {0x0, 0x9}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x2}, {0x2, 0x6}, {0x3}, {0x4, 0x9}, {0x6, 0x9}, {0x4, 0x5}, {}, {0x2, 0x1}, {0x1, 0x5}, {0x2, 0x1}, {0x7, 0xa}, {0x1, 0x9}, {0x5, 0x2}, {0x0, 0x4}, {0x4, 0x5}, {0x0, 0xa}, {0x3, 0x8}, {0x0, 0x9}, {0x0, 0x9}, {0x6, 0x3}, {0x2, 0x7}, {0x0, 0x2}, {0x4, 0x7}, {0x7, 0x7}, {0x4, 0x4}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x16, 0x18, 0x18, 0x18, 0x16, 0x9, 0x36, 0x12, 0x30, 0x24, 0x1, 0x60, 0x12]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x3, 0x9}, {0x7, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x6}, {0x1, 0x6}, {0x3, 0x1}, {0x0, 0x3}, {0x1}, {0x1, 0x8}, {0x1, 0x2}, {0x5, 0x4}, {0x0, 0xa}, {0x1, 0x3}, {0x1, 0x4}, {0x5, 0x4}, {0x1, 0xa}, {0x2}, {0x4, 0x6}, {0x5, 0x9}, {0x2, 0x8}, {0x3, 0x5}, {0x5, 0xa}, {0x2, 0x8}, {0x3, 0x4}, {0x5, 0x7}, {0x4, 0x6}, {0x0, 0x9}, {0x1, 0x5}, {0x0, 0x7}, {0x5, 0x6}, {0x2}, {0x7, 0x7}, {0x7, 0x1}, {0x0, 0x6}, {0x5, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {0x4, 0x7}, {0x5}, {0x3, 0x5}, {0x1, 0x4}, {0x1, 0x6}, {0x1, 0x8}, {0x7, 0x7}, {0x1, 0x7}, {0x1, 0xa}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x7, 0x2}, {0x5, 0x2}, {0x0, 0x8}, {0x5, 0x9}, {0x4, 0x6}, {0x3, 0xa}, {0x0, 0x6}, {0x1}, {0x5, 0x8}, {0x2, 0x7}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x5}, {0x4, 0xa}, {0x6, 0x9}, {0x7, 0x6}, {0x2, 0x5}, {0x6, 0xa}, {0x4, 0x8}, {0x5, 0x3}, {0x7, 0x5}, {0x3, 0x9}, {}, {0x5, 0x4}, {0x3}, {0x7, 0x6}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x7}, {0x1, 0x3}, {0x2, 0x4}, {0x7, 0x9}, {0x3, 0x4}, {0x0, 0x6}, {0x3, 0x6}, {0x1, 0x2}, {0x3}, {0x2, 0x1}, {0x5, 0x5}, {0x7, 0x5}, {0x3, 0x6}, {0x3, 0x9}, {0x3}, {0x0, 0x9}, {0x5, 0x8}, {0x1, 0x3}, {0x6, 0x1}, {0x3, 0xa}, {0x6, 0xa}, {0x6, 0x1}, {0x0, 0x1}, {0x1, 0x7}, {0x7, 0x9}, {0x0, 0xa}, {0x4, 0x7}, {0x0, 0x6}, {0x6, 0x3}, {0x3, 0x9}, {0x4, 0x2}, {0x6, 0x8}, {0x6, 0x9}]}]}, @NL80211_BAND_60GHZ={0xcc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x36, 0x30, 0x6c, 0x30, 0x6c, 0xc, 0x36, 0x4, 0x4e, 0x1]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x6, 0x7}, {0x5, 0x2}, {0x1, 0x6}, {0x0, 0x1}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0x7}, {0x6, 0x4}, {0x6, 0x5}, {0x4, 0x8}, {0x7, 0x7}, {0x1, 0x5}, {0x2, 0x5}, {0x1, 0x6}, {0x6, 0x7}, {0x7}, {0x7, 0x4}, {0x7, 0xa}, {0x0, 0x3}, {0x4, 0x6}, {0x7}, {0x3, 0xa}, {0x3, 0x8}, {0x4, 0x8}, {0x6, 0x4}, {0x5, 0x6}, {0x0, 0x3}, {0x1, 0x4}, {0x2, 0x2}, {0x6}, {0x5, 0xa}, {0x1, 0x3}, {0x7, 0x9}, {0x2, 0x7}, {0x4, 0x7}, {0x7, 0x3}, {0x1}, {0x0, 0x6}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0xa}, {0x1, 0x2}, {0x3, 0x4}, {0x6, 0xa}, {0x0, 0x3}, {0x1, 0x1}, {0x4}, {0x5}, {0x7, 0x6}, {0x1, 0x8}, {0x2, 0x7}, {0x1, 0x9}, {0x2, 0x7}, {0x5, 0x4}, {0x0, 0x7}, {}, {0x7}, {0x5, 0x1}, {0x4, 0x9}, {0x7, 0x6}, {0x1, 0x1}, {0x7, 0x9}, {0x3, 0x1}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x4}, {0x3, 0x2}, {0x0, 0x3}, {0x2, 0x8}, {0x1, 0x4}, {0x1, 0x2}, {0x0, 0x5}, {0x3, 0x6}, {0x2, 0x6}, {0x4}, {0x3, 0x9}, {0x1, 0x1}, {0x5}, {0x2}, {0x7, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x3, 0x3}, {0x1, 0xa}, {0x0, 0x1}, {0x6, 0x2}, {0x0, 0xa}, {0x5, 0x9}, {0x1}, {0x5, 0x8}, {0x0, 0x5}, {0x1, 0x5}, {0x7, 0x1}, {0x3, 0x3}, {0x4, 0x2}, {0x3, 0x5}, {0x0, 0x1}, {0x2, 0x6}, {0x6, 0x6}, {0x0, 0x6}, {0x0, 0xa}, {0x4, 0x5}, {0x6, 0x4}, {0x2, 0x4}, {0x1, 0x5}, {0x6, 0x2}, {0x6, 0x4}, {0x5, 0x6}, {0x1, 0x7}, {0x5}, {0x1, 0xa}, {0x1, 0xa}, {0x6, 0x1}, {0x4, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x9, 0x0, 0x100, 0xff, 0x1, 0x3]}}]}]}, @NL80211_ATTR_TX_RATES={0x460, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x6}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x7}, {0x7, 0x9}, {0x0, 0x9}, {0x7, 0xa}, {0x0, 0x8}, {}, {0x2, 0xa}, {0x6, 0x2}, {0x7, 0x5}, {0x0, 0x7}, {0x4, 0x3}, {0x0, 0x8}, {0x0, 0x9}, {}, {0x6, 0x3}, {0x2, 0x3}, {0x6, 0x9}, {0x5, 0x6}, {0x5, 0x3}, {0x0, 0x7}, {0x6, 0x4}, {0x2, 0x6}, {0x2, 0x4}, {0x3}, {0x0, 0x7}, {0x1, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8001, 0x8, 0xd2, 0x0, 0x7, 0x8b34]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x866, 0x1d70, 0x1, 0xff, 0x1ff, 0xf4b1, 0x1]}}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x60, 0x16, 0x9, 0x1, 0x69, 0x3, 0x36, 0x16, 0x6, 0xc, 0x5, 0xc, 0x3, 0x1b, 0x42, 0xc, 0x5, 0x60, 0x5, 0x48, 0xb, 0x63, 0x2, 0x5, 0x36, 0x6, 0x1b, 0x12]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x3, 0x6}, {0x6, 0xa}, {0x2, 0x1}, {0x1, 0x3}, {0x0, 0x6}, {0x6, 0xa}, {0x2}, {0x2, 0xa}, {0x0, 0x7}, {0x6, 0x10}, {0x0, 0xa}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x3}, {0x1, 0x7}, {0x3}, {0x5, 0x9}, {0x1, 0x2}, {0x7, 0x9}, {0x1, 0x6}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x3, 0x8}, {0x7}, {0x3, 0x6}, {0x5, 0x8}, {0x3, 0x1}, {0x0, 0x5}, {0x6}, {0x1, 0x8}, {0x7, 0x9}, {0x1, 0x3}, {0x0, 0xa}, {0x7, 0x5}, {0x0, 0x5}, {0x1, 0x1}, {0x0, 0x2}, {0x0, 0x9}, {0x5, 0x3}, {0x6, 0x7}, {0x0, 0x7}, {0x7, 0xe}, {0x1, 0x8}, {0x3, 0x7}, {0x5, 0x2}, {0x1, 0x2}, {0x0, 0x5}, {0x6, 0x2}, {0x1, 0x7}, {0x1, 0x2}, {0x2, 0x6}, {0x7, 0x9}, {0x4, 0x8}, {0x4, 0x4}, {0x1, 0x3}, {0x3, 0x4}, {0x4, 0xa}, {0x0, 0x9}, {0x0, 0x2}, {0x0, 0xa}, {0x4, 0x3}, {0x2}, {0x0, 0x6}, {0x5, 0x4}, {0x4, 0x2}, {0x1, 0x7}, {0x0, 0x1}, {0x0, 0x17}, {0x6, 0x3}, {}, {0x1, 0x7}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xa66, 0x2, 0x8, 0x4, 0x9c, 0x8e64, 0xd07]}}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x6, 0x1}, {0x7, 0x2}, {0x3, 0x7}, {0x4, 0x7}, {0x1}, {0x0, 0x7}, {0x6, 0x2}, {0x5, 0x9}, {0x1, 0x2}, {0x1}, {0x1, 0x3}, {0x2}, {0x5, 0x12}, {0x2, 0x2}, {0x0, 0x8}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x9}, {0x0, 0x4}, {0x4, 0x2}, {0x3, 0x6}, {0x6, 0x5}, {0x6, 0x3}, {0x0, 0x9}, {0x2, 0x2}, {0x5, 0x4}, {0x3, 0x3}, {0x5, 0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0xa}, {0x5, 0x4}, {0x0, 0x9}, {0x6, 0x8}, {0x3, 0x8}, {0x1, 0x9}, {0x6, 0x7}, {0x1, 0x3}, {0x1, 0x6}, {0x0, 0x2}, {0x7, 0x2}, {0x4}, {0x7, 0x2}, {0x1, 0x6}, {0x3, 0x7}, {0x2, 0x4}, {0x1, 0x3}, {0x7, 0x7}, {0x5, 0x9}, {0x6, 0xa}, {0x1, 0x6}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x7ff, 0x2, 0xe4, 0x1, 0xffff, 0x800, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0xfff9, 0x1704, 0xff, 0x8001, 0x3, 0x37c4, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x9, 0x7ff, 0xfffa, 0x4, 0xff, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x7, 0x6}, {0x4, 0x2}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0xa}, {}, {0x3, 0x4}, {0x7, 0x3}, {0x6, 0x6}, {0x0, 0x3}, {0x3, 0x1}, {0x7, 0x7}, {0x1, 0xa}, {0x2, 0x3}, {0x4, 0x7}, {0x6}, {0x5, 0x7}, {0x4, 0x5}, {0x4, 0x5}, {0x2, 0xa}, {0x1}, {0x0, 0xa}, {0x1, 0x4}, {0x0, 0x9}, {0x6, 0x3}, {0x0, 0x9}, {0x3, 0x4}, {0x5, 0x9}, {0x3, 0x5}]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x3, 0x6}, {0x2, 0x8}, {0x5, 0x7}, {0x2, 0x9}, {0x5, 0x7}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x6}, {0x1, 0x5}, {0x4, 0x6}, {0x1, 0x8}, {0x1, 0xa}, {0x1, 0x1}, {0x2, 0x9}, {0x2, 0x8}, {0x6, 0x7}, {0x3, 0xa}, {0x1, 0x3}, {0x0, 0x8}, {0x4, 0x9}, {0x2, 0x7}, {0x6, 0x6}, {0x0, 0x8}, {0x2, 0x7}, {0x5, 0x6}, {0x6, 0x2}, {0x3, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x2, 0x7}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x1ff, 0x9, 0x0, 0x0, 0xffd5, 0x1ff, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xe0, 0x6, 0x5, 0xffff, 0x82, 0x2, 0x2d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x15f1, 0x6, 0x2000, 0x800, 0xfffa, 0x200, 0x2, 0xf51a]}}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x6, 0x6}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x30, 0x1, 0x48]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x36, 0x39, 0x1, 0x49, 0xc, 0x1b, 0x12, 0x9, 0x1, 0x60, 0x3, 0x36, 0x1b, 0x36, 0x12, 0xb, 0x60, 0x24, 0x3, 0xb, 0x1, 0x6, 0x30, 0x4, 0x2, 0x5]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x4, 0x3}, {0x0, 0x2}, {0x7, 0x6}, {0x6, 0x3}, {0x5, 0x3}, {0x5, 0x3}, {0x7, 0x5}, {0x5, 0x1}, {0x0, 0x4}, {0x6, 0x1}, {0x2}, {0x0, 0x7}, {0x5, 0x9}, {0x2, 0x8}, {0x1, 0x5}, {0x1, 0x6}, {0x3, 0xa}, {0x3, 0x6}, {0x6, 0x8}, {0x4, 0x9}, {0x2, 0x7}, {0x6, 0x4}, {0x1, 0x6}, {0x6, 0x3}, {0x1, 0x5}, {0x0, 0x1}, {0x6, 0x3}]}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x8, 0x37, 0x0, 0x4, 0x6, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x1f, 0x1, 0x20, 0xf954, 0x7, 0x3ff, 0x3]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x1, 0x7f, 0x101, 0x40, 0x1, 0xbb, 0xf4c]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xf, 0x1, 0x48, 0x1, 0x1b, 0x18, 0x2b, 0x36, 0x1b, 0x9, 0x36, 0x60, 0x6c, 0x6, 0x48, 0x4, 0x2, 0x1b, 0x12, 0x4, 0x16, 0x12]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x7}, {0x6}, {0x0, 0x9}, {0x6, 0x4}, {0x7, 0x4}, {0x1, 0x6}, {0x7}, {0x1, 0x9}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0xa}, {0x3, 0x9}, {0x3, 0x8}, {0x7, 0x1}, {0x2, 0x5}, {0x6, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x6}, {0x3, 0x6}, {0x1, 0x1}, {0x7, 0x2}, {0x1, 0x5}, {0x2}, {0x0, 0x5}, {0x3, 0x3}, {0x5, 0x9}, {0x0, 0xa}, {0x6, 0xa}, {0x6, 0x3}, {0x1, 0x8}, {0x2, 0x3}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x2, 0x4, 0x1, 0x24, 0x0, 0x4185d9c622965f18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0xc, 0x9, 0x6, 0x6, 0x60, 0x6, 0xb6da67c1db87882f, 0x1b, 0x9, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x5, 0x1, 0x16, 0x36, 0x36, 0x18, 0x60, 0x0, 0xc, 0x1b, 0x18, 0x6, 0xb, 0xb, 0x6c, 0x1, 0x3, 0x24, 0x5, 0x30]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x5, 0x2}, {0x7, 0x5}, {0x4, 0x8}, {0x7, 0x5}, {0x6, 0x1}, {0x0, 0x8}, {0x6, 0x7}, {0x1, 0x1}, {0x2, 0x4}, {0x5, 0x9}, {0x4, 0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x7}, {0x0, 0xa}, {0x6, 0x5}, {0x4, 0x8}, {0x0, 0x4}, {0x0, 0x9}, {0x3}, {0x1, 0xa}, {0x6, 0x5}, {0x5, 0x4}, {0x4, 0x1}, {0x5, 0x8}, {0x3, 0x5}, {0x6, 0xa}, {0x2, 0x1}, {0x7}, {0x4, 0x9}, {0x5, 0x2}, {0x4, 0x2}, {0x1, 0x3}, {0x1}, {0x6, 0x5}, {0x5, 0x13}, {0x0, 0x3}, {0x6, 0x4}, {0x6, 0x4}, {0x0, 0x6}, {0x5, 0x3}, {0x6, 0x8}, {0x0, 0x2}, {0x5, 0xa}, {0x3, 0x6}, {0x4, 0x7}, {0x1}, {0x0, 0x8}, {0x7, 0x5}, {0x1, 0x1}, {0x7, 0x2}, {0x4, 0x5}, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x5}]}]}, @NL80211_BAND_60GHZ={0xac, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x101, 0xf3e3, 0x8, 0x1, 0x0, 0x200]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x60, 0x30, 0x5, 0x1b, 0x1b, 0x30, 0x16]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x18]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x18, 0x6, 0x6c, 0x3, 0x6c, 0xc, 0x30, 0x1, 0x1c, 0x18, 0x6c, 0x3, 0x9, 0x4, 0x12]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x4, 0x48, 0x2, 0x12, 0x18, 0x2, 0x60, 0x36, 0x1b, 0x6, 0x16, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x1, 0x2}, {0x3, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd327, 0x7, 0x7d, 0xb60f, 0x5c, 0x4, 0x6, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x8ee, 0x8, 0x7, 0x4, 0xff, 0x8000]}}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x7, 0x1}, {0x2, 0x8}, {0x4, 0x8}, {0x1, 0xa}, {0x4, 0x8}, {0x5, 0x3}, {0x6, 0x3}, {0x3, 0x5}, {0x7, 0x2}, {0x6, 0x4}, {0x0, 0x1}, {0x1, 0x8}, {0x3}, {0x7, 0x8}, {0x2, 0x6}, {0x2, 0x4}, {0x6}, {0x7, 0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x4, 0x3}, {0x0, 0x6}, {0x2, 0x3}, {0x0, 0x5}, {0x7, 0x5}, {0x6, 0x1}, {0x6, 0x3}, {0x5, 0x4}, {0x2, 0xa}, {0x7, 0x3}]}]}]}, @NL80211_ATTR_TX_RATES={0xcc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x832, 0x3, 0x7c12, 0xe0, 0x6, 0x6, 0x9, 0x8923]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xae55, 0xffff, 0xafff, 0x6, 0xb5e, 0x7, 0x200]}}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x0, 0x4}, {0x7, 0x8}, {0x3, 0x3}, {0x7, 0x7}, {0x0, 0x5}, {0x7, 0x8}, {0x1}, {0x0, 0x8}, {0x1, 0x7}, {0x1, 0x3}, {0x5, 0x7}, {0x7, 0x7}, {0x0, 0x9}, {0x0, 0x4}, {0x3, 0x1}, {0x0, 0x3}, {0x6, 0x8}, {0x6, 0x3}, {0x5, 0x4}, {0x7, 0x9}, {0x6, 0xa}, {0x5, 0xa}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x7}, {0x4, 0x4}, {0x3, 0x6}, {0x0, 0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x2, 0x2}, {0x0, 0x8}, {0x6, 0x7}, {0x1, 0xa}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0x7}, {0x7, 0xa}, {0x1, 0x1}, {0x0, 0x7}, {0x5, 0x5}, {0x0, 0x7}, {0x4, 0x5}, {0x4, 0x7}, {0x4, 0x1}, {0x7}, {0x5}, {0x6}, {0x6, 0x9}, {0x0, 0x5}, {0x0, 0x9}, {0x7, 0x2}, {0x0, 0x8}, {0x0, 0x9}, {}, {0x2, 0x5}, {0x5, 0x8}, {0x1, 0x1}, {0x7, 0x8}, {0x7, 0xa}, {0x0, 0x2}, {0x0, 0x3}, {0x4, 0xa}, {0x3, 0x4}, {0x1, 0x6}, {0x7, 0x2}, {0x2, 0x4}, {0x2}, {0x1, 0x9}, {0x1, 0x5}, {0x4}, {0x1}, {0x1, 0x9}, {0x6, 0x2}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb00, 0x8, 0x0, 0x2b4, 0x6, 0xc50, 0x0, 0x20]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x60, 0x1b, 0xc, 0x0, 0x5, 0x60, 0x12, 0x2, 0x12, 0x5, 0xb, 0x1b, 0x1b, 0x6c, 0x6, 0x6, 0x12, 0x16, 0x18]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x3}, {0x5, 0x1}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x7}, {0x5, 0x6}, {0x0, 0x9}, {0x4, 0x4}, {0x5}, {0x0, 0x3}]}]}]}]}, 0x142c}, 0x1, 0x0, 0x0, 0x4048840}, 0x844) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x4004011) syz_genetlink_get_family_id$nl802154(&(0x7f0000001c80), r2) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001d00), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000001d40)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000001d80)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000001e80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x70, r6, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x401}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040044}, 0x80) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f00), r2) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x1c, r9, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) 15:37:43 executing program 7: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x10000000) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x6000, @fd, 0x6, &(0x7f0000000000)=""/92, 0x5c, 0x14, 0x1, {0x0, r1}}, 0xc00) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x4010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r0, &(0x7f00000000c0)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x2000, @fd_index=0x5, 0x7, 0x7, 0x598, 0x8, 0x0, {0x3, r1}}, 0xa8) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xe30, 0x3}}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000140)={@id={0x2, 0x0, @d}}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000180)=0x5) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) r5 = fspick(r4, &(0x7f0000000200)='./file0\x00', 0x1) r6 = syz_io_uring_setup(0x3a31, &(0x7f0000000240)={0x0, 0xf7ab, 0x1, 0x0, 0x73}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r7 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x311000, 0x3c) r8 = syz_io_uring_setup(0x774f, &(0x7f0000000380)={0x0, 0xbb10, 0x8, 0x1, 0x134, 0x0, r7}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000440)) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r4, 0x10000000) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r11}}, 0x100) lseek(r8, 0x3ff, 0x0) r12 = syz_io_uring_setup(0x6b7, &(0x7f00000004c0)={0x0, 0x1402, 0x11, 0x1, 0x1d7, 0x0, r6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x4012, &(0x7f00000005c0)={0x0, 0x659d, 0x8, 0x0, 0x3bf, 0x0, r12}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000001a40)={0x2, 0x5, 0x3, 0x0, 0x0, [{{r7}, 0x9}, {{}, 0xffffffff}, {{r3}, 0x9}]}) 15:37:43 executing program 6: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x20, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xb5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x2e4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004014}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x2b}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x43}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x8}]}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0x4}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x1}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x14}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x81}, 0x14) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x600, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x62}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40004) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', &(0x7f00000004c0)={'ip_vti0\x00', 0x0, 0x0, 0x8000, 0x0, 0x1, {{0x18, 0x4, 0x1, 0x11, 0x60, 0x67, 0x0, 0x9, 0x4, 0x0, @loopback, @multicast2, {[@lsrr={0x83, 0x1f, 0xb2, [@local, @loopback, @loopback, @empty, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x34}, @loopback]}, @end, @cipso={0x86, 0x6, 0x3}, @cipso={0x86, 0x24, 0x3, [{0x1, 0xf, "4efb0a8b221f6bfcba69009834"}, {0x6, 0x4, "9217"}, {0x0, 0xb, "c5f5d0090ee73ab692"}]}]}}}}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}}}, &(0x7f0000000680)=0xe8) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000840)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x120, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x120}}, 0x20004000) getsockname$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000900)={r5, @dev={0xac, 0x14, 0x14, 0x13}, @empty}, 0xc) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x34, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1f}]}, 0x34}, 0x1, 0x0, 0x0, 0x8094}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), r1) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x12c, r6, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x101}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8001}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xa8, 0xa9, @random="339f91ad7ac3bc79ce4b2536c1f410047aa51caee125ce574d862e618e403e3d0d9a5b1c62d75506d9d702e622e295ebc9934e90a6886e267b03d3b31ec04b31e22fd9bcbdbb6931c52a40fcdcc38d03d099b5dc31e797cf1bfa5636939fc9dc34645945a3aad6a25ed23baa8c481828fc0bfd1417f1702a4b49e0542f35e2cbc2afee32efdd75dc2cb87ebd18c3cf2fd7087a598f4f11054d1663e292525f7935ff710b"}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x4f, 0xa9, @random="3c026810d3db537c6d1deab35f380a2ca9704e77b35d8578944fa3a2f6c89a4ac409ae9762f68318afea84a046d6f25ddabf2bf02df6a4b79c217327e7de3589117aba1365edcf1f43815f"}]}, 0x12c}}, 0x8800) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000c80)={'wlan1\x00'}) r7 = fcntl$dupfd(r1, 0x0, r1) sendmsg$sock(r7, &(0x7f0000000f00)={&(0x7f0000000cc0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d40)="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", 0xfe}], 0x1, &(0x7f0000000e80)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x60}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000f40)='team_slave_0\x00') sendmsg$802154_dgram(r1, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000f80)="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", 0x1000}}, 0x40000) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000031c0)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003180)={&(0x7f0000002300)={0xe50, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_PEERS={0xdcc, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xf28d, @local, 0x800}}]}, {0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010102}}, @WGPEER_A_ALLOWEDIPS={0x130, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x280, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x2fe3, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x5}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f7d21172bd08405d19ace498ed54a3f928026b150325843bef255ee57b10ecdf"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x100, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}, 0x2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8b9b43e43ccc56cb8cb32c9d323cbfe0ad7d8caa1963436499238044bb71f06f"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x81}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x5, 0xfffffffa, @mcast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x6, @mcast1, 0x3f}}, @WGPEER_A_FLAGS={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x8a4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_ALLOWEDIPS={0x43c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x9}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x440, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x80}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x23}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x12}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0xe50}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) [ 89.555780] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.556794] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.559791] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.560296] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.561309] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.561868] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.565673] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.566262] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.567365] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 89.567931] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 89.568795] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.569288] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.573639] Bluetooth: hci1: HCI_REQ-0x0c1a [ 89.575637] Bluetooth: hci0: HCI_REQ-0x0c1a [ 89.642312] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.644376] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.645730] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.648767] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.659101] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.667713] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 89.670421] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.672895] Bluetooth: hci2: HCI_REQ-0x0c1a [ 89.684364] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.697389] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.714809] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.740691] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.742367] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 89.757391] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 89.764940] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.769072] Bluetooth: hci3: HCI_REQ-0x0c1a [ 89.796004] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.797477] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.805266] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 89.807010] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 89.810193] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 89.816039] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 89.817443] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 89.825635] Bluetooth: hci6: HCI_REQ-0x0c1a [ 89.873784] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.892841] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 89.893317] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 89.895542] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.902819] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 89.906656] Bluetooth: hci4: HCI_REQ-0x0c1a [ 89.907440] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 89.941926] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 89.948640] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 89.955762] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 89.960867] Bluetooth: hci7: HCI_REQ-0x0c1a [ 91.638185] Bluetooth: hci0: command 0x0409 tx timeout [ 91.638823] Bluetooth: hci1: command 0x0409 tx timeout [ 91.701751] Bluetooth: hci2: command 0x0409 tx timeout [ 91.765596] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 91.829647] Bluetooth: hci3: command 0x0409 tx timeout [ 91.894079] Bluetooth: hci6: command 0x0409 tx timeout [ 91.957732] Bluetooth: hci4: command 0x0409 tx timeout [ 92.021599] Bluetooth: hci7: command 0x0409 tx timeout [ 93.685627] Bluetooth: hci1: command 0x041b tx timeout [ 93.686356] Bluetooth: hci0: command 0x041b tx timeout [ 93.749765] Bluetooth: hci2: command 0x041b tx timeout [ 93.877687] Bluetooth: hci3: command 0x041b tx timeout [ 93.941747] Bluetooth: hci6: command 0x041b tx timeout [ 94.005596] Bluetooth: hci4: command 0x041b tx timeout [ 94.069687] Bluetooth: hci7: command 0x041b tx timeout [ 95.173542] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 95.174527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 95.176336] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 95.178410] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 95.179454] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 95.180855] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 95.190967] Bluetooth: hci5: HCI_REQ-0x0c1a [ 95.733613] Bluetooth: hci0: command 0x040f tx timeout [ 95.734127] Bluetooth: hci1: command 0x040f tx timeout [ 95.797618] Bluetooth: hci2: command 0x040f tx timeout [ 95.925604] Bluetooth: hci3: command 0x040f tx timeout [ 95.989623] Bluetooth: hci6: command 0x040f tx timeout [ 96.053621] Bluetooth: hci4: command 0x040f tx timeout [ 96.117777] Bluetooth: hci7: command 0x040f tx timeout [ 97.269642] Bluetooth: hci5: command 0x0409 tx timeout [ 97.781618] Bluetooth: hci1: command 0x0419 tx timeout [ 97.782115] Bluetooth: hci0: command 0x0419 tx timeout [ 97.845600] Bluetooth: hci2: command 0x0419 tx timeout [ 97.973618] Bluetooth: hci3: command 0x0419 tx timeout [ 98.037651] Bluetooth: hci6: command 0x0419 tx timeout [ 98.101588] Bluetooth: hci4: command 0x0419 tx timeout [ 98.165650] Bluetooth: hci7: command 0x0419 tx timeout [ 99.317651] Bluetooth: hci5: command 0x041b tx timeout [ 101.365663] Bluetooth: hci5: command 0x040f tx timeout [ 103.413616] Bluetooth: hci5: command 0x0419 tx timeout [ 143.121307] audit: type=1400 audit(1663169918.525:7): avc: denied { open } for pid=3859 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.135447] loop2: detected capacity change from 0 to 128 [ 143.142348] ======================================================= [ 143.142348] WARNING: The mand mount option has been deprecated and [ 143.142348] and is ignored by this kernel. Remove the mand [ 143.142348] option from the mount to silence this warning. [ 143.142348] ======================================================= [ 143.159798] FAT-fs (loop2): Unrecognized mount option "subj_type=" or missing value [ 143.185267] loop2: detected capacity change from 0 to 128 [ 143.186140] FAT-fs (loop2): Unrecognized mount option "subj_type=" or missing value [ 144.127216] audit: type=1400 audit(1663169919.531:8): avc: denied { kernel } for pid=3917 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:38:55 executing program 7: r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x10000000) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x6000, @fd, 0x6, &(0x7f0000000000)=""/92, 0x5c, 0x14, 0x1, {0x0, r1}}, 0xc00) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x4010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r0, &(0x7f00000000c0)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x2000, @fd_index=0x5, 0x7, 0x7, 0x598, 0x8, 0x0, {0x3, r1}}, 0xa8) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xe30, 0x3}}, './file0\x00'}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000140)={@id={0x2, 0x0, @d}}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000180)=0x5) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) r5 = fspick(r4, &(0x7f0000000200)='./file0\x00', 0x1) r6 = syz_io_uring_setup(0x3a31, &(0x7f0000000240)={0x0, 0xf7ab, 0x1, 0x0, 0x73}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r7 = openat(r5, &(0x7f0000000340)='./file0\x00', 0x311000, 0x3c) r8 = syz_io_uring_setup(0x774f, &(0x7f0000000380)={0x0, 0xbb10, 0x8, 0x1, 0x134, 0x0, r7}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000440)) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r4, 0x10000000) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r11}}, 0x100) lseek(r8, 0x3ff, 0x0) r12 = syz_io_uring_setup(0x6b7, &(0x7f00000004c0)={0x0, 0x1402, 0x11, 0x1, 0x1d7, 0x0, r6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) syz_io_uring_setup(0x4012, &(0x7f00000005c0)={0x0, 0x659d, 0x8, 0x0, 0x3bf, 0x0, r12}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000001a40)={0x2, 0x5, 0x3, 0x0, 0x0, [{{r7}, 0x9}, {{}, 0xffffffff}, {{r3}, 0x9}]}) 15:38:55 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x5320, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e24, 0x7, @mcast2, 0x36c9}, {0xa, 0x4e23, 0x4952, @local, 0x80000000}, 0x4, [0x0, 0x0, 0x7, 0x822a, 0x7, 0x9, 0x200, 0x4318]}, 0x5c) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00./fe0\x00']) r3 = dup2(0xffffffffffffffff, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bond0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) splice(r3, &(0x7f00000001c0)=0x9, r4, &(0x7f0000000340)=0x8000, 0x100, 0x1) close_range(r1, r1, 0x0) 15:38:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2491, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x800, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$inet6_opts(r1, 0x29, 0x11, &(0x7f00000001c0)=ANY=[], 0x8) 15:38:55 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x60) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0xf9, 0xf8, 0x7, 0x0, 0xffff, 0x20044, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x1, @perf_config_ext={0xffff, 0x10000}, 0x4120, 0x100000001, 0xfff, 0x7, 0x4, 0x9, 0x7ff, 0x0, 0xf29, 0x0, 0x100}, 0xffffffffffffffff, 0x9, r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000140), &(0x7f0000000180)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x1) r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xbf, 0x3, 0x20, 0x6, 0x0, 0x20, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x480, 0x4, @perf_config_ext={0x4, 0x7}, 0x13000, 0x9, 0x2fe, 0x0, 0x7, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r1, 0xa) recvmsg$unix(r1, &(0x7f0000001840)={&(0x7f0000000240), 0x6e, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/135, 0x87}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/150, 0x96}], 0x7, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}, 0x40002001) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xf) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000001880)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000018c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) accept4(r7, &(0x7f0000001940)=@caif, &(0x7f00000019c0)=0x80, 0x80000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001a40)={0x0, 0x0}) statx(r0, &(0x7f0000001ac0)='./file0\x00', 0x2000, 0x100, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$nl_audit(0x10, 0x3, 0x9) getresgid(&(0x7f0000002080)=0x0, &(0x7f00000020c0), &(0x7f0000002100)) sendmsg$netlink(r8, &(0x7f0000002180)={&(0x7f0000001a00)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001f00)=[{&(0x7f0000001c00)={0x2d8, 0x3f, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="1d095f771b85496b4483c6aa83d26ac79c0caceec5a7af9af8d6c65b09b18c7767a4cf64cf1050da089ffa2ae4722d3fd54cfbb118d7c4457b557c70fce092d25f81c5081a52cd78e6d24ca8d5e52901eaec437dd3c309db4888e99861fbfea358ff8973260fc7206c91b75980ce", @nested={0xab, 0x4b, 0x0, 0x1, [@typed={0xc, 0xb, 0x0, 0x0, @u64=0x3ff}, @generic="9ccc154cab4c2e402872c18ab008e5361b7ad6c92bf04370944794957cd4ee7f329f8875541ef553d455b7c3a6934cfed883827ceefd15e61c11d18ec503d6c76502", @generic="7fe57a540ede3ab41c613adb87893518d9", @generic="f5df40c96fa1622d6b34a5950b1b4643b7cc39169425e061550460b358aef887196ce2c5eafef83fa0c2ac06f30d7b3035eb22e8316e998734caa76e1ef68c3af69756048c2661c2"]}, @typed={0x8, 0x32, 0x0, 0x0, @u32=0x9}, @nested={0x120, 0x81, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @pid=r9}, @generic="ea541b8d3ea61d839953a89863b9f5176fc8a2c529b41c0c4c21ff8997e0e49f50d878f9079f97b6ded710655ddd3432bf260128c55253b5bde53953fe8079e582778ef696439927965a55b5d64badfadc99e60384460575e83aec32155b366b64e91f29ac49199e349f035d68ca5ab9e168bb05c47dd3c079729b497be3e7c36cb919a9f997c69fa917465057a6d55344c5232dd81f741a012b6a55a9cdaa6dd903c33f11c05d04612fa26cafc5d702a057a8248eabda703f09af242e08b86605f7dc2e8f14e249d76b47ac7b8da21de259c199ffaf1b01102b1c2b2bb9d53096d97abbb784540068c472ed5e76300702ffc39fa59b7627fc1f488fe153", @generic="8b8ec96c66db69c5cb686676fd0385d5b0b0243fcb1e"]}, @typed={0xe, 0x7a, 0x0, 0x0, @str='/dev/zero\x00'}, @generic="d217605b255ff5cd4975d99971f737a4df2bb82b551a050bced70dee543da101620c16085bc16e6b0ff0f295e7f22620cd7bc49e6b198c94f367d26d1707d473de1ef2ce2b989a80", @nested={0x1f, 0x5f, 0x0, 0x1, [@generic="7d6c2406c5ab57d1daca", @typed={0x8, 0x6d, 0x0, 0x0, @uid=r10}, @generic='%', @typed={0x8, 0x87, 0x0, 0x0, @fd=r11}]}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r6}]}]}, 0x2d8}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r12}}}], 0x20, 0x4008080}, 0x44) preadv2(r6, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/249, 0xf9}, {&(0x7f00000022c0)}], 0x2, 0x8, 0x1, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x113000, 0x108, 0x8}, 0x18) 15:38:55 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001680), 0x143200, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000016c0)={0x9, 0x1f, 0x7f, 0x7, 0x6, "c2a333038e47fbc3fa3c84c63c5f94c71e9dfb", 0x0, 0x7}) r1 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1d5080, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000380)="3103f23175f7386daa2ec1173e3ae4f175bacf76d60163f93d8b4e6d242ffc0468c2ed80e90bcfbe3c91c6dfdf4e47ab6a49bb37ea1fea2ecdac3624", 0x3c, 0xc5d) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000200), &(0x7f0000000500)={0x0, 0xfb, 0x5b, 0x2, 0xfe, "ad88448df434fd9c1353e873b70f0a51", "278c8d07f40936fae726a1495faaf19eb321573df24bdffd852adadf6398d1b49d359aecbc07d0211b8dce73b9028eeee35cf060e3044c38606b6e9a93129d3fda0001d1f895"}, 0x5b, 0x1) fcntl$setpipe(r4, 0x407, 0x5000000) r5 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file1/file0\x00', 0xf0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000180)="1a359f84", 0x4, 0x1}, {&(0x7f00000005c0)="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", 0x1000, 0xbac4}, {&(0x7f0000000400)="98abcf259977c1e6c14edca4c23607db48b3b732c4f868e2911b1b5771adde1e53746f8fd39d32d9028fca90eda7644a31be76d0f5061247c961333027bcfc5568ccf8ab70d8f361a75b8bf4299b001098188a98f4e67eb6f4bc7d9710d4ecd80d20354f9fa26ddfd0c7208ebd3b161ca81ef01ba695495952a267c601ac4ef0b1c6d0cfce65fb3bad2bdbdc5a1183008dd6d78ae5a57132ce99acfae61d1faac50b935b4632cbb2ce680c52b6ab86d97e2349dfe50c45d3da17ea351bccdb6703fa6858ad5ae8793493c5653902d1596b707d3f2651a93f08710ba2ec48e6dd1321500cf7492eb3380f5684aeb03a326fc9d9888918", 0xf6, 0x170f}], 0x40000, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]) openat(r5, &(0x7f0000000240)='./file1\x00', 0x800, 0x40) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) utimensat(r3, &(0x7f0000001600)='./file1/file0\x00', &(0x7f0000001640)={{}, {0x0, 0x2710}}, 0x0) pwritev(r3, &(0x7f0000000580)=[{&(0x7f0000000140)='\x00', 0x1}, {0x0}, {0x0}], 0x3, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r2, r2, 0x0, 0xffffffffffffffff) 15:38:55 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xf0, 0x2, 0xffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0xb67c4a3a7ac5f66a}, 0x4) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1, &(0x7f0000000240)=""/187, 0xbb}, 0xdbd}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2, &(0x7f0000000500)=""/220, 0xdc}, 0x8}, {{&(0x7f0000000600)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/81, 0x51}, {&(0x7f0000000840)=""/35, 0x23}, {&(0x7f0000000880)=""/69, 0x45}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/46, 0x2e}], 0x7, &(0x7f00000019c0)=""/4096, 0x1000}, 0x81}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000029c0)=""/116, 0x74}], 0x1, &(0x7f0000002a80)=""/155, 0x9b}, 0x3}, {{&(0x7f0000002b40)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/26, 0x1a}, {&(0x7f0000002c00)=""/153, 0x99}], 0x2, &(0x7f0000002d00)=""/101, 0x65}, 0x6}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002e00)=""/160, 0xa0}, {&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/142, 0x8e}, {&(0x7f0000003080)=""/182, 0xb6}], 0x4}, 0x12047bb8}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003180)=""/251, 0xfb}, {&(0x7f0000003280)=""/220, 0xdc}, {&(0x7f0000003380)=""/166, 0xa6}, {&(0x7f0000003440)=""/244, 0xf4}, {&(0x7f0000003540)=""/80, 0x50}, {&(0x7f00000035c0)=""/162, 0xa2}, {&(0x7f0000003680)=""/53, 0x35}], 0x7, &(0x7f0000003740)=""/188, 0xbc}, 0x5}], 0x7, 0x20, &(0x7f00000039c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000003a00)) r4 = fsopen(&(0x7f0000003a40)='openpromfs\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000003a80)={{0x1, 0x1, 0x18, r4, {0x7f}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003ac0)={{0x1, 0x1, 0x18, r3, {0x0, 0xee01}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f0000003b00)={0xffffffffffffffff, r6, 0x4}) ppoll(&(0x7f0000003b40)=[{r6, 0x4000}, {r2, 0x4000}], 0x2, &(0x7f0000003b80), &(0x7f0000003bc0), 0x8) ioctl$VFAT_IOCTL_READDIR_SHORT(r4, 0x82307202, &(0x7f0000003c00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) clone3(&(0x7f0000004fc0)={0x100000100, &(0x7f0000003e40), &(0x7f0000003e80)=0x0, &(0x7f0000003ec0)=0x0, {0x1a}, &(0x7f0000003f00)=""/85, 0x55, &(0x7f0000003f80)=""/4096, &(0x7f0000004f80)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) process_vm_readv(r9, &(0x7f0000005080)=[{&(0x7f0000005040)=""/11, 0xb}], 0x1, &(0x7f0000005240)=[{&(0x7f00000050c0)=""/100, 0x64}, {&(0x7f0000005140)=""/68, 0x44}, {&(0x7f00000051c0)=""/110, 0x6e}], 0x3, 0x0) removexattr(&(0x7f0000005280)='./file0\x00', &(0x7f00000052c0)=@known='com.apple.system.Security\x00') perf_event_open(&(0x7f0000005300)={0x3, 0x80, 0x4, 0x30, 0x80, 0x80, 0x0, 0x1, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f062106, 0x4, @perf_config_ext={0x6, 0x6}, 0x48050, 0xffff, 0x4, 0x6, 0x8, 0xa27, 0x0, 0x0, 0x0, 0x0, 0x1d}, r10, 0x1, r0, 0xa) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000005380)={0x0, 0x0, 0x7}) r11 = accept4$bt_l2cap(r1, &(0x7f0000005800)={0x1f, 0x0, @fixed}, &(0x7f0000005840)=0xe, 0x80800) mount$9p_fd(0x0, &(0x7f0000005780)='./file1\x00', &(0x7f00000057c0), 0x0, &(0x7f0000005880)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@version_L}, {@cache_none}, {@cache_fscache}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@access_user}, {@version_9p2000}, {@fscache}, {@dfltuid={'dfltuid', 0x3d, r7}}, {@loose}, {@access_user}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio}]}}) 15:38:55 executing program 6: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xf0, 0x2, 0xffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0xb67c4a3a7ac5f66a}, 0x4) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1, &(0x7f0000000240)=""/187, 0xbb}, 0xdbd}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/224, 0xe0}], 0x2, &(0x7f0000000500)=""/220, 0xdc}, 0x8}, {{&(0x7f0000000600)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/81, 0x51}, {&(0x7f0000000840)=""/35, 0x23}, {&(0x7f0000000880)=""/69, 0x45}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/46, 0x2e}], 0x7, &(0x7f00000019c0)=""/4096, 0x1000}, 0x81}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f00000029c0)=""/116, 0x74}], 0x1, &(0x7f0000002a80)=""/155, 0x9b}, 0x3}, {{&(0x7f0000002b40)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)=""/26, 0x1a}, {&(0x7f0000002c00)=""/153, 0x99}], 0x2, &(0x7f0000002d00)=""/101, 0x65}, 0x6}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002e00)=""/160, 0xa0}, {&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f0000002fc0)=""/142, 0x8e}, {&(0x7f0000003080)=""/182, 0xb6}], 0x4}, 0x12047bb8}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003180)=""/251, 0xfb}, {&(0x7f0000003280)=""/220, 0xdc}, {&(0x7f0000003380)=""/166, 0xa6}, {&(0x7f0000003440)=""/244, 0xf4}, {&(0x7f0000003540)=""/80, 0x50}, {&(0x7f00000035c0)=""/162, 0xa2}, {&(0x7f0000003680)=""/53, 0x35}], 0x7, &(0x7f0000003740)=""/188, 0xbc}, 0x5}], 0x7, 0x20, &(0x7f00000039c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000003a00)) r4 = fsopen(&(0x7f0000003a40)='openpromfs\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000003a80)={{0x1, 0x1, 0x18, r4, {0x7f}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003ac0)={{0x1, 0x1, 0x18, r3, {0x0, 0xee01}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r3, &(0x7f0000003b00)={0xffffffffffffffff, r6, 0x4}) ppoll(&(0x7f0000003b40)=[{r6, 0x4000}, {r2, 0x4000}], 0x2, &(0x7f0000003b80), &(0x7f0000003bc0), 0x8) ioctl$VFAT_IOCTL_READDIR_SHORT(r4, 0x82307202, &(0x7f0000003c00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) clone3(&(0x7f0000004fc0)={0x100000100, &(0x7f0000003e40), &(0x7f0000003e80)=0x0, &(0x7f0000003ec0)=0x0, {0x1a}, &(0x7f0000003f00)=""/85, 0x55, &(0x7f0000003f80)=""/4096, &(0x7f0000004f80)=[0xffffffffffffffff], 0x1, {r5}}, 0x58) process_vm_readv(r9, &(0x7f0000005080)=[{&(0x7f0000005040)=""/11, 0xb}], 0x1, &(0x7f0000005240)=[{&(0x7f00000050c0)=""/100, 0x64}, {&(0x7f0000005140)=""/68, 0x44}, {&(0x7f00000051c0)=""/110, 0x6e}], 0x3, 0x0) removexattr(&(0x7f0000005280)='./file0\x00', &(0x7f00000052c0)=@known='com.apple.system.Security\x00') perf_event_open(&(0x7f0000005300)={0x3, 0x80, 0x4, 0x30, 0x80, 0x80, 0x0, 0x1, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f062106, 0x4, @perf_config_ext={0x6, 0x6}, 0x48050, 0xffff, 0x4, 0x6, 0x8, 0xa27, 0x0, 0x0, 0x0, 0x0, 0x1d}, r10, 0x1, r0, 0xa) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000005380)={0x0, 0x0, 0x7}) r11 = accept4$bt_l2cap(r1, &(0x7f0000005800)={0x1f, 0x0, @fixed}, &(0x7f0000005840)=0xe, 0x80800) mount$9p_fd(0x0, &(0x7f0000005780)='./file1\x00', &(0x7f00000057c0), 0x0, &(0x7f0000005880)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@version_L}, {@cache_none}, {@cache_fscache}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@access_user}, {@version_9p2000}, {@fscache}, {@dfltuid={'dfltuid', 0x3d, r7}}, {@loose}, {@access_user}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio}]}}) 15:38:55 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x800240, 0x1ff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='+s\t', 0x3) close(r0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0xf9d29d21ab2043f1, r0, 0x10000000) r1 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x10, 0xb}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x365cf}, 0x0) socketpair(0x10, 0x80000, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x1978, &(0x7f0000000580)={0x0, 0x9819, 0x4, 0x3, 0xe7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000400), &(0x7f0000000540)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x8, 0x0, 0x175, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000004b500)={0xe002, [], 0x8, "3745b6f5549224"}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000180), 0x1000000000000096, 0x0) openat(r4, &(0x7f0000000240)='./file1\x00', 0x400e00, 0x146) r5 = syz_io_uring_setup(0x46ac, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r5, 0x7fd6, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000280)=@llc={0x1a, 0x3, 0xfe, 0x3, 0x6, 0x80, @broadcast}}, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 160.127306] loop4: detected capacity change from 0 to 186 [ 160.175450] ------------[ cut here ]------------ [ 160.175491] [ 160.175497] ====================================================== [ 160.175504] WARNING: possible circular locking dependency detected [ 160.175512] 6.0.0-rc5-next-20220914 #1 Not tainted [ 160.175527] ------------------------------------------------------ [ 160.175534] syz-executor.3/3990 is trying to acquire lock: [ 160.175552] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 160.175635] [ 160.175635] but task is already holding lock: [ 160.175642] ffff88800ed69820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 160.175711] [ 160.175711] which lock already depends on the new lock. [ 160.175711] [ 160.175718] [ 160.175718] the existing dependency chain (in reverse order) is: [ 160.175727] [ 160.175727] -> #3 (&ctx->lock){....}-{2:2}: [ 160.175762] _raw_spin_lock+0x2a/0x40 [ 160.175804] __perf_event_task_sched_out+0x53b/0x18d0 [ 160.175836] __schedule+0xedd/0x2470 [ 160.175862] preempt_schedule_common+0x45/0xc0 [ 160.175887] __cond_resched+0x17/0x30 [ 160.175910] __mutex_lock+0xa3/0x14d0 [ 160.175935] __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.175963] do_syscall_64+0x3b/0x90 [ 160.175994] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 160.176033] [ 160.176033] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 160.176064] _raw_spin_lock_nested+0x30/0x40 [ 160.176097] raw_spin_rq_lock_nested+0x1e/0x30 [ 160.176125] task_fork_fair+0x63/0x4d0 [ 160.176163] sched_cgroup_fork+0x3d0/0x540 [ 160.176195] copy_process+0x4183/0x6e20 [ 160.176217] kernel_clone+0xe7/0x890 [ 160.176238] user_mode_thread+0xad/0xf0 [ 160.176261] rest_init+0x24/0x250 [ 160.176299] arch_call_rest_init+0xf/0x14 [ 160.176323] start_kernel+0x4c1/0x4e6 [ 160.176344] secondary_startup_64_no_verify+0xe0/0xeb [ 160.176375] [ 160.176375] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 160.176405] _raw_spin_lock_irqsave+0x39/0x60 [ 160.176439] try_to_wake_up+0xab/0x1920 [ 160.176469] up+0x75/0xb0 [ 160.176494] __up_console_sem+0x6e/0x80 [ 160.176529] console_unlock+0x46a/0x590 [ 160.176565] vprintk_emit+0x1bd/0x560 [ 160.176608] vprintk+0x84/0xa0 [ 160.176651] _printk+0xba/0xf1 [ 160.176696] kauditd_hold_skb.cold+0x3f/0x4e [ 160.176733] kauditd_send_queue+0x233/0x290 [ 160.176771] kauditd_thread+0x5da/0x9a0 [ 160.176807] kthread+0x2ed/0x3a0 [ 160.176844] ret_from_fork+0x22/0x30 [ 160.176876] [ 160.176876] -> #0 ((console_sem).lock){....}-{2:2}: [ 160.176912] __lock_acquire+0x2a02/0x5e70 [ 160.176955] lock_acquire+0x1a2/0x530 [ 160.176997] _raw_spin_lock_irqsave+0x39/0x60 [ 160.177032] down_trylock+0xe/0x70 [ 160.177060] __down_trylock_console_sem+0x3b/0xd0 [ 160.177096] vprintk_emit+0x16b/0x560 [ 160.177133] vprintk+0x84/0xa0 [ 160.177170] _printk+0xba/0xf1 [ 160.177207] report_bug.cold+0x72/0xab [ 160.177235] handle_bug+0x3c/0x70 [ 160.177264] exc_invalid_op+0x14/0x50 [ 160.177294] asm_exc_invalid_op+0x16/0x20 [ 160.177331] group_sched_out.part.0+0x2c7/0x460 [ 160.177355] ctx_sched_out+0x8f1/0xc10 [ 160.177376] __perf_event_task_sched_out+0x6d0/0x18d0 [ 160.177403] __schedule+0xedd/0x2470 [ 160.177425] preempt_schedule_common+0x45/0xc0 [ 160.177450] __cond_resched+0x17/0x30 [ 160.177472] __mutex_lock+0xa3/0x14d0 [ 160.177497] __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.177525] do_syscall_64+0x3b/0x90 [ 160.177555] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 160.177593] [ 160.177593] other info that might help us debug this: [ 160.177593] [ 160.177599] Chain exists of: [ 160.177599] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 160.177599] [ 160.177632] Possible unsafe locking scenario: [ 160.177632] [ 160.177638] CPU0 CPU1 [ 160.177643] ---- ---- [ 160.177648] lock(&ctx->lock); [ 160.177660] lock(&rq->__lock); [ 160.177674] lock(&ctx->lock); [ 160.177688] lock((console_sem).lock); [ 160.177701] [ 160.177701] *** DEADLOCK *** [ 160.177701] [ 160.177705] 2 locks held by syz-executor.3/3990: [ 160.177720] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 160.177777] #1: ffff88800ed69820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 160.177839] [ 160.177839] stack backtrace: [ 160.177844] CPU: 1 PID: 3990 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220914 #1 [ 160.177872] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 160.177889] Call Trace: [ 160.177896] [ 160.177904] dump_stack_lvl+0x8b/0xb3 [ 160.177937] check_noncircular+0x263/0x2e0 [ 160.177975] ? format_decode+0x26c/0xb50 [ 160.178008] ? print_circular_bug+0x450/0x450 [ 160.178047] ? enable_ptr_key_workfn+0x20/0x20 [ 160.178079] ? lock_release+0x547/0x750 [ 160.178117] ? format_decode+0x26c/0xb50 [ 160.178152] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 160.178192] __lock_acquire+0x2a02/0x5e70 [ 160.178242] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 160.178293] lock_acquire+0x1a2/0x530 [ 160.178332] ? down_trylock+0xe/0x70 [ 160.178365] ? rcu_read_unlock+0x40/0x40 [ 160.178412] ? vprintk+0x84/0xa0 [ 160.178453] _raw_spin_lock_irqsave+0x39/0x60 [ 160.178489] ? down_trylock+0xe/0x70 [ 160.178519] down_trylock+0xe/0x70 [ 160.178549] ? vprintk+0x84/0xa0 [ 160.178591] __down_trylock_console_sem+0x3b/0xd0 [ 160.178637] vprintk_emit+0x16b/0x560 [ 160.178688] vprintk+0x84/0xa0 [ 160.178735] _printk+0xba/0xf1 [ 160.178823] ? record_print_text.cold+0x16/0x16 [ 160.178875] ? perf_event_update_userpage+0x4e8/0x7c0 [ 160.178904] ? report_bug.cold+0x66/0xab [ 160.178936] ? group_sched_out.part.0+0x2c7/0x460 [ 160.178961] report_bug.cold+0x72/0xab [ 160.178995] handle_bug+0x3c/0x70 [ 160.179026] exc_invalid_op+0x14/0x50 [ 160.179059] asm_exc_invalid_op+0x16/0x20 [ 160.179098] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 160.179127] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 160.179152] RSP: 0018:ffff88804240f978 EFLAGS: 00010006 [ 160.179172] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 160.179189] RDX: ffff88801b35d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 160.179206] RBP: ffff88803e938000 R08: 0000000000000005 R09: 0000000000000001 [ 160.179222] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ed69800 [ 160.179239] R13: ffff88806cf3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 160.179263] ? group_sched_out.part.0+0x2c7/0x460 [ 160.179292] ? group_sched_out.part.0+0x2c7/0x460 [ 160.179321] ctx_sched_out+0x8f1/0xc10 [ 160.179349] __perf_event_task_sched_out+0x6d0/0x18d0 [ 160.179383] ? lock_is_held_type+0xd7/0x130 [ 160.179425] ? __perf_cgroup_move+0x160/0x160 [ 160.179451] ? set_next_entity+0x304/0x550 [ 160.179491] ? update_curr+0x267/0x740 [ 160.179533] ? lock_is_held_type+0xd7/0x130 [ 160.179575] __schedule+0xedd/0x2470 [ 160.179610] ? io_schedule_timeout+0x150/0x150 [ 160.179639] ? find_held_lock+0x2c/0x110 [ 160.179682] ? lock_is_held_type+0xd7/0x130 [ 160.179729] ? __cond_resched+0x17/0x30 [ 160.179759] preempt_schedule_common+0x45/0xc0 [ 160.179792] __cond_resched+0x17/0x30 [ 160.179820] __mutex_lock+0xa3/0x14d0 [ 160.179854] ? lock_is_held_type+0xd7/0x130 [ 160.179899] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.179938] ? mutex_lock_io_nested+0x1310/0x1310 [ 160.179971] ? lock_release+0x3b2/0x750 [ 160.180013] ? __up_read+0x192/0x730 [ 160.180046] ? up_write+0x480/0x480 [ 160.180079] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 160.180121] __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.180159] ? perf_compat_ioctl+0x130/0x130 [ 160.180186] ? xfd_validate_state+0x59/0x180 [ 160.180238] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.180280] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.180325] do_syscall_64+0x3b/0x90 [ 160.180357] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 160.180397] RIP: 0033:0x7f7f34bd9b19 [ 160.180416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 160.180440] RSP: 002b:00007f7f3214f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 160.180464] RAX: ffffffffffffffda RBX: 00007f7f34cecf60 RCX: 00007f7f34bd9b19 [ 160.180481] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 160.180498] RBP: 00007f7f34c33f6d R08: 0000000000000000 R09: 0000000000000000 [ 160.180514] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 160.180530] R13: 00007fff1d1af6af R14: 00007f7f3214f300 R15: 0000000000022000 [ 160.180559] [ 160.247973] WARNING: CPU: 1 PID: 3990 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 160.248661] Modules linked in: [ 160.248912] CPU: 1 PID: 3990 Comm: syz-executor.3 Not tainted 6.0.0-rc5-next-20220914 #1 [ 160.249521] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 160.250365] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 160.250801] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 160.252149] RSP: 0018:ffff88804240f978 EFLAGS: 00010006 [ 160.252554] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 160.253088] RDX: ffff88801b35d040 RSI: ffffffff81566027 RDI: 0000000000000005 [ 160.253640] RBP: ffff88803e938000 R08: 0000000000000005 R09: 0000000000000001 [ 160.254179] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ed69800 [ 160.254719] R13: ffff88806cf3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 160.255272] FS: 00007f7f3214f700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 160.255876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.256304] CR2: 00007f82f1d5a718 CR3: 0000000042180000 CR4: 0000000000350ee0 [ 160.256832] Call Trace: [ 160.257033] [ 160.257209] ctx_sched_out+0x8f1/0xc10 [ 160.257500] __perf_event_task_sched_out+0x6d0/0x18d0 [ 160.257904] ? lock_is_held_type+0xd7/0x130 [ 160.258238] ? __perf_cgroup_move+0x160/0x160 [ 160.258574] ? set_next_entity+0x304/0x550 [ 160.258917] ? update_curr+0x267/0x740 [ 160.259215] ? lock_is_held_type+0xd7/0x130 [ 160.259541] __schedule+0xedd/0x2470 [ 160.259828] ? io_schedule_timeout+0x150/0x150 [ 160.260166] ? find_held_lock+0x2c/0x110 [ 160.260472] ? lock_is_held_type+0xd7/0x130 [ 160.260795] ? __cond_resched+0x17/0x30 [ 160.261086] preempt_schedule_common+0x45/0xc0 [ 160.261425] __cond_resched+0x17/0x30 [ 160.261704] __mutex_lock+0xa3/0x14d0 [ 160.261993] ? lock_is_held_type+0xd7/0x130 [ 160.262315] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.262695] ? mutex_lock_io_nested+0x1310/0x1310 [ 160.263065] ? lock_release+0x3b2/0x750 [ 160.263367] ? __up_read+0x192/0x730 [ 160.263646] ? up_write+0x480/0x480 [ 160.263933] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 160.264316] __do_sys_perf_event_open+0x1eec/0x32c0 [ 160.264692] ? perf_compat_ioctl+0x130/0x130 [ 160.265024] ? xfd_validate_state+0x59/0x180 [ 160.265366] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.265751] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.266142] do_syscall_64+0x3b/0x90 [ 160.266422] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 160.266817] RIP: 0033:0x7f7f34bd9b19 [ 160.267098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 160.268412] RSP: 002b:00007f7f3214f188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 160.268958] RAX: ffffffffffffffda RBX: 00007f7f34cecf60 RCX: 00007f7f34bd9b19 [ 160.269473] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 160.270000] RBP: 00007f7f34c33f6d R08: 0000000000000000 R09: 0000000000000000 [ 160.270526] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 160.271059] R13: 00007fff1d1af6af R14: 00007f7f3214f300 R15: 0000000000022000 [ 160.271585] [ 160.271764] irq event stamp: 2152 [ 160.272017] hardirqs last enabled at (2151): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 160.272702] hardirqs last disabled at (2152): [] __schedule+0x1225/0x2470 [ 160.273311] softirqs last enabled at (2148): [] __irq_exit_rcu+0x11b/0x180 [ 160.273937] softirqs last disabled at (2109): [] __irq_exit_rcu+0x11b/0x180 [ 160.274568] ---[ end trace 0000000000000000 ]--- [ 160.278285] loop4: detected capacity change from 0 to 186 15:38:55 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x60) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x6, 0xf9, 0xf8, 0x7, 0x0, 0xffff, 0x20044, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x1, @perf_config_ext={0xffff, 0x10000}, 0x4120, 0x100000001, 0xfff, 0x7, 0x4, 0x9, 0x7ff, 0x0, 0xf29, 0x0, 0x100}, 0xffffffffffffffff, 0x9, r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000140), &(0x7f0000000180)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x1) r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xbf, 0x3, 0x20, 0x6, 0x0, 0x20, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x480, 0x4, @perf_config_ext={0x4, 0x7}, 0x13000, 0x9, 0x2fe, 0x0, 0x7, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8001}, 0xffffffffffffffff, 0x9, r1, 0xa) recvmsg$unix(r1, &(0x7f0000001840)={&(0x7f0000000240), 0x6e, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/135, 0x87}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/150, 0x96}], 0x7, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}, 0x40002001) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xf) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000001880)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000018c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) accept4(r7, &(0x7f0000001940)=@caif, &(0x7f00000019c0)=0x80, 0x80000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001a40)={0x0, 0x0}) statx(r0, &(0x7f0000001ac0)='./file0\x00', 0x2000, 0x100, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$nl_audit(0x10, 0x3, 0x9) getresgid(&(0x7f0000002080)=0x0, &(0x7f00000020c0), &(0x7f0000002100)) sendmsg$netlink(r8, &(0x7f0000002180)={&(0x7f0000001a00)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001f00)=[{&(0x7f0000001c00)={0x2d8, 0x3f, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="1d095f771b85496b4483c6aa83d26ac79c0caceec5a7af9af8d6c65b09b18c7767a4cf64cf1050da089ffa2ae4722d3fd54cfbb118d7c4457b557c70fce092d25f81c5081a52cd78e6d24ca8d5e52901eaec437dd3c309db4888e99861fbfea358ff8973260fc7206c91b75980ce", @nested={0xab, 0x4b, 0x0, 0x1, [@typed={0xc, 0xb, 0x0, 0x0, @u64=0x3ff}, @generic="9ccc154cab4c2e402872c18ab008e5361b7ad6c92bf04370944794957cd4ee7f329f8875541ef553d455b7c3a6934cfed883827ceefd15e61c11d18ec503d6c76502", @generic="7fe57a540ede3ab41c613adb87893518d9", @generic="f5df40c96fa1622d6b34a5950b1b4643b7cc39169425e061550460b358aef887196ce2c5eafef83fa0c2ac06f30d7b3035eb22e8316e998734caa76e1ef68c3af69756048c2661c2"]}, @typed={0x8, 0x32, 0x0, 0x0, @u32=0x9}, @nested={0x120, 0x81, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @pid=r9}, @generic="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", @generic="8b8ec96c66db69c5cb686676fd0385d5b0b0243fcb1e"]}, @typed={0xe, 0x7a, 0x0, 0x0, @str='/dev/zero\x00'}, @generic="d217605b255ff5cd4975d99971f737a4df2bb82b551a050bced70dee543da101620c16085bc16e6b0ff0f295e7f22620cd7bc49e6b198c94f367d26d1707d473de1ef2ce2b989a80", @nested={0x1f, 0x5f, 0x0, 0x1, [@generic="7d6c2406c5ab57d1daca", @typed={0x8, 0x6d, 0x0, 0x0, @uid=r10}, @generic='%', @typed={0x8, 0x87, 0x0, 0x0, @fd=r11}]}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r6}]}]}, 0x2d8}], 0x1, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r12}}}], 0x20, 0x4008080}, 0x44) preadv2(r6, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/249, 0xf9}, {&(0x7f00000022c0)}], 0x2, 0x8, 0x1, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x113000, 0x108, 0x8}, 0x18) [ 160.321155] process 'syz-executor.3' launched './file1' with NULL argv: empty string added [ 160.453568] hrtimer: interrupt took 17613 ns [ 160.537045] audit: type=1400 audit(1663169935.941:9): avc: denied { write } for pid=3989 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 VM DIAGNOSIS: 15:38:55 Registers: info registers vcpu 0 RAX=0000000080000001 RBX=8000000000000007 RCX=ffffffff81691b6f RDX=ffff88801d55b580 RSI=0000000000000000 RDI=0000000000000005 RBP=ffff888017d55c68 RSP=ffff8880423f7640 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff8880423f7a30 R13=8000000030e6b007 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff81461747 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fabf92a58e0 CR3=0000000018ad6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000001000000 0000000000000000 YMM02=0000000000000000 0000000000000000 7463656a6e695f31 313230385f7a7973 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 ffffffff8185a713 ffffffff8185a699 YMM06=0000000000000000 0000000000000000 ffffffff8185a3ed ffffffff8185a3e3 YMM07=0000000000000000 0000000000000000 ffffffff8185a3c6 ffffffff8185a218 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000073 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b24f1 RDI=ffffffff87641b60 RBP=ffffffff87641b20 RSP=ffff88804240f3c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000073 R11=0000000000000001 R12=0000000000000073 R13=ffffffff87641b20 R14=0000000000000010 R15=ffffffff822b24e0 RIP=ffffffff822b2549 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7f3214f700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f82f1d5a718 CR3=0000000042180000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000