Warning: Permanently added '[localhost]:12021' (ECDSA) to the list of known hosts. 2022/09/22 20:49:12 fuzzer started 2022/09/22 20:49:12 dialing manager at localhost:40289 syzkaller login: [ 44.975199] cgroup: Unknown subsys name 'net' [ 45.071502] cgroup: Unknown subsys name 'rlimit' 2022/09/22 20:49:26 syscalls: 2215 2022/09/22 20:49:26 code coverage: enabled 2022/09/22 20:49:26 comparison tracing: enabled 2022/09/22 20:49:26 extra coverage: enabled 2022/09/22 20:49:26 setuid sandbox: enabled 2022/09/22 20:49:26 namespace sandbox: enabled 2022/09/22 20:49:26 Android sandbox: enabled 2022/09/22 20:49:26 fault injection: enabled 2022/09/22 20:49:26 leak checking: enabled 2022/09/22 20:49:26 net packet injection: enabled 2022/09/22 20:49:26 net device setup: enabled 2022/09/22 20:49:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/22 20:49:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/22 20:49:26 USB emulation: enabled 2022/09/22 20:49:26 hci packet injection: enabled 2022/09/22 20:49:26 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/22 20:49:26 802.15.4 emulation: enabled 2022/09/22 20:49:26 fetching corpus: 50, signal 29361/31124 (executing program) 2022/09/22 20:49:26 fetching corpus: 100, signal 42936/46252 (executing program) 2022/09/22 20:49:26 fetching corpus: 150, signal 50897/55660 (executing program) 2022/09/22 20:49:26 fetching corpus: 200, signal 54617/60870 (executing program) 2022/09/22 20:49:26 fetching corpus: 250, signal 60954/68481 (executing program) 2022/09/22 20:49:26 fetching corpus: 300, signal 65037/73836 (executing program) 2022/09/22 20:49:27 fetching corpus: 350, signal 70429/80410 (executing program) 2022/09/22 20:49:27 fetching corpus: 400, signal 74252/85427 (executing program) 2022/09/22 20:49:27 fetching corpus: 450, signal 78792/91034 (executing program) 2022/09/22 20:49:27 fetching corpus: 500, signal 84828/97904 (executing program) 2022/09/22 20:49:27 fetching corpus: 550, signal 88600/102650 (executing program) 2022/09/22 20:49:27 fetching corpus: 600, signal 90386/105557 (executing program) 2022/09/22 20:49:27 fetching corpus: 650, signal 93580/109643 (executing program) 2022/09/22 20:49:27 fetching corpus: 700, signal 96254/113235 (executing program) 2022/09/22 20:49:28 fetching corpus: 750, signal 98426/116365 (executing program) 2022/09/22 20:49:28 fetching corpus: 800, signal 99838/118749 (executing program) 2022/09/22 20:49:28 fetching corpus: 850, signal 102048/121895 (executing program) 2022/09/22 20:49:28 fetching corpus: 900, signal 104461/125113 (executing program) 2022/09/22 20:49:28 fetching corpus: 950, signal 106282/127798 (executing program) 2022/09/22 20:49:28 fetching corpus: 1000, signal 107448/129885 (executing program) 2022/09/22 20:49:28 fetching corpus: 1050, signal 109058/132385 (executing program) 2022/09/22 20:49:28 fetching corpus: 1100, signal 111590/135566 (executing program) 2022/09/22 20:49:29 fetching corpus: 1150, signal 114124/138752 (executing program) 2022/09/22 20:49:29 fetching corpus: 1200, signal 116360/141700 (executing program) 2022/09/22 20:49:29 fetching corpus: 1250, signal 118248/144283 (executing program) 2022/09/22 20:49:29 fetching corpus: 1300, signal 121243/147686 (executing program) 2022/09/22 20:49:29 fetching corpus: 1350, signal 122773/149942 (executing program) 2022/09/22 20:49:29 fetching corpus: 1400, signal 124207/152089 (executing program) 2022/09/22 20:49:29 fetching corpus: 1450, signal 126284/154692 (executing program) 2022/09/22 20:49:29 fetching corpus: 1500, signal 127620/156676 (executing program) 2022/09/22 20:49:29 fetching corpus: 1550, signal 128483/158251 (executing program) 2022/09/22 20:49:30 fetching corpus: 1600, signal 129914/160296 (executing program) 2022/09/22 20:49:30 fetching corpus: 1650, signal 131255/162219 (executing program) 2022/09/22 20:49:30 fetching corpus: 1700, signal 132451/164038 (executing program) 2022/09/22 20:49:30 fetching corpus: 1750, signal 133436/165713 (executing program) 2022/09/22 20:49:30 fetching corpus: 1800, signal 134730/167507 (executing program) 2022/09/22 20:49:30 fetching corpus: 1850, signal 135996/169310 (executing program) 2022/09/22 20:49:30 fetching corpus: 1900, signal 137004/170936 (executing program) 2022/09/22 20:49:30 fetching corpus: 1950, signal 138861/173102 (executing program) 2022/09/22 20:49:30 fetching corpus: 2000, signal 139841/174633 (executing program) 2022/09/22 20:49:31 fetching corpus: 2050, signal 141621/176761 (executing program) 2022/09/22 20:49:31 fetching corpus: 2100, signal 142942/178505 (executing program) 2022/09/22 20:49:31 fetching corpus: 2150, signal 144497/180395 (executing program) 2022/09/22 20:49:31 fetching corpus: 2200, signal 145874/182250 (executing program) 2022/09/22 20:49:31 fetching corpus: 2250, signal 146589/183546 (executing program) 2022/09/22 20:49:31 fetching corpus: 2300, signal 148186/185346 (executing program) 2022/09/22 20:49:31 fetching corpus: 2350, signal 149219/186729 (executing program) 2022/09/22 20:49:31 fetching corpus: 2400, signal 150182/188115 (executing program) 2022/09/22 20:49:32 fetching corpus: 2450, signal 151975/190005 (executing program) 2022/09/22 20:49:32 fetching corpus: 2500, signal 152699/191185 (executing program) 2022/09/22 20:49:32 fetching corpus: 2550, signal 154505/193054 (executing program) 2022/09/22 20:49:32 fetching corpus: 2600, signal 157233/195332 (executing program) 2022/09/22 20:49:32 fetching corpus: 2650, signal 158537/196863 (executing program) 2022/09/22 20:49:32 fetching corpus: 2700, signal 160141/198494 (executing program) 2022/09/22 20:49:32 fetching corpus: 2750, signal 161418/199925 (executing program) 2022/09/22 20:49:32 fetching corpus: 2800, signal 162797/201397 (executing program) 2022/09/22 20:49:33 fetching corpus: 2850, signal 164170/202784 (executing program) 2022/09/22 20:49:33 fetching corpus: 2900, signal 165994/204437 (executing program) 2022/09/22 20:49:33 fetching corpus: 2950, signal 166889/205586 (executing program) 2022/09/22 20:49:33 fetching corpus: 3000, signal 167413/206503 (executing program) 2022/09/22 20:49:33 fetching corpus: 3050, signal 168772/207788 (executing program) 2022/09/22 20:49:33 fetching corpus: 3100, signal 169454/208724 (executing program) 2022/09/22 20:49:33 fetching corpus: 3150, signal 169997/209651 (executing program) 2022/09/22 20:49:33 fetching corpus: 3200, signal 171711/211114 (executing program) 2022/09/22 20:49:33 fetching corpus: 3250, signal 172535/212103 (executing program) 2022/09/22 20:49:34 fetching corpus: 3300, signal 173282/213105 (executing program) 2022/09/22 20:49:34 fetching corpus: 3350, signal 173891/214003 (executing program) 2022/09/22 20:49:34 fetching corpus: 3400, signal 174503/214866 (executing program) 2022/09/22 20:49:34 fetching corpus: 3450, signal 175680/215994 (executing program) 2022/09/22 20:49:34 fetching corpus: 3500, signal 177098/217272 (executing program) 2022/09/22 20:49:34 fetching corpus: 3550, signal 177444/217987 (executing program) 2022/09/22 20:49:34 fetching corpus: 3600, signal 178303/218897 (executing program) 2022/09/22 20:49:34 fetching corpus: 3650, signal 178788/219666 (executing program) 2022/09/22 20:49:35 fetching corpus: 3700, signal 180469/220827 (executing program) 2022/09/22 20:49:35 fetching corpus: 3750, signal 181392/221721 (executing program) 2022/09/22 20:49:35 fetching corpus: 3800, signal 181865/222433 (executing program) 2022/09/22 20:49:35 fetching corpus: 3850, signal 182273/223135 (executing program) 2022/09/22 20:49:35 fetching corpus: 3900, signal 182888/223870 (executing program) 2022/09/22 20:49:35 fetching corpus: 3950, signal 183842/224709 (executing program) 2022/09/22 20:49:35 fetching corpus: 4000, signal 184537/225455 (executing program) 2022/09/22 20:49:35 fetching corpus: 4050, signal 185386/226255 (executing program) 2022/09/22 20:49:36 fetching corpus: 4100, signal 185835/226935 (executing program) 2022/09/22 20:49:36 fetching corpus: 4150, signal 186501/227680 (executing program) 2022/09/22 20:49:36 fetching corpus: 4200, signal 186814/228257 (executing program) 2022/09/22 20:49:36 fetching corpus: 4250, signal 187263/228881 (executing program) 2022/09/22 20:49:36 fetching corpus: 4300, signal 187955/229623 (executing program) 2022/09/22 20:49:36 fetching corpus: 4350, signal 189234/230477 (executing program) 2022/09/22 20:49:36 fetching corpus: 4400, signal 189708/231059 (executing program) 2022/09/22 20:49:36 fetching corpus: 4450, signal 190664/231795 (executing program) 2022/09/22 20:49:36 fetching corpus: 4500, signal 191129/232363 (executing program) 2022/09/22 20:49:37 fetching corpus: 4550, signal 191926/233118 (executing program) 2022/09/22 20:49:37 fetching corpus: 4600, signal 192517/233668 (executing program) 2022/09/22 20:49:37 fetching corpus: 4650, signal 193221/234270 (executing program) 2022/09/22 20:49:37 fetching corpus: 4700, signal 194219/234906 (executing program) 2022/09/22 20:49:37 fetching corpus: 4750, signal 194664/235447 (executing program) 2022/09/22 20:49:37 fetching corpus: 4800, signal 195320/236010 (executing program) 2022/09/22 20:49:37 fetching corpus: 4850, signal 196091/236592 (executing program) 2022/09/22 20:49:37 fetching corpus: 4900, signal 197191/237258 (executing program) 2022/09/22 20:49:37 fetching corpus: 4950, signal 197790/237899 (executing program) 2022/09/22 20:49:38 fetching corpus: 5000, signal 198236/238390 (executing program) 2022/09/22 20:49:38 fetching corpus: 5050, signal 198836/238887 (executing program) 2022/09/22 20:49:38 fetching corpus: 5100, signal 199694/239496 (executing program) 2022/09/22 20:49:38 fetching corpus: 5150, signal 200446/240023 (executing program) 2022/09/22 20:49:38 fetching corpus: 5200, signal 201096/240488 (executing program) 2022/09/22 20:49:38 fetching corpus: 5250, signal 201805/241003 (executing program) 2022/09/22 20:49:38 fetching corpus: 5300, signal 202490/241467 (executing program) 2022/09/22 20:49:38 fetching corpus: 5350, signal 203191/241916 (executing program) 2022/09/22 20:49:39 fetching corpus: 5400, signal 203770/242346 (executing program) 2022/09/22 20:49:39 fetching corpus: 5450, signal 204124/242750 (executing program) 2022/09/22 20:49:39 fetching corpus: 5500, signal 204874/243153 (executing program) 2022/09/22 20:49:39 fetching corpus: 5550, signal 205343/243567 (executing program) 2022/09/22 20:49:39 fetching corpus: 5600, signal 206031/244023 (executing program) 2022/09/22 20:49:39 fetching corpus: 5650, signal 206489/244394 (executing program) 2022/09/22 20:49:39 fetching corpus: 5700, signal 206981/244716 (executing program) 2022/09/22 20:49:39 fetching corpus: 5750, signal 207735/245197 (executing program) 2022/09/22 20:49:40 fetching corpus: 5800, signal 208536/245526 (executing program) 2022/09/22 20:49:40 fetching corpus: 5850, signal 208868/245835 (executing program) 2022/09/22 20:49:40 fetching corpus: 5900, signal 209497/246130 (executing program) 2022/09/22 20:49:40 fetching corpus: 5950, signal 210126/246348 (executing program) 2022/09/22 20:49:40 fetching corpus: 6000, signal 210668/246352 (executing program) 2022/09/22 20:49:40 fetching corpus: 6050, signal 211231/246356 (executing program) 2022/09/22 20:49:40 fetching corpus: 6100, signal 211698/246370 (executing program) 2022/09/22 20:49:40 fetching corpus: 6150, signal 212032/246373 (executing program) 2022/09/22 20:49:40 fetching corpus: 6200, signal 212667/246433 (executing program) 2022/09/22 20:49:41 fetching corpus: 6250, signal 213373/246458 (executing program) 2022/09/22 20:49:41 fetching corpus: 6300, signal 213929/246467 (executing program) 2022/09/22 20:49:41 fetching corpus: 6350, signal 214731/246467 (executing program) 2022/09/22 20:49:41 fetching corpus: 6400, signal 215163/246470 (executing program) 2022/09/22 20:49:41 fetching corpus: 6450, signal 215942/246541 (executing program) 2022/09/22 20:49:41 fetching corpus: 6500, signal 216460/246587 (executing program) 2022/09/22 20:49:41 fetching corpus: 6550, signal 217169/246594 (executing program) 2022/09/22 20:49:41 fetching corpus: 6600, signal 217779/246594 (executing program) 2022/09/22 20:49:41 fetching corpus: 6602, signal 217789/246594 (executing program) 2022/09/22 20:49:41 fetching corpus: 6602, signal 217789/246594 (executing program) 2022/09/22 20:49:44 starting 8 fuzzer processes 20:49:44 executing program 0: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0x31}, 0x4e22, 0x4, 'sed\x00', 0x3, 0x5, 0x11}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x4e20, 0x4, 0x1, 0xdb, 0x7}}, 0x44) r0 = memfd_secret(0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4e0, 0x2f8, 0x2f8, 0x110, 0x3f8, 0x3f8, 0x3f8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@random="176972ee4a35", @local, @rand_addr=0x64010100, 0xf, 0x1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6, 'system_u:object_r:lvm_control_t:s0\x00'}}}, {{@arp={@local, @multicast2, 0xffffff00, 0xffffffff, 0xb, 0x8, {@empty, {[0xff, 0xff, 0x0, 0xff]}}, {@mac=@multicast, {[0xff, 0x0, 0x0, 0xff]}}, 0x6, 0x0, 0x2, 0x8000, 0xfffd, 0x6, 'tunl0\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x0, 0x10}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c8df2c9d590d8565dc398dd8f084e8d7374382ff69f93a8d2049801b831"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x530) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000700), &(0x7f0000000740)=0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000008c0)={'filter\x00', 0x0, 0x4, 0xf3, [0x40, 0x3, 0x2, 0x0, 0x5, 0x6], 0x0, &(0x7f0000000780), &(0x7f00000007c0)=""/243}, &(0x7f0000000940)=0x78) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000980)={{0x62, @rand_addr=0x64010101, 0x4e22, 0x3, 'lc\x00', 0xc, 0x6, 0x59}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x4e21, 0x0, 0x200, 0x15d6, 0x3}}, 0x44) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000a40)={'security\x00', 0xa8, "cbfee7ac2b6ea28e05e4d65efdd41a56a771c97231a63b5d6cdbb608c7794539199868d8f6de3d57d66e11fab038f028904dc9bb18fd19c3c8dd256a15dcc41e827654219209cef391f44bb33d8ac640a8aada2f6170c288ef8b3554997cbf4bfd483c623332db4d6e6604023c57b0278b30186457d2d763d92f1f08ffd9ede63a86ba5af99927633810d23e9f939062fd9790e903d1bb19fcb4f6192043f88b357c36cc02aa1d06"}, &(0x7f0000000b40)=0xcc) write$binfmt_aout(r3, &(0x7f0000000b80)={{0x107, 0x1, 0x3, 0x34a, 0xb2, 0x81, 0x2a3, 0x7}, "0c4454727df9e7176eb88aa96392096dc818fb04267cbeabb34f8f7a5a7333350160ff7a7e912175e795a833799e61fedb06e1b44483905324421fb070ded1a2ce37a90fc63c45e7111d5ebc3b2e38bad9a7ff6f03c040afcc6da571ca8689003b27b16a5c7a12f237e6c633e029e888b52879c6844e5d6dd6ed0106b0e86936d9082c5104c1a6ac4414cc568fca17b32ad62e2c09c3b3a3cc2a9de0cc5ffeb4ffa551934d716a0cab34b809b80a5f135213c3648ebfa93850eef1dd9bd6a8c0808f3d337244a516b4f149635d9e2224977a9de0c604906c6d13131052cdea89b05fecc93304f48a5a9e146fb679c4d4164c8971424fb9"}, 0x117) r4 = fsmount(r0, 0x0, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r4, 0x80047210, &(0x7f0000000cc0)) fcntl$addseals(r0, 0x409, 0x3) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000d00), 0x40, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000d40)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80), 0x400, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000dc0)={{0x87, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'lc\x00', 0x4, 0x3, 0x4c}, {@private=0xa010101, 0x4e24, 0x1, 0x0, 0x5, 0x10000}}, 0x44) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000e80)={'gretap0\x00', {0x2, 0x0, @loopback}}) 20:49:44 executing program 1: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd, 0x3, 0x0, 0x0, 0x4, 0x1, {0x0, r0}}, 0x8) r1 = fsmount(0xffffffffffffffff, 0x1, 0xf2) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x2, @multicast, 'veth0_virt_wifi\x00'}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)="0b6e0fc679b0fa3547caefb040d5ef9ef8e7c4ac39928e6ed61d7bd84bfa4106c23dacfff68d1bfd0228bc98c5afa76c71957d7c50e41f322c66511497241fe6037ab075bd8c18338975222ed7719c69c346d21efd1f3b4456676fe48c8b624f6dae73fdcb222bfad05a787a8dcc4f2077f328ff680997817a3d98c887a96280c3769b94d284a7879fc32a2180dbd370c103ddfca26cd8e8cb1b1bee7dc9f170cc66ea4359c1246daf10", 0xaa}, {&(0x7f0000000180)="a6ed2d3e1f4df42efa707d3563c7955b", 0x10}, {&(0x7f00000001c0)="82f86f6edb5879583ad2d8d4ff6f0cdef9a2913344c645c58572ce7a8ae1ecf9bfc7879e6e9903309ca142341d9b519c08fa94f19d764233c859aa54a4d390a242a54f8291c4d40164c4fcfcdcf5ea79f59eeecc664a2fd35122ed89da440aa41fac0e5659f0c79484a6c20a8637e45e249c1301ac56244ecc446c816256baaab9c8daf6df95abd8fd5579ae93609fc633cdb9452fcebd902cd3bc513c125fc24d22881d8b39cc5cd3e0e182", 0xac}, {&(0x7f0000000280)="552d3e41fb38420014089251bc80889f0dcc28ab4538b03033fbca6d", 0x1c}, {&(0x7f00000002c0)="9151d22ba389798aa499020e712ebbe217ab01c51e2af51b6b36ad9f3718fbcf6908fe1ae7afc17772385ed5bbfa53a8ea64e3b34f484f4142ff1bda51424bd86b7f4595aa59661b49e34232865add314b8719ca7d3d0ae65c239d00947315fd7fcb30a90bda4eee6638e8287e8d36b0cd95eee2683f10f2cb5ba7a6a62a7cdfe51c66984f8cccdf9f4b6a373b4af855dfc3b66e536a7109adec54e404e7a9547c726c2420f7b154f9631dc80be3de044d22", 0xb2}], 0x5, &(0x7f0000000400)=[{0xa0, 0x108, 0xffffffff, "e23dd0f144febb73c840802c4aa55b1e0aab34439432f52a03045b1b84fd272bb057a912cfc2b019a8a27a4fb92c7dad36de92da3e37895340023cc52b166b28f411a24aa4fb2958e25c9a4ddf04b07c9994cb83a0611692be2e0f243c499f574bdbf2d3e31c4a3060c29e1d84c4a35d1fd7b67117b2d1ed714293d75048c7a3c961570bb3b852e7c3bc3cb3a2d8ec"}, {0xb8, 0x29, 0x101, "6d540635b1a10d8bf6c720a9e3cf273eb8ee113c066d4c311bec659b725b15492e268f3424de0bb53cd6973a816f01be6e3b02e3008c6715d5072ae44537d91d420c3aba0534d86648a29730b6cf335e225e8ec8964d3b39f4c38e91b48595045ffd287e30a1561c7275dac03e5df27d92a0cf0d803124e21f73d5c28f742d057c29279a45970049230ffb7d24fe552749a55f4132cfcf03b86928b278ad2c483c593f64610b5b"}], 0x158}, 0x0, 0x40, 0x1, {0x0, r2}}, 0x3f) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), r1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd8b}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000bc0)={r1, 0x3, 0x401, 0x2}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), r1) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x38094404}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r5, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4805) r6 = accept4(r1, &(0x7f0000000d40)=@isdn, &(0x7f0000000dc0)=0x80, 0x80000) sendmsg$ETHTOOL_MSG_PAUSE_SET(r6, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000002300)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x400140}, 0xc, &(0x7f00000022c0)={&(0x7f0000000f40)={0x1380, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x1f}}}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x14, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xa7f}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x127c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xfa, 0x0, "ef1a362b0144dc9c117ea88519ea033fbda544421ce7858e6724cc7452d022b2904f772c91c909d9133fbdf0755177ca2a5458b1b38341adbf3a81ce26c969251d8079d07a38393b2f35fa4c93bd4acec16f9dc72523240d1f57ce960ae31d5f2659285ac0667f7c741c355fd80e1cca4391248f0fe983709321f8b1e6c164263f44abca7c8ff60ce4788965fbac648086772f92f93bc55e493fe07817805135f46887c66968245b00ef9b0d57729d31a2c0ae68479cbf5be788b4fef5531cbfb24c10409161090c4541467ede23ffc82e39bc70ff63182756eb2f7641250dd95e3bb0764372d914f2e454e630786f52a99f6749ec5b"}, @NL80211_BAND_60GHZ={0x1004, 0x2, "dfe0289ff760f34cc22bf8fa98c875b0d07d2d2f739af60221566414e1c3019164d1d9dc547677ce9b8fcabbacb6886f14704c1ea9eb6429398e82606a833a35006d0a35c55d2dd6b83a4cdf52cb90457af4070bae1b398153d7e556d85ad33f74e8ed4271f645dc06261e2307e5d0217638e297a57238dd6727156ff8982f010ed2089d000a43db5a444dbfd7c74a47289c88cf13db1b6464c8ca6b53e4f64e427978011cd4c76d233588b67c4abfc0448a3e274390a24505e651c390346d11bf7eafabae8cd87e50a84693f6f59ccc4260574b5000012866b364db863ed6d917b0cd694c0747f20ce47639800d43aa435041f9e199c909ea18987a312d3f0754f4d400d796da606b5dd6787f5220160df015e7d5cbbf62c05be4f1df99c153e1872f6ffe76dbd62d14d3037dc7cca1ecb86389f2c521c5ea93d2bb73fb29ce3226658aab14727f576fb3d6fe93f37ecf1f5f3f19bee62d9e641f56b0c6a7eac28feaf626e4473bc53074f7d480dfed2a7827abe7b53962c38bb58648d35a22f298ea73e71c9ec9a6700128afb689a552869c32f258bbf65f9cf10cf95996711091c2a5508cac959d9e03faa04e308a0c8d473971b99bed914742a70e4ae0caa362ea64806beb63ac8563c6dfc694451fdb49f33cd21ce868d418dab4eea6828ea786978ffccb7db85cbf48540fa3d1867c3054e17b99402ed142c07960855b2b94863662696032710e739969cd3a977af12577c085fe22fc2bb8bd01335016692ab0c833e60b50c4ca672a322617a077e14f5ea9bae6db3a453c29efac3d0dc6f992c1c4a33c6538c4a8c4a0c7e15a47a1790e2a135e5fda4ec754a4a40ad25ff8be56a00c0aa958965fb71f25777867f0be5d911ce768912a4555bad61244be03547c215e84d4f18e47613dd0436e933eb7935e4b45d85828d16cabeaeb89125cbc61901f2f7430ab7c44d78a9e1065189d70c1890eff6d82f5db54748da572facfb830b696a214b06b498dde6b570285fa8fd6b849538bc1f45b5e0ec7a317287949fd7fae772cb593f0a2fe36ce1f16769973aa60304582c8132d4b5ee64afe7d4c28a9e9bd76b688bf0a3920cae569bccac704ae6618c3d104ced7defa16299cd40499044ecb43beafb29dff9276c17500c9340f720428a6ed6808002f51444b9c65f1adf3bfb17fbc373257815d08f3735b8dac267dd03fd9f1e0ce354e1ca251a50473c9bcb0c647a7c5bb18c374df9322606fcb043d873f50e17959ff975fbcd46df3147d652dc21c8778fffd228c464242246e68c34aba5c669f7695f8c863a8d0cb9d480bfecfff9e69baa8729cd520764dced950022d0a7f75619f4f0ec35509c5d42fe179ca5c3461b71d9aa5b66e6918592dc936b31de7015df0edf8e1ac7582efc38ce9a411e7b31a29b45b6ba2b8760d141ec18d4938704660e2bcc6261f40fdcf497d69615ed56b739238ee06c4967a05b85e9609ea03c42cd0ce3d36b2675aeb7b89b1ca621dfdd65f1cd9a621816d22e41e729e59208e39fd5904fc94b2c7cec371fafd0cda86ab81992c17ff31dbc50271f81cbd8d8215e43f55dcbbc01e35f06aa9a72c774927749363d7a32770f4746ec87af7db2442733d12792eb033956b67ba656881f03a4ff50977bb482e5ab98e1c6f5a943ff98fe351ea7ea85c331088ea823ec0e6180e07f2760630a5eb1060a2740971c8b267c93de22a1fa5643808215281f8dc515eada0e03c7157fe743634a06f7920bb7116c715f23e0ae8752b73836155949ca881572df14edb1895f8958efc71c677e615eb8ad12da7b890629917e848d55efe537e50351fae80c425d1ddee034865424b68a49c66ab2a7001eb74754106492660a4f57f05f31bdfd7e8c0920534264fa819595499ad22b6d4c071d42840a4b096ccaf5cc4f84996d79e455cf2248529cec1d500bca7924dc17b313d8773ecd1ae065a8b22d8e107f5388086278e72c44898fcdbf2f2b4b32421667a8a52e6b773064788a0b45c3b59d0c36598d23586eb5afa25ae07dfd975c64fc7dbf247ec033edf96a5252d72ea7acb51740f02ba60acf7ead0ec56b25707682f22343d92fbeb9e52f524e2ec785802ccdaf773b11a810dd451efbc2c3753bb196f764247b8580a3961a6ce323088da23d7ea8d650b2927f88f96e71665f833f7b71a3814bb3562d79f06f8bbbd6c198c49e8246dc2a88716094e8ffa8e82063fa620e30bf9b9d1bdf6947561241fd275d332f342080c1a786fc97f0583e8d074ad2fe881ba4ad2d062adcbe4431ef8e11b88226177bdecf05a9341c7ff38fc1bc865b7bd17d4856c7bc160f0e4cb653501b444ba0ee4b8c2e50d546bb8bf9b9d84fded8e9deeba7d4915d6d225c27a8708c4503fbc709af9506e78ce3657dd9dec4354ceb203592c01740950d19283dd4af1d78642e0fa9fb4da16971b91a6429a9b83961d37501e5bc461c57bd2ff445464a77ba474194f868b904aa6dec184bc154769bb923d5503aba84b49a6ae505868052699a2d7b29695b6561db2c69b09eff99458822f579e7aa647b9d902a4c06a8101529d60817d043f00dd10ee11699b46d10da2e5f96d07c3c62f2ff27f5f6191fad20eac10c7de09a0d5a780270a6fda749935fe6853875f779a12e5423a2415fe6d451cff771b3e2d7e5a0641b77a8675dfc7f20b9eda586798dd27ff632da80225bc71ec18a53261db5840a73b4bdba45f0464beb501ed2c537852a0d2aa4c96a8f743532a6bcbab929796a2c7ad74e70c6ccd5ff19a054f6c7cb4cfc2716d228f880315d493c1cacc03d00b5136c3858d9c6b1c7896e20bcf9c17ced10c5fcb2f1a134211107785e6e14c8a963b1c1b81ebfdb903e2c7e91a6a435957f29b33c3b5b8eb5de2841e11986e8a42a055096578397cd8c308a1d0e8033baa0baa59414f6dff44f42dfd4f210924d9fefc7cecf0f056a660f0b759dfddc909dd4d61531b7736e82934fb1aeb4961f5a1a94a53dc470db695113929b0cb571298d4e69dc12d8dfe3a9ec470ce099c5c7339d034cf1dbc066fd6fc9a98e75029dbe7481e66ddfb5a2ed5e7e99f1cce204738a1bbf77a67808d075680aece13da2e8ee3b1797dd3883406711424edffcfbb2b06e07ac7a601f6500fc98b79b12bea0feca4f85c27f33361058869987c35792e84f715f57ed73484a5963239d1c095f1d26a465e512acd019bcb6b3a9bcbbe9bfdbae9975c58e8e39d476068554ee67ad88b1ce54e287cb1fe41f708309dabc04e361de1b960673356b19576b87c192797e95f17ed57ee5a2332772b9dd72ea2c791916ec9c4a6b9a8cf4e665d888079a1f1063f76e236aa97951a649ade504608f490717ae191747da2c83ba1c9fbc842ec2a8edda36deb2fecf04cd4470b2c2c68cd19cb08a582579e7273ca06de748c6e95519ac0456fb30d88a951eb70adf5eb035f4a031ef40417db1e7b2fb2410aaf68074146892ddcfe01d6d983b4a32819afe2d15ae7aca183f9662724e5ba994cfd7a3fc14023ce69d0cc302bb260eeb39604fb024b9afae3b069fca9dd7b544168020d240a9660fed6da741d9b3a50d7ce04135217f955141d0b0c46175443f4fe3dc2c824937635dd033003c3cd8744587bd6e82ecc1e7bf5c7cba10ace50d73a33b64d2231005a81a0c7ee3f9fb434557c908439fa2ac04a45fcaa37f9d1e1a5d480d93c2ba08a1cd9fc98a49cfa8defbf4359a920c501d973bb8c7a8409bdac7cce5d65b0851610537e421f042dbb25a766a1ab0ebc18ef2bf7e0f1656d7cd6cc5ec035a2d179a7964dc9035a617d5eebf7fbb0fdc993ea51b32e39d10110623a487437190eef603c141dd9fc94e7f776bed658c3568dc958e971579a41ea473ce10bf8ac1c708d96c29a5eb5ee6869b980ae973cbe665120f60c12fb7e5591925f29d7338399ff7e8943e27e374cbbd0829a2c60170ecdeab4a3ab7febca54a28d4859880e79011ddbc7721e35bebca43eb818335c01af8f2e1a13af7280a1806f0a493355871371fd44d08fc566ccb80aead2c8c8329353605cdf120afa92a6a65d86d5c595fae610bb4534b4ba79012c68bcda7300f37227e3137d2716723de7c00aa861bd0a0a11674cc8ba279f65dc3590bc611a8cc8cf9869b7ee8cd313ff55fccf4133438d022582b8f6ffeb9f91047ade7220df051fcd42a44c67bdd5ce2da54893e3f88430047441c59181dd1bd9e8b4bbd72b02060fe51be8bf75d5192bc287b047d99e9ff59e84030e031344868e504b8ee4589ca00fea2484b90379c61e4b4a4610a20c66ba08e682b5dc957d1edc4a5fb87bad3c84ed2e9f54fd170cc8095f18e5a76d6947d3989bac26fc75f4fb0c07df2841c0820b6a3238fb657edce69c2ccee0bae17a026309849d83bba4431705f10f1adac025d12e68d9dd148032c69e0c0870fc9630e9d9ffa6f8be57dce9e3a1072c28108829b2f83bca50fb320f51042376ebb19ac280924926158d28235684d5ab1b359c9ff45a55b3fe679016e3bb53b60e371eeb43096398394f268f8b794037391f549a9cd36b78cd301a688ef9dc9ec4693d313c27002e774d6b496d57b310aa887efe710e503a81896ecacc2aa944261412d70e67dc76c43a7f9f9f72d07e905a0c01d9db62d37a2860caf3243121a0fb7067836fb0ff2ac3e7df3598c3d14538bb1949bcfd50cd972dcbab9ccc99873819d4251612d46fd01f962870ce18c50488bee0d88d32f522116b9a9da2c39f767073d4ecb9aafdbb9b4dee4dc4eccddcf957f49be3c65aee28dc16837b53fd59f8718cfeea74097598419489c1ac1c7c82fa3e7b8dee52476556ea007dcf9e474646e65636f4e2835834bfe0333e899a231a640001536f49e2b036c7811a7caafb026cad644085c62fc3a9371caf962042187deaafc11e0e15bc8a728afc7c6ed30f149dffd335a8a31b5c0121c0b1419154a47a0ec13920ae295377681b5d7342a59ed7eb86cb3deb895794f941aedd039faa22663272937bb2e32d75f50149510bec786c664e599b81aaf843ff634448d824593ddea47256cbd7b9c9c74586fd4d9b26d8d638825304f7ada2dc7fa320d94afa2f3e97f680666fc610c3b64a0796c2f31d13c0456d9f50f23a43d38a9bf42cd8667fc84806e25d91592ba6d5c37b0cd13161e5373988959231b7d8ea8798c58a15f73c12d4b0263bf72af3f0141ea6647802e24d536d3613423e51a9b2797fe1bcb5d1c92085029f9a14b88bfd2d9f0183bcf8b360e8a146e25cdaa17c296b468b79c0b88dcecfb2a71846c60a1b1824e26e18faf7f95e919eb20c0498850750674fcf68b7f41f7f770c724c0412e6eda0244e624305ae29228450fa1337fff48be9ee5c53cf44aa4b0879ccc847a80eba9f819923072c2364af1455e4edde58f13a9668c12a7b87960769a17684ff2588b52b10bcc3238aca7350c4856f5beb615960a74d1f2fa0f2c9f1927a2f402670f478169620d84045a11ec24be17224c6973c201060c48213da3f44f11f64dcd79143b0273b7a21629f6362ee0c370921fff81203e424612bb8eff1beadaed85e85c75ba9fd21f553bd2e7baef5f634966d24f3b9ed0ad8d7e2b5c21c8665388bb9716c160ed2c78b68f0b1e3f2c883c8deab208f776b1c99dfb6d313082756ba95ef58f92158905ec494c9c04897a51234b57e51e2f9db613dfa524b7edc3d444ad3289c76d553bd01a796676813e841106e31137acc2f439f2f4bfc7fe5643410b01d1ffd06615ae229bc"}, @NL80211_BAND_2GHZ={0xdc, 0x0, "ae9755ae79b61fe11ee864f88bdd2c27e23a831e2b9c474849fbf51aff0ee6c1d5da39103a8ba528e7936a244747722c974b30a4b329e2a0a6f4322451a758e387f4c9794d4e3646eb6fce385adf8b15f0d7a2ba580881771f881c1678a2bb7c03997cfef544e9a72561af893310e05a814b17fa92c73eab5c10cb08a8dd16f57b48c219c331b80a07351270e8144857b3919309df451caa6c50b7495ecbb85402774e74a02cf3323db42df0c4fae4ad15e4a824099dd372c93e6bd8933d4df7a7c309205d4fbb51b4a9e767ad0fa8f48208eb87f53c19b2"}, @NL80211_BAND_60GHZ={0x9c, 0x2, "f31613f3ad9f157067768da5c3066a96a439c3ce19b4c1af8c1e40ab7468c570def4c83decefafad7aa1a833d7fd6a14c6e8d3a590b44018682ce6b66d6b48f32dfb8f9a2fa39da3a9b9944e0ddc089f32352419dfe7395d10f622faca6918d2306088eb1a754eff315c6d6f3bdb320b46da7cabfbf59db2fd4a9ccf5dac904b1a227db2021d41ef10eb18950d1c3b0058e68cc05d9f89bf"}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x40, 0x2d, 0x0, 0x1, [{0x15, 0x0, @random="12689a5909d3d6cd53178494afac8578c3"}, {0xa, 0x0, @default_ap_ssid}, {0xc, 0x0, @random="5cfb0529b3c99502"}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x80, 0x2d, 0x0, 0x1, [{0x21, 0x0, @random="c2155350c12a15b10ce9cd629ede9c447ccce83bf6f660cc1ece740333"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x18, 0x0, @random="8a32754f5a524685d15b8e42f253b49cbe8005ce"}, {0xa, 0x0, @default_ibss_ssid}, {0x16, 0x0, @random="a37d497c6624878a8fa155637e31354aa98d"}, {0x4}]}]}, 0x1380}, 0x1, 0x0, 0x0, 0x40}, 0x40004) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000002380), r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r6, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x94, r7, 0x4, 0x70bd27, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xf6dc}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x35}, {0x8, 0x15, 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x24000881) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f00000026c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002680)={&(0x7f0000002540)={0x118, r3, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x93e14589c8050825}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x231}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) fremovexattr(r8, &(0x7f0000002700)=@random={'trusted.', 'veth0_virt_wifi\x00'}) perf_event_open(&(0x7f0000002740)={0x0, 0x80, 0x4, 0x20, 0x20, 0x1, 0x0, 0x7, 0x200, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x7, 0x8}, 0xc00, 0x6, 0x3, 0x5, 0x8, 0x5, 0x3, 0x0, 0x6, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 20:49:44 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x394, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3326dba5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd643c3b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x726f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x394f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5edebe8c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x538e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8beb}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ec93077}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e2e6e38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfc6b76e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x111c88c5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x349c6f3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31115ca4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d2c5cf}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14287197}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f52f331}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28a7f5bd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x371e8dbc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14edfe7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1163a0ae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x139f8655}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b3b4f34}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38851e29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a38016b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3112594a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28f8dca5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59f4b074}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51cac03f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf71ed14}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x662}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf87}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x992b}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0xe0, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c856909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bf80cc9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ff87f5d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b22f841}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bd21d9a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2554e868}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5679286}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf231}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4eda}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5c8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50abc073}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26b5716}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6290}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc08b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb677}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1925}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf72}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d21}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2586}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74d33532}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfc6b13b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x537a8931}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d627f48}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b57c8e4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7388a8d5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58737f9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38cb50ed}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf66d9ac}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59d7a2d4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67f2ba07}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbee0856}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x238c6d2e}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bbf1e32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d038806}]}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x2000805}, 0x40001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x8c, r0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e5e4447}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31bf2504}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xff75}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28228da9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48861704}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x793056c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19f79a81}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1318f290}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7be17187}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x7c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x20}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x100}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x538}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4091}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xb4, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:tty_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x22e87a6d1766e9c6}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x90, r0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x6c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71fd586d}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1563145e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb921a35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc67c1a6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5212ed5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8fe7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4008010) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b80), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0x1cc, 0x0, 0xd06, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x533f6137}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d68ae7c}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762a1715}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24356155}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74148a7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35276f3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e6827a2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a1ea529}]}, {0x4}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x14c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3718}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x697e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x402f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf757070}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc2af}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x201783}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7cf20d7e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5524}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x239e916b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1632566d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa658}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb82c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe228}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec78}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8807}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x842d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30b5a93e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc1d7}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x455e021c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f9108c1}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd131}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x455ff3eb}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49bffd3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13536570}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa208aed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bf13d57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5db887e9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27578c21}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e66}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34195bd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47823742}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r2) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r3, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x24, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000000) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040891}, 0x20000010) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001100), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x4d4) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001200), 0x80800) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)={0x84, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x905a}, 0x0) 20:49:44 executing program 7: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xbb}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004080}, 0x50) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@pci={{0x8}, {0x11}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x238, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x164, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x15, 0x0, "b9295e5ec5b0f652ae25457f85d11bfe5e"}, @NL80211_BAND_60GHZ={0x64, 0x2, "bc404d0db76905c885537e2aa9fb42e146ca025d7597ef99ea99f9a73ee9fdd2d703ff5f92699522110ce1f11381b3a9b7fe6436c67875f5a173b64c8a634b33941d20e37941e2b00ca9d8697bf211c95441a433c5234ac99b75cd4223eb79e6"}, @NL80211_BAND_2GHZ={0xe3, 0x0, "324149c1402b6c71973beaee0fd92324502cc672fe814b9bad3b98ead8a38d90fd7caf2228189a869c7337165aaf71395b4a6c081bb010346aa2b3d2674a863da4e93357b11a4e60ba586387f751631b111b3db492cad0ffc9d2676ce77dbab055a089d56dc3d897f2dcf9088d3f24cdb1fcc1546ace13805c59035d21c3c1e1aca9e0f212e3c00b9c2aec269ca773a79981b0d4ff0e0fa4fbbfed1688c6278fd8af0295c4f6fa92b1de24991fbd2d4c49bca673e7862b96c872544884eb605592e18010465a3c865e6570c2db094aacfa2fbdec01fe61d79e16532a06206b"}]}, @NL80211_ATTR_SCAN_SSIDS={0x80, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x19, 0x0, @random="69bb2705d282e23b2a84fb7ac3df376de16bea5670"}, {0xa, 0x0, @default_ap_ssid}, {0x10, 0x0, @random="c787f029986d0a19beff560a"}, {0x1e, 0x0, @random="4c0c68fc7f560655b9fd4e4193ed41096d9d16c0d119ab669374"}]}, @NL80211_ATTR_IE={0x40, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @ht={0x2d, 0x1a, {0x402, 0x0, 0x7, 0x0, {0x0, 0x3f, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x407, 0x800, 0x20}}, @peer_mgmt={0x75, 0x16, {0x0, 0x9, @void, @val=0x2d, @val="6e6816cdbf2080431fafe7f9be724380"}}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000040}, 0x2000c844) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x5a}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4814}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000bc0)={'ip6tnl0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x95, 0x20, 0x40, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x20, 0x8, 0x20, 0x80}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000c00)={@multicast2, @multicast2, 0x0}, &(0x7f0000000c40)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000dc0)={'gretap0\x00', &(0x7f0000000d40)={'ip_vti0\x00', 0x0, 0x8000, 0x10, 0x2, 0x80000000, {{0xf, 0x4, 0x3, 0x15, 0x3c, 0x64, 0x0, 0x6, 0x29, 0x0, @empty, @loopback, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0xde, 0x1, 0x7, [{@local, 0x3a}]}, @ssrr={0x89, 0xb, 0x74, [@local, @local]}, @lsrr={0x83, 0xb, 0x19, [@rand_addr=0x64010101, @rand_addr=0x64010100]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xac, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20008010}, 0x1) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0xe, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x40) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x2c, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x88) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x3c, r1, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x17a0, 0x40}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x240600c1}, 0x4080) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380), 0x10003, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x30, r1, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x81, 0x4b}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0xc001}, 0x4000800) [ 77.100415] audit: type=1400 audit(1663879784.973:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:49:44 executing program 4: get_thread_area(&(0x7f0000000000)={0x1, 0x1000, 0xffffffffffffcffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}) get_thread_area(&(0x7f0000000040)={0x0, 0x20000000, 0xffffffffffffffff, 0x0, 0x0, 0x1}) set_thread_area(&(0x7f0000000080)={0x7fffffff, 0x100000, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x20000800, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x4, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1}, 0x10) set_thread_area(&(0x7f0000000180)={0x1, 0x100000, 0x400, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}) get_thread_area(&(0x7f00000001c0)={0x2, 0x20001000, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1}) get_thread_area(&(0x7f0000000200)={0x800, 0x100000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}) get_thread_area(&(0x7f0000000240)={0x80000000, 0x20000800, 0x1000, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1}) set_thread_area(&(0x7f0000000280)={0xffffffff, 0x100000, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}) get_thread_area(&(0x7f00000002c0)={0x1, 0x20000800, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}) set_thread_area(&(0x7f0000000300)={0x5, 0xffffffffffefffff, 0x400, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}) modify_ldt$write2(0x11, &(0x7f0000000340)={0x6, 0x20000000, 0x4000, 0x1, 0x0, 0x0, 0x1}, 0x10) get_thread_area(&(0x7f0000000380)={0x81, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x1}) set_thread_area(&(0x7f00000003c0)={0x200, 0x20000800, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}) get_thread_area(&(0x7f0000000400)={0x9, 0xffffffffefefe7ff, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}) get_thread_area(&(0x7f0000000440)={0x2, 0x20000800, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) modify_ldt$write(0x1, &(0x7f0000000480)={0x0, 0x1000, 0x400, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) set_thread_area(&(0x7f00000004c0)={0x800, 0x1000, 0x1000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}) 20:49:44 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x0, @initdev}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x1, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x6d}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xfffffff8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xda}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x15}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)={{0xcc, 0x8, 0x1f, 0xcd, 0xcf, 0x6, 0x399, 0xfffffff8}, "f8efa9b51a0275ef0e331c925fb9f04af19c1e543856911f9ebee6f83a3f74fd829bf9293c0b44d08677ce325a017a3a52e3a5ca5be066c55c4bcf82af3f10bc8730b3aae74c8cc4bb4a1d7330aae64d944f835aa42e2be4d5c5d2f27e9b5f93655ceb1f808b41a7d7ea78eeafb00a2d213d1d4211baf42bc0c0035da2ecae606b9234367bad1a8ff9b88c03ed18249f9cb082bbaf99047b1f4e90c9f1ae4d7ece87669afcf0b01736798d5694962a", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6cf) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='attr/sockcreate\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x20000840) ioctl$CDROMRESUME(r0, 0x5302) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0xfffffffffffffffe, 0x400c001) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x50, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x687c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4894}, 0x40000) r3 = fcntl$dupfd(r0, 0x406, r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000c80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10001}}, './file0\x00'}) r4 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000cc0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000d40)={0x6, 'syz_tun\x00', {0x7}, 0x504c}) r5 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000d80)='wg1\x00', 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000dc0)) 20:49:44 executing program 6: lseek(0xffffffffffffffff, 0x7, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll, &(0x7f0000000080)=0x80, 0x80800) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0xcd}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x5, 0x80]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c4}, 0x4001000) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x7]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x404}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x5, 0x1, '\x00'}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x301, 0x121) r2 = epoll_create1(0x0) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000007fc0), 0x2, 0x0) poll(&(0x7f0000008000)=[{0xffffffffffffffff, 0xc}, {r0, 0x243}, {r0, 0x230}, {r1, 0x2}, {r0}, {r0, 0x200}, {r0}, {r2, 0x20}, {r3, 0x4400}], 0x9, 0x7e46) r4 = openat2(r1, &(0x7f0000008080)='./file0\x00', &(0x7f00000080c0)={0x46082, 0x100, 0x1}, 0x18) epoll_pwait(r4, &(0x7f0000008100)=[{}], 0x1, 0x8, &(0x7f0000008140)={[0xfffffffffffffffe]}, 0x8) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000008240)={&(0x7f0000008180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000008200)={&(0x7f00000081c0)={0x20, 0x3fa, 0x8, 0x70bd2c, 0x25dfdbff, {0x1, 0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x30004090}, 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008280), 0x0, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f00000082c0)={0x2, 0x9e, "3a3755366314f34dbc6ff02b3028218f078df32af51ac6244ae4e93818e936f5461edada828f3b7a03f3d882581fce6b6a0dffe8a8ac918ae69e1e62bbdb9034d83ea42142a68367c1ff2bcb9279b1f2c1248f03cf9b258b789094786d3e07b2531d1f78befb3231322bf9b5dd41e9558300b84059471be0ad38409c867c0951dc2c74151e9c3d2d11406fa704f99887ff32a9ec360e72ece79c3d52755f"}) name_to_handle_at(r5, &(0x7f0000008380)='./file0/file0\x00', &(0x7f00000083c0)=@FILEID_BTRFS_WITHOUT_PARENT={0x28, 0x4e, {0x1bb8, 0x7a2, 0x5b4, 0x5, 0x6, 0xffffffffffffffc0}}, &(0x7f0000008400), 0x400) renameat2(0xffffffffffffffff, &(0x7f0000008440)='./file0/file0\x00', r1, &(0x7f0000008480)='./file0/file0\x00', 0x4) ioctl$SNAPSHOT_S2RAM(r4, 0x330b) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f00000085c0)={&(0x7f00000084c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@handle=@pci={{0x8}, {0x11}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x1c890) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000008600), 0x121400, 0x0) openat$cgroup_subtree(r6, &(0x7f0000008640), 0x2, 0x0) fchdir(r6) 20:49:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048800}, 0x2000c000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x4004) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x68010}, 0x40001) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x0, 0x99fad920fcd23521, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x8}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}]}, 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x4004040) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x44}}, 0x4000080) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000001000)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000640)={0x964, 0x1, 0x5, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x0, 0xffffffff}, 0x7f, 0xf0, 0x9, 0x2, 0x28, 'syz1\x00', "eca540008104e939c5bbf55564f09c1a8071e63f6c46d35666a9d8470ba6337c", "15751f2d6332ebd49eea9db34a777e3449dfe21a7ffe996a72534320ddb06e88", [{0x9, 0x6, {0x1, 0x1}}, {0x9, 0x4, {0x2, 0x800}}, {0x0, 0x100, {0x3, 0x10000}}, {0x101, 0x8, {0x1, 0x8000}}, {0x4, 0x6, {0x2, 0x3}}, {0x6, 0x9, {0x3, 0x8001}}, {0x7ff, 0xa86d, {0x2, 0xf}}, {0x59ad, 0x5}, {0x2, 0x5, {0x0, 0x9}}, {0x9, 0x7fff, {0x2, 0x80000001}}, {0x9, 0x8, {0x1, 0xfff}}, {0x3, 0xfffd, {0x0, 0x20}}, {0x1, 0xff, {0x0, 0x240a}}, {0x7ff, 0x0, {0xd9b9f5f22d2bd04a, 0x2}}, {0x8001, 0xffff, {0x1, 0xec2}}, {0x1, 0x6, {0x3, 0x6}}, {0x0, 0x0, {0x1, 0xffff2b2f}}, {0x5, 0x2}, {0x7, 0x4, {0x2, 0x5}}, {0x400, 0xb0a, {0x1, 0x1}}, {0x9, 0x5, {0x2, 0x153e}}, {0x0, 0x3, {0x0, 0x7}}, {0x1ff, 0x3}, {0x6, 0x5b, {0x1, 0x1}}, {0x0, 0x2, {0x0, 0x303}}, {0x2, 0x9, {0x1, 0x3}}, {0x4304, 0x400, {0x1, 0x33b}}, {0x2, 0xfff, {0x2, 0x4}}, {0x80, 0x0, {0x1, 0x1}}, {0x0, 0x785, {0x3, 0x7}}, {0x4, 0x8d4, {0x2, 0x5}}, {0x4, 0x4, {0x2, 0x8}}, {0x1, 0xd859, {0x3, 0xaf}}, {0x4, 0x9, {0x2, 0x3}}, {0xff46, 0x8, {0x2, 0x7ff}}, {0xffff, 0xfff, {0x0, 0x2}}, {0x8, 0x1, {0x3, 0x9}}, {0x0, 0x3f, {0x0, 0x4}}, {0x7, 0x0, {0x0, 0x4}}, {0x2, 0x1000, {0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0xae, 0xb8, 0x4, 0x7, 0x24, 'syz1\x00', "5507d3906162ee66b0ad5a3a98ac51fe3a31139cfb2c428524083bb43121c206", "e49b3ce76a91d2dc5e317b38de49add98b2c357b15e81f249c66f2d1de5713de", [{0x3f, 0x2fa3, {0x0, 0x1}}, {0x2, 0x706, {0x0, 0x7}}, {0x0, 0x385, {0x2, 0xffff}}, {0x7ff, 0x401, {0x2, 0x9}}, {0x3f, 0xb2, {0x1, 0x7fffffff}}, {0x4c, 0x1ff, {0x0, 0xfffffffe}}, {0x1, 0x5, {0x0, 0x5}}, {0x2, 0x5, {0x2, 0x90d6}}, {0x5, 0x9, {0x0, 0x5}}, {0x81, 0x6, {0x1, 0x1}}, {0x8, 0xf0e8, {0x2, 0x7}}, {0x5, 0x6, {0x3, 0x7}}, {0x8, 0x47, {0x2, 0x2}}, {0x7, 0x3, {0x3, 0x7fffffff}}, {0x40, 0x1f, {0x3}}, {0x4, 0x7ff, {0x2, 0x1}}, {0x401, 0x4, {0x2, 0x4}}, {0x6, 0x0, {0x2, 0x81}}, {0x6, 0x4, {0x1, 0xffffffff}}, {0x0, 0x1025, {0x3, 0x7fff}}, {0x0, 0x401, {0x3, 0x40}}, {0x1f, 0x8, {0x2, 0xef}}, {0x2, 0x0, {0x3, 0x20}}, {0x7, 0xffac, {0x1, 0x6df0}}, {0x6, 0x338, {0x0, 0x9}}, {0x5, 0xe6f, {0x1, 0x3f}}, {0x7f, 0x7ff, {0x3, 0x5}}, {0x60, 0xf800, {0x2, 0x1}}, {0x1, 0x7ff, {0x0, 0x2}}, {0x2, 0x8001, {0x0, 0x8d}}, {0x3, 0x0, {0x2, 0x10001}}, {0x2, 0x1, {0x2, 0xfffffffd}}, {0x3, 0x7, {0x0, 0x7f}}, {0x0, 0x8, {0x2, 0x1681}}, {0x8, 0x20, {0x3, 0x4}}, {0x81, 0x7f, {0x0, 0x8}}, {0x800, 0x7f, {0x0, 0x800}}, {0x3, 0x1, {0x0, 0x4}}, {0x800, 0xc8, {0x0, 0x3f}}, {0x2, 0x101, {0x2, 0xfda8}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x5, 0x1, 0x5, 0x3ff, 0x1a, 'syz1\x00', "b5ef1abd433a409a1b169cad01a72baa674061b19e36d5eeeedd611e8bd483f0", "aa5b160c74ea748bcbeb564a28ac3c0859408bab7cdc8c0541572bdd55be5f98", [{0x6, 0x3f, {0x1, 0x10000}}, {0x6, 0x0, {0x0, 0x8}}, {0x3, 0x401, {0x3, 0x8}}, {0x2, 0x3f, {0x2, 0xfffffff7}}, {0x2f, 0x0, {0x2, 0x3}}, {0x9, 0x9, {0x0, 0x80}}, {0x81, 0xff, {0x3, 0xf70}}, {0x5, 0x2, {0x2, 0x7}}, {0x1, 0x6, {0x3, 0x4}}, {0x9, 0x7, {0x3}}, {0x6, 0x3, {0x3, 0x721}}, {0x8, 0x1}, {0x400, 0x6, {0x0, 0x8}}, {0x5, 0x800, {0x1, 0x7}}, {0x9, 0x100, {0x3, 0x401}}, {0x3ff, 0x4, {0x3, 0x4}}, {0x664, 0x2, {0x1, 0x31}}, {0x4, 0x4, {0x3, 0x2}}, {0x24, 0x4, {0x1, 0x3}}, {0x800, 0xc9, {0x1}}, {0x0, 0x5, {0x2, 0x5}}, {0x1, 0x1ec, {0x2, 0x8}}, {0x5, 0x40, {0x3, 0x1}}, {0xff7f, 0x3f, {0x1, 0x8}}, {0x80, 0x5, {0x1, 0x1f}}, {0x0, 0x3, {0x0, 0x8}}, {0x3, 0x3, {0x1, 0x2d0}}, {0x606, 0x9, {0x0, 0x80}}, {0x80, 0x800, {0x2, 0x3}}, {0x5, 0x40, {0x0, 0xfffffe00}}, {0x7, 0x7ff, {0x3, 0x10000}}, {0x40, 0x8, {0x3, 0x400}}, {0xd94f, 0x0, {0x3, 0x20}}, {0x200, 0x1, {0x2, 0xffffffff}}, {0xffff, 0x7, {0x2, 0xb1630000}}, {0x4, 0x8, {0x0, 0x1757}}, {0x5, 0x3, {0x2, 0xffffffff}}, {0x8001, 0x1, {0x6, 0xf9}}, {0xfff7, 0x8000, {0x0, 0x80000000}}, {0x6, 0x3, {0x3, 0xbb}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0xc1, 0x6f, 0x40, 0x7, 0x19, 'syz1\x00', "158468b95a13be2d122e832bc35004ed4c699a668cbff008b2b6c7213b0b3c9a", "c4e582534e6e0d8f325aaa1dbbeeeadad327752caad709df72cdc9742f40c5fd", [{0x4, 0x0, {0x0, 0x200}}, {0x7, 0x3f, {0x2, 0x2}}, {0x7f, 0x0, {0x3, 0x2}}, {0x3f, 0xfff8, {0x0, 0x309}}, {0x5, 0xfff7, {0x1, 0x8000}}, {0x2, 0x0, {0x2, 0x9}}, {0x8001, 0x5, {0x0, 0x9}}, {0x3, 0x5, {0x1, 0x423696bf}}, {0x1, 0x9, {0x0, 0xffff}}, {0x4, 0x415, {0x3, 0x7ff}}, {0x705, 0x5, {0x1, 0x30ea}}, {0x6, 0x9, {0x0, 0x9}}, {0x7, 0x20, {0x3, 0x4}}, {0x1ff, 0x4, {0x2, 0xfff}}, {0x0, 0x0, {0x0, 0xfffffffe}}, {0x6, 0x1ff, {0x2, 0x9}}, {0x7, 0xfff, {0x1, 0x4}}, {0x3, 0xcc8, {0x1, 0x4}}, {0x5, 0x0, {0x1, 0x200}}, {0x101, 0x3, {0x1, 0x8}}, {0x1, 0x3, {0x3, 0x4}}, {0x300, 0x9b, {0x3, 0x4000}}, {0x3, 0x101, {0x0, 0x3}}, {0x9, 0x6, {0x2, 0x5}}, {0x80, 0x101, {0x1, 0x1}}, {0xff80, 0x40, {0x3, 0x6}}, {0x0, 0x3, {0x3, 0x3}}, {0x2, 0x1550, {0x3, 0xf2}}, {0x6, 0x4, {0x3, 0xe42}}, {0x3, 0x8001, {0x2, 0x4}}, {0x81, 0x20, {0x6, 0x3}}, {0x3, 0x401, {0x1, 0x1000}}, {0x7, 0x81, {0x3, 0x119}}, {0x8, 0x52f7, {0x0, 0x1}}, {0x8, 0xee, {0x0, 0x401}}, {0x7, 0x0, {0x1, 0x2db7}}, {0x6, 0x7, {0x1, 0x8}}, {0x7, 0x1000, {0x2, 0x7}}, {0x2, 0x7, {0x2, 0x400}}, {0x3, 0x3, {0x2, 0x7}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000010c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002000)={&(0x7f0000001100)={0xf00, r3, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6, 0x18}}}}, [@NL80211_ATTR_TID_CONFIG={0x44c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x254, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x228, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6b, 0x1000, 0x0, 0x4, 0x6, 0xfff, 0x5, 0xfff]}}]}, @NL80211_BAND_60GHZ={0x144, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x0, 0x8}, {0x5, 0x4}, {0x7, 0xa}, {0x7, 0x2}, {0x4, 0xa}, {0x1, 0x2}, {0x6, 0x9}, {0x4, 0x9}, {0x7, 0x8}, {0x2, 0x6}, {0x1, 0x3}, {}, {0x6, 0x3}, {0x4, 0x3}, {0x3, 0x7}, {0x1, 0x6}, {0x4, 0x4}, {0x5, 0x7}, {0x5, 0x6}, {0x6, 0x12}, {0x7, 0xa}, {0x3, 0x5}, {0x7, 0x5}, {0x0, 0x9}, {0x0, 0x7}, {0x5}, {0x2, 0x9}, {0x6, 0x2}, {0x1, 0x4}, {0x0, 0x9}, {0x4, 0x6}, {0x5, 0x4}, {0x6, 0x2}, {0x0, 0x1}, {0x2, 0x9}, {0x6, 0xa}, {0x5, 0x4}, {0x3}, {0x2, 0x7}, {0x2, 0x9}, {0x6, 0x4}, {0x1, 0x6}, {0x0, 0xa}, {0x7, 0x9}, {0x1, 0x4}, {0x5, 0xa}, {0x0, 0xa}, {0x4, 0x1}, {0x4, 0x9}, {0x0, 0x8}, {0x6, 0x7}, {0x1, 0x6}, {0x2, 0x7}, {0x1, 0x2}, {0x4, 0x4}, {0x1, 0x8}, {0x3, 0x8}, {0x0, 0x5}, {0x7, 0x7}, {0x1}, {0x5, 0x2}, {0x4, 0x9}, {0x2, 0x1}, {0x6, 0x7}]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x9}, {0x6, 0x4}, {0x0, 0x5}, {0x7, 0x1}, {0x5, 0x3}, {0x5, 0x2}, {0x3, 0x4}, {0x4}, {0x1, 0x8}, {0x7, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xc97f, 0x81, 0x6, 0xcf75, 0x401, 0x1, 0x2c11]}}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x4, 0x8}, {0x4, 0x9}, {0x4, 0x4}, {0x5, 0x7}, {0x4, 0x6}, {0x0, 0x2}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x4, 0x6}, {0x3, 0x9}, {0x4, 0x7}, {0x2, 0x9}, {0x4, 0x8}, {0x0, 0x2}, {0x6, 0xa}, {0x0, 0x4}, {0x1, 0x5}, {0x3, 0x1}, {0x6, 0x3}, {0x7, 0x8}, {0x6, 0x2}, {0x7, 0x6}, {0x5, 0xa}, {0x5, 0xa}, {}, {0x5, 0xa}, {0x7}, {0x2, 0x2}, {0x5, 0x1}, {0x1, 0x8}, {0x4, 0x9}, {0x2, 0x2}, {0x0, 0x6}, {0x3, 0x1}, {0x0, 0x3}, {0x2, 0x4}, {0x6, 0x5}, {0x1, 0x1}, {0x5, 0x3}, {0x0, 0x4}, {0x1, 0x4}, {0x1, 0x9}, {0x4, 0x4}, {0x3, 0xa}, {0x1, 0x8}, {0x6, 0x6}, {0x1, 0x7}, {0x1, 0x5}, {0x0, 0x3}, {0x2, 0x8}, {0x7, 0x9}, {0x0, 0x7}, {0x1, 0x1}, {0x0, 0xa}, {0x7, 0x2}, {0x1}, {0x1, 0x6}, {0x2, 0x6}, {0x5, 0x2}, {0x0, 0x7}, {0x5, 0x9}, {0x2, 0xa}, {0x2, 0x4}, {0x6, 0x6}, {0x0, 0x2}, {0x6, 0x2}, {0x0, 0x2}, {0x2, 0xa}, {0x1, 0x7}, {0x7, 0x2}, {0x6, 0x5}, {0x5, 0x9}, {0x0, 0x2}, {0x7, 0xa}, {0x4, 0x9}, {0x5}, {0x2, 0x1}, {0x2, 0x8}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0xa}, {0x6, 0x7}, {0x3, 0x5}, {0x2, 0x7}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x3, 0x5, 0x3, 0x5, 0x0, 0x3ff]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x3, 0x4}, {0x0, 0x3}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x3}, {0x6, 0x9}, {0x6, 0x8}, {}, {0x6, 0x7}, {0x1, 0x9}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x9}, {0x6, 0x4}, {0x5, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x0, 0xa}, {0x6, 0x9}, {0x1, 0x5}, {0x1, 0x8}, {0x6, 0x4}, {0x6, 0x4}, {0x0, 0x5}, {0x5, 0x4}, {0x0, 0x5}, {0x5, 0x1}, {0x5, 0x2}, {0x5, 0x6}, {0x7, 0x9}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x7}, {0x0, 0x7}, {0x7, 0x9}, {0x2, 0x9}, {0x5, 0x9}, {0x0, 0x9}, {0x2, 0x4}, {0x1, 0x3}, {0x3, 0x1}, {0x0, 0x7}, {}, {0x1, 0x6}, {0x5, 0x1}, {0x7, 0x9}, {0x4, 0xa}, {0x2, 0x3}, {0x1, 0x1}, {0x5, 0x2}, {0x0, 0x9}, {0x3, 0x6}, {0x6, 0x7}, {0x1, 0x1}, {0x3, 0x6}, {0x0, 0x4}, {0x1, 0x5}, {0x2, 0x4}, {0x6, 0xa}, {0x4, 0x2}, {0x5, 0xa}, {0x6, 0x9}, {0x3, 0x2}, {}, {0x7, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x46, 0x30, 0x16, 0x24, 0x36, 0x3, 0x0, 0x3, 0x9, 0x4, 0x12, 0x4, 0x48, 0x1b, 0x6, 0x6c, 0x18, 0x9, 0x18, 0x9, 0x1, 0x5, 0x6e]}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x6, 0xf0, 0x3, 0xbe, 0xa42, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffd, 0x3, 0x0, 0x4, 0x4, 0x8000, 0x4, 0x8]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x1c}, {0x0, 0x6}, {0x6, 0x7}, {0x2, 0x4}, {0x3, 0xa}, {0x1, 0x5}, {0x1, 0x8}, {0x2, 0x8}, {0x6, 0xa}, {0x6, 0x6}, {0x4, 0x9}, {0x3, 0x3}, {0x5, 0xa}, {0x1, 0x1}, {0x6}, {0x0, 0x5}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x2}, {0x7, 0x4}, {0x1, 0x3}, {0x1, 0x5}, {0x4, 0x4}, {0x3, 0x3}, {0x0, 0x3}, {0x4, 0x6}, {0x1, 0x1}, {0x6}, {0x3, 0x8}, {0x4, 0x1}, {0x5, 0x5}, {0x5, 0xa}, {0x7, 0x9}, {0x1, 0x3}, {0x6, 0x6}, {0x4, 0xa}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x7, 0x7}, {0x4, 0xa}, {0x1, 0x3}, {0x5, 0x7}, {0x5, 0x4}, {0x6, 0x8}, {0x0, 0xa}, {0x4, 0x2}, {0x0, 0x4}, {0x3, 0x2}, {0x0, 0x3}, {0x3, 0x7}, {0x1, 0x3}, {0x1, 0x3}, {0x0, 0x2}, {0x3, 0x9}, {0x5, 0x2}, {0x2, 0x5}, {0x5, 0x2}, {0x5, 0x1}, {0x3, 0x8}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfffa, 0x1, 0x9, 0x7, 0x3fe, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x8, 0xc400, 0x9, 0x1ff, 0x200, 0x85a, 0x5]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x16, 0x1, 0x6, 0x3, 0xb, 0x1, 0x12, 0x65, 0x1b, 0x5, 0x16, 0x30, 0x3, 0x16, 0x54, 0x6c, 0x16, 0xb, 0x24, 0x16, 0xb, 0xb, 0x48, 0x16, 0xb, 0x4, 0x60, 0x60, 0x3, 0x6]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x18c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x24, 0x12, 0x60, 0x16, 0x12, 0x5, 0xb, 0xc, 0x1b, 0x6, 0x60, 0x6, 0x48, 0x6c, 0x0, 0x24, 0x6c, 0x1, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xffff, 0x0, 0x7f, 0x9, 0x7, 0x4, 0x400]}}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8000, 0x1ff, 0x5dd, 0x6, 0x1f, 0x40, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x44ba, 0x1, 0x3ff, 0x6, 0x5b0c, 0x7b21, 0xef2, 0x7f]}}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x1}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0x6}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x5}, {0x4, 0x4}, {0x4, 0x2}, {0x5, 0x9}, {0x6, 0x2}, {0x7, 0xa}, {0x0, 0x4}, {0x6, 0x8}, {0x0, 0x9}, {0x7, 0xa}, {0x6, 0x5}, {0x3, 0x4}, {0x3, 0x3}, {0x6, 0x8}, {0x7, 0x3}, {0x0, 0x8}, {0x1, 0x1}, {0x3, 0x6}, {0x6}, {0x1, 0x9}, {0x5, 0x2}, {}, {0x5, 0x8}, {0x4, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x2}, {0x6, 0x1}, {0x4, 0x3}, {0x1, 0x5}, {0x0, 0x9}, {0x4}, {0x2, 0x3}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x1}, {0x3, 0xa}]}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x6, 0x4e, 0x2, 0x800, 0x8, 0x3, 0x7]}}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x5, 0x9}, {0x0, 0x7}, {0x0, 0x8}, {0x2}, {0x6, 0x4}, {0x2, 0x3}, {0x7, 0x9}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x7, 0x6}, {0x7, 0x2}, {0x2}, {0x1, 0x8}, {}, {0x0, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x6, 0x9}, {0x0, 0x5}, {0x4, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x2, 0x20, 0x868, 0x3ff, 0x9, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x1319, 0x9, 0x8001, 0x7, 0x58af, 0x1, 0xe96a]}}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xb, 0x36, 0x1, 0x4, 0x6c, 0x1b, 0xb, 0x30, 0x6, 0x18, 0x6c, 0xc, 0x5a, 0x18, 0x48, 0x12, 0x5, 0x3, 0x6c, 0x12, 0xc, 0x1, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa9, 0x1, 0x2, 0x75, 0x55d8, 0x7, 0x4, 0x5f55]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x5, 0xc, 0x43, 0x16, 0x3a06b233006abd6d, 0x3, 0x6c, 0x60, 0x6c, 0x36, 0xb, 0x3, 0x9, 0x5, 0x36, 0x12, 0x36, 0x18, 0x2, 0x9, 0x24, 0x3]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x4, 0xa}, {0x2, 0x2}, {}, {0x0, 0x2}, {0x4, 0x2}, {0x0, 0x9}, {0x1}, {0x2, 0x3}, {0x1, 0x3}, {0x4, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x5e8, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xff}]}, {0x3b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x194, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x18, 0x2, 0x36, 0x16, 0x2, 0x48, 0x60, 0x9, 0xc, 0x6c, 0x6c, 0x2, 0x36, 0x3, 0x9, 0x16, 0x3, 0x35, 0x16, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xc6e, 0x400, 0x5, 0x4, 0x6, 0x7, 0x7f]}}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x2, 0xa}, {0x1, 0xa}, {0x2, 0x5}, {0x4, 0x6}, {0x4, 0x2}, {0x2, 0x7}, {0x1, 0x2}, {0x5, 0x9}, {0x2, 0x6}, {0x4, 0x5}, {0x1, 0x9}, {0x6, 0x7}, {0x1, 0x7}, {0x6, 0x6}, {0x7}, {0x3, 0x6}, {0x0, 0x9}, {0x4, 0x5}, {0x0, 0x4}, {0x0, 0x1}, {0x1, 0x4}, {0x4, 0x2}, {0x3, 0x3}, {0x5}, {0x1, 0xa}, {0x6, 0x2}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x36, 0x9, 0x1b, 0x6c, 0xb, 0x1, 0x7, 0x3, 0x24, 0xb, 0x5, 0xb, 0x1, 0x30, 0x9, 0x36, 0x36, 0x36, 0xb, 0x5, 0x2, 0x4, 0x1, 0x30, 0x24, 0x9, 0x2, 0x2]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x24, 0x2, 0x60, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6c5, 0x0, 0x1, 0x3, 0x0, 0x88f, 0x5750, 0x800]}}]}, @NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x47, 0x2, [{0x7, 0x1}, {0x4, 0x4}, {0x4, 0xa}, {0x1, 0x2}, {0x6, 0x2}, {0x7, 0xa}, {0x0, 0x8}, {0x6, 0x8}, {0x2, 0x9}, {0x2, 0x5}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x9}, {0x3, 0x5}, {0x3, 0x7}, {0x7, 0x2}, {0x7, 0x9}, {0x4, 0x1}, {0x7, 0x3}, {0x7, 0x4}, {0x0, 0x5}, {0x4}, {0x0, 0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x4, 0x6}, {0x1, 0x2}, {0x2, 0x7}, {0x1, 0x5}, {0x3, 0x1}, {0x7, 0x6}, {0x4}, {0x4, 0x8}, {0x1, 0x7}, {0x7, 0x9}, {0x2, 0x5}, {0x7, 0xa}, {0x1, 0xc}, {0x1, 0x1}, {0x3, 0x4}, {0x3, 0x3}, {0x2, 0x3}, {0x0, 0xa}, {0x3, 0x1}, {0x7, 0x5}, {0x6, 0x6}, {0x4, 0x8}, {0x4, 0x1}, {0x1, 0x9}, {0x1, 0x7}, {0x7, 0xa}, {0x4, 0xa}, {0x4, 0x1}, {0x0, 0x9}, {0x4, 0x5}, {0x5, 0x7}, {0x4, 0x9}, {0x3, 0x6}, {0x3, 0x9}, {0x0, 0x7}, {0x3, 0x9}, {0x7, 0x4}, {0x5, 0x8}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x400, 0x8001, 0x4, 0x6b, 0xff, 0x1]}}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x6, 0xa}, {0x0, 0x7}, {0x5, 0x9}, {0x6, 0x9}, {0x1, 0x3}, {0x7}, {0x4, 0x6}, {0x3, 0x2}, {0x4, 0x5}, {0x7, 0x3}, {0x3, 0xa}, {0x0, 0x3}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x12, 0x30, 0xc, 0x4, 0x18, 0x24, 0x5, 0x6, 0x4, 0x7e, 0x12, 0x12, 0x4, 0x36, 0x60, 0x6c, 0x6c, 0x55, 0x16, 0x12, 0x30, 0x4, 0x36, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x6, 0x3, 0x2, 0x9, 0x401, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x20, 0x6922, 0x5, 0x3, 0x4e, 0x9, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0x7f, 0x8, 0x97b, 0x1, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x218, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x0, 0xfffe, 0x6, 0x0, 0x59, 0x9, 0x6]}}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x1, 0x7}, {0x5, 0x7}, {0x7, 0x9}, {0x4}, {0x4, 0xa}, {0x2, 0x1}, {0x5, 0x3}, {0x7, 0xa}, {0x1}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x1}, {0x1, 0x4}, {0x7, 0x3}, {0x0, 0xa}, {0x3, 0x7}, {0x4, 0x7}, {0x3, 0x7}, {0x4, 0x9}, {0x3, 0x7}, {0x7, 0x8}, {0x2, 0xa}, {0x2, 0xa}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0xb, 0x5, 0x9, 0x4a, 0x24, 0x16, 0x35, 0x12, 0x12, 0x30, 0x16, 0x51, 0x5c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x13f, 0x7, 0x6962, 0x2, 0x800, 0x3, 0x401, 0x1]}}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x16, 0x9, 0x4, 0x1, 0x4, 0x66, 0x60, 0x36, 0x5, 0x5, 0x30, 0x30, 0x5, 0x2, 0x36, 0x24, 0x6, 0x48, 0x36, 0x6, 0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x2, 0x7}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x9}, {0x5, 0x3}, {0x7, 0x9}, {0x7, 0x3}, {0x5, 0xa}, {0x4, 0x9}, {0x1, 0xa}, {0x7, 0x4}, {0x1, 0x2}, {0x1, 0x8}, {0x6, 0x2}, {0x1, 0x4}, {0x3, 0x8}, {0x6, 0x7}, {0x3, 0x7}, {0x1, 0x1}, {0x3, 0x9}, {}, {0x0, 0x7}, {0x7, 0x3}, {0x5, 0x8}, {0x4, 0x3}, {0x5, 0x6}, {0x2, 0x6}, {0x3, 0x5}, {0x0, 0x3}, {0x1, 0x5}, {0x5, 0x6}, {0x6}, {0x0, 0xa}, {0x1, 0x4}, {0x2, 0x9}, {0x1, 0x8}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x4}, {0x6}, {0x5, 0x1}, {0x6, 0x6}, {0x0, 0x3}, {0x1, 0x1}, {0x3}, {0x1, 0x5}, {0x2, 0x9}, {0x3, 0x3}, {0x1}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x2}, {0x5, 0x4}, {0x2, 0x9}, {0x4, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x6}, {0x0, 0x2}, {0x7, 0xa}, {0x5}, {0x4, 0x3}, {0x1, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x8}, {0x0, 0xa}, {0x6, 0x7}, {0x5, 0x4}, {0x1, 0x5}, {0x5, 0x6}, {0x0, 0x7}, {0x5, 0x2}, {0x6}, {0x6, 0x5}, {0x3, 0x9}, {0x6, 0x9}, {0x1, 0xa}, {0x5, 0x7}, {0x2, 0x3}, {0x1, 0x4}, {0x0, 0x4}, {}, {0x5, 0x6}, {0x0, 0x3}, {0x1, 0x2}, {0x5}, {0x0, 0x3}, {0x4, 0x7}, {0x6, 0xa}, {0x0, 0x1}, {0x0, 0x6}, {0x1, 0x4}, {0x5, 0x3}, {0x5, 0x1}, {0x3, 0x4}, {0x0, 0x1}, {0x4, 0x2}, {0x7, 0x1}, {0x5, 0x1}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x5, 0x60, 0x6c, 0x60, 0x68, 0x4, 0xb, 0x9, 0x2, 0x5, 0x3, 0x1, 0x36, 0x24, 0x4, 0x2, 0xb, 0x1b, 0x9, 0xc, 0x0, 0x6, 0x48, 0x25, 0x2, 0x30, 0x36, 0x2, 0xc, 0x12, 0x3, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x401, 0xffa4, 0xfe00, 0x8, 0x965, 0x475, 0x1b04]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9a81, 0x100, 0x8, 0x6, 0x3f, 0x12, 0xfff7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xc44, 0x4, 0x1ff, 0x1, 0x1, 0x1, 0x3ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x6, 0xa}, {0x7, 0xa}, {0x4, 0x2}, {0x4, 0x2}, {0x5, 0x4}, {0x2}, {0x2, 0x5}, {0x4, 0x3}, {0x2, 0x8}, {0x1, 0x8}, {0x1}, {0x7, 0x5}, {0x2, 0x5}, {0x0, 0x6}, {0x7, 0x3}, {0x0, 0x8}, {0x3, 0x4}, {0x7, 0x2}, {0x3, 0x9}, {0x6, 0x4}, {0x2, 0x5}, {0x0, 0x5}, {0x3, 0x9}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x4}, {}, {0x3, 0x5}, {0x3, 0x4}, {0x4, 0x1}, {0x7, 0x1}, {0x7, 0x8}, {0x4, 0x9}, {0x6, 0x1}, {0x1, 0x1}, {0x1, 0x2}, {0x0, 0x2}, {0x7, 0x1}, {0x2}, {0x4, 0x9}, {0x7, 0x8}, {0x2, 0x6}, {0x0, 0x1}, {0x4, 0x8}, {0x2, 0x5}, {0x0, 0xa}, {0x1, 0x7}, {0x3, 0x3}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0x5}, {0x6, 0x6}, {0x1, 0x8}, {0x1, 0x2}, {0x1, 0x2}, {0x7, 0x3}, {0x2, 0x18}, {0x2}, {0x3, 0x9}, {0x4, 0x4}, {0x5}, {0x0, 0xa}, {0x5}, {0x7, 0x5}, {0x5, 0x4}, {0x5, 0x2}, {0x1, 0x8}, {0x1, 0xa}, {0x0, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x0, 0x5}, {0x3, 0x5}, {0x5, 0xa}, {0x7, 0x8}, {0x6, 0x7}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5}]}]}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x57}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x1}, {0x6, 0x8}, {0x5, 0x4}, {0x0, 0x3}, {0x2, 0x9}, {0x5}, {0x0, 0x5}, {0x7}, {0x6, 0x2}, {0x0, 0x4}, {0x4}, {0x5, 0x1}, {0x5, 0x2}, {0x1, 0x8}, {0x5, 0x1}, {0x4, 0x5}, {0x5, 0x5}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x6c, 0x1b, 0x4, 0x2, 0x78, 0x18, 0x36, 0xb, 0x24, 0x4, 0x5, 0x60, 0xc, 0x9, 0xc, 0x48, 0x6, 0x48, 0x48, 0x36, 0x12, 0x18, 0xb, 0x5, 0x60, 0x2, 0x1, 0x7, 0x4, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x4, 0x9, 0x4, 0x1209, 0x80, 0x7]}}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4eb9, 0x0, 0x7f, 0x3ff, 0x1f, 0x100, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x6, 0x6, 0x3, 0x1a6, 0x3ff, 0x2, 0x2]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x2, 0xa}, {0x0, 0x7}, {0x1, 0x2}, {0x1}, {0x1, 0x3}, {0x1, 0xa}, {0x2, 0x6}, {0x2, 0xa}, {0x1}, {0x0, 0x7}, {0x0, 0x6}, {0x5, 0x3}, {0x5, 0x1}, {0x4, 0x2}, {0x1, 0x1}, {0x2, 0x3}, {0x2, 0x3}, {0x7, 0x9}, {0x7, 0x5}, {0x6, 0x8}, {0x1}, {0x6, 0x1}, {0x5, 0x9}, {0x4, 0x1}, {0x0, 0x3}, {0x1, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x20, 0x8, 0x200, 0x3, 0x2]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x2, 0xa}, {0x0, 0x3}, {0x5, 0x2}, {0x5, 0x4}, {0x0, 0x3}, {0x0, 0xa}, {0x1, 0x4}, {0x2, 0x6}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x6, 0x4}, {0x4, 0x9}, {0x0, 0xa}, {0x7, 0xa}, {0x2, 0x9}, {0x4, 0x9}, {0x0, 0x3}, {0x3, 0x4}, {0x4, 0x5}, {0x2, 0xa}, {0x3, 0x2}, {0x0, 0x3}, {0x7, 0x6}, {0x5, 0x2}, {0x6, 0x2}, {0x6, 0x5}, {0x1, 0x7}, {0x0, 0x5}, {0x4}, {0x3, 0x4}, {0x3, 0x8}, {0x0, 0x9}, {0x6}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x2}, {0x4, 0x2}, {0x5}, {0x5}, {0x2, 0x8}, {0x0, 0x8}, {0x6, 0x1}, {0x0, 0x9}, {0x6, 0x4}, {0x7, 0xa}, {0x3, 0x1}, {0x2, 0x4}, {0x2, 0x5}, {0x5, 0x8}, {0x4, 0x6}, {0x2, 0x5}, {0x2, 0xa}, {0x4, 0x7}, {0x1}, {0x0, 0x9}, {0x1}, {0x1, 0x8}, {0x4, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x3, 0x5}, {0x4, 0x2}, {0x2, 0x9}, {0x3, 0x2}, {0x6, 0x7}, {0x6, 0x9}, {0x4, 0x7}, {0x7, 0x7}, {0x1, 0x2}, {0x3, 0x5}, {0x3, 0x9}, {0x1, 0x6}, {0x6, 0x6}, {0x5, 0x7}, {0x5}, {0x1, 0xa}, {0x3, 0x3}, {0x3, 0x9}, {0x5, 0x4}, {0x3, 0x7}, {0x2, 0x5}, {0x1, 0x6}, {0x0, 0x2}, {0x4, 0x8}, {0x3, 0x9}]}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x37, 0x69a5, 0x5da2, 0x3, 0x9, 0x101, 0x2, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5a76, 0xff, 0x0, 0x2, 0xfa6f, 0x101, 0x3ff, 0x81]}}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x1, 0x6}, {0x5, 0x8}, {0x3, 0xa}, {0x3, 0x1}, {0x6, 0x8}, {0x0, 0xa}, {0x6, 0x4}, {0x2, 0x5}, {0x0, 0x7}, {0x3, 0x1}, {0x5, 0xa}, {0x1, 0xa}, {0x4}, {0x6, 0x3}, {0x2, 0x5}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0xa}, {0x2, 0x2}, {0x3, 0x1}, {0x2}, {0x4, 0xa}, {0x0, 0x2}, {0x0, 0x5}, {0x5, 0x3}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0xb, 0x24, 0x3, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6a59, 0xe0a0, 0x200, 0x7, 0xfffa, 0x20, 0x0, 0xcf]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2b}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x62}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5d}]}]}, @NL80211_ATTR_TID_CONFIG={0x258, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbe}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8000}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x190, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x4, 0x5}, {0x7, 0x3}, {0x6, 0x1}, {0x1, 0x6}, {0x3, 0x8}, {0x6, 0xa}, {0x3, 0x4}, {}, {0x1, 0x5}, {0x1}, {0x5, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x6}, {0x4, 0x7}, {0x1, 0xa}, {0x7}, {0x7, 0x5}, {0x5, 0x6}, {0x1, 0x7}, {0x0, 0xa}, {0x5, 0x8}, {0x7}, {0x7, 0x5}, {0x3, 0x5}, {0x6, 0x5}, {0x4, 0x7}, {0x1, 0x4}, {0x0, 0x8}, {0x1, 0x1}, {0x7, 0x3}, {0x2, 0x6}, {0x6, 0x6}, {0x4, 0x5}, {}, {0x7, 0x3}, {0x5}, {0x0, 0x9}, {0x1}, {0x7, 0x9}, {0x4, 0x3}, {0x0, 0x7}, {0x7, 0x5}, {0x3, 0x3}, {0x3, 0x1}, {0x0, 0x9}, {0x5, 0xa}, {0x4, 0x7}, {0x5, 0x1}, {0x3, 0x6}, {0x1, 0x7}, {0x4, 0x2}, {0x0, 0x5}, {0x2, 0x6}, {0x3, 0x1}, {0x1}, {0x3, 0x8}, {0x0, 0x8}, {0x1}, {0x6, 0x2}, {0x0, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6553, 0x0, 0x8, 0x84bb, 0x19, 0x3, 0x8001, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0xc2e, 0x1b7, 0x5, 0x7, 0xffff, 0xfff]}}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x4, 0x7}, {0x2, 0x2}, {0x6, 0x9}, {0x3, 0x4}, {0x2, 0xa}, {0x2, 0x2}, {0x4, 0x5}, {0x5, 0x6}, {0x3, 0xa}, {0x0, 0x4}, {0x5, 0x7}, {0x5, 0x4}, {0x3, 0x3}, {0x2, 0x7}, {0x5, 0x9}, {0x7, 0x1}, {0x5, 0x8}, {0x1, 0x7}, {0x1, 0x9}, {0x3, 0xa}, {0x2, 0x1}, {0x2, 0x2}, {0x4, 0x9}, {0x5, 0x5}, {0x1, 0x6}, {0x6, 0x3}, {0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x6, 0x7}]}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x13, 0x7, 0x3, 0x9, 0x6, 0x6c, 0x6c, 0xb, 0x4, 0x5, 0x1b, 0x1b, 0x12, 0x68, 0xc, 0x1b, 0x24, 0x36, 0x30, 0x9, 0x6c, 0x1b, 0x12, 0x36, 0xc, 0x16, 0x5, 0x12, 0x6c, 0x1]}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1, 0x2, 0x6c, 0xc, 0x60, 0x48, 0x2, 0x30, 0xc, 0x48, 0x5, 0x5a, 0x18, 0x1b, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xe37, 0x0, 0xb3, 0xffff, 0x6, 0x1000, 0x72b]}}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x6, 0x8}, {0x4, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x5, 0x2}, {0x0, 0x4}, {0x2, 0x3}, {0x7, 0x4}, {0x7, 0x8}, {0x5, 0x6}, {0x2, 0x7}, {0x0, 0x7}, {0x1, 0xa}, {0x4, 0x3}, {0x0, 0x7}, {0x7, 0x7}, {0x7, 0x7}, {0x5, 0x5}, {0x0, 0x1}, {0x7, 0x2}, {0x2}, {0x2, 0x7}, {0x4, 0x4}, {0x3, 0x1}, {0x3, 0x8}, {0x2, 0x2}, {0x1, 0x7}, {0x4, 0x2}, {0x4, 0x4}, {0x2, 0x1}, {0x3, 0xa}, {0x6, 0x9}, {0x2, 0xa}, {0x2, 0x8}, {0x3, 0x5}, {0x2, 0x6}, {0x1, 0x8}, {0x1, 0x7}, {0x7, 0x7}, {0x2}, {0x2, 0x7}, {0x4}, {0x5, 0x7}, {0x1, 0x3}, {0x3, 0x9}, {0x3, 0x2}, {0x2, 0x1}, {0x7, 0x3}, {0x3, 0x5}, {0x2, 0x2}, {0x1, 0x3}, {0x1, 0x4}, {0x2, 0x9}, {0x1, 0x4}, {0x3, 0x9}, {0x0, 0x3}, {0x7, 0x4}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x4, 0x24, 0x48, 0x16, 0x3, 0x18]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x3}, {0x0, 0x7}, {0x2, 0x7}, {}, {0x7, 0xa}, {0x1}, {0x3, 0x4}, {0x2, 0x5}, {0x0, 0x6}, {0x4, 0x7}, {0x0, 0x9}, {0x1, 0x5}, {0x2}, {0x7, 0x2}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0x7}, {0x7, 0x7}, {0x7}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x4}, {0x6, 0x3}, {0x1, 0xa}, {0x0, 0x3}, {0x2, 0xa}, {0x1, 0x5}, {0x4, 0x1}, {0x3, 0x8}, {0x7, 0x4}, {0x2, 0xe}, {0x5, 0x2}, {0x7, 0x6}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x4}, {0x1, 0x6}, {0x1, 0x6}, {0x0, 0x4}, {0x1}, {0x2, 0xa}, {0x3}, {0x7, 0x5}, {0x6, 0x3}, {0x6, 0x7}, {0x0, 0x7}, {0x5, 0x5}, {0x2, 0x8}, {0x5, 0x4}, {0x3, 0x7}, {0x1, 0x6}, {0x2, 0x5}, {0x0, 0x3}, {0x7, 0x3}, {0x5, 0x5}, {0x5, 0x8}, {}, {0x2, 0x6}, {0x2, 0x9}, {0x5, 0x4}, {0x6, 0xa}, {0x6, 0x5}, {0x1, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x47}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x27}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x10}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x1d0, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xf34d}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x9c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0x2, 0x4, 0x400, 0x3, 0x9ca, 0x7]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x7, 0x1}, {0x4, 0xa}, {0x3, 0x6}, {0x1, 0x4}, {0x6, 0x6}, {0x6, 0x4}, {0x4, 0x8}, {0x2, 0x9}, {0x5, 0x6}, {0x1, 0x9}, {0x5, 0x3}, {0x3, 0x4}, {0x7, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8, 0xfff8, 0x40, 0x5, 0x3, 0x835, 0xe90]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x4, 0x7}, {0x7, 0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x5}, {0x3, 0x8}, {0x1, 0x6}, {0x0, 0xa}, {0x5, 0x1}, {0x7, 0x9}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x7}, {0x3}, {0x2, 0xa}, {0x6, 0x3}, {0x6, 0x7}, {0x1, 0x4}, {0x0, 0x6}, {0x6, 0x4}, {0x4, 0x1}, {0x7, 0xa}, {0x0, 0x7}, {0x1, 0x5}, {0x6, 0xa}, {0x5, 0x9}, {0x5}, {0x6, 0x3}, {0x6, 0x2}, {0x6, 0x6}, {0x1, 0x5}, {0x1, 0x5}, {0x3, 0x5}, {0x5, 0x7}, {0x0, 0x6}, {0x0, 0x2}, {0x5, 0x6}, {0x4, 0x5}, {0x4, 0xa}, {0x0, 0xa}, {}, {0x1, 0x9}, {0x4, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x1a54, 0x2, 0x3, 0x7, 0xea, 0x80, 0xfffb]}}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0xff, 0x38a, 0xe8, 0x2, 0x101, 0x5, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xe0eb, 0x6, 0x100, 0x1, 0x5, 0x9, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xab9, 0x5b5, 0x0, 0x7, 0x7, 0x8, 0x200, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x87, 0x6, 0x735, 0x5, 0x7a9, 0x2]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x8}, {0x0, 0x8}, {0x2, 0x2}, {0x1, 0x2}, {0x2, 0x4}, {0x3, 0x6}, {0x7, 0x5}, {0x0, 0xa}, {0x5, 0x4}, {0x3, 0x7}, {0x1, 0x4}, {0x1}, {0x5, 0x7}, {0x5, 0x4}, {0x6, 0x8}, {0x0, 0xa}, {0x3, 0x3}, {0x7, 0x6}, {0x6, 0x1}, {0x5, 0x6}, {0x1, 0x2}, {0x1, 0x5}, {0x1}, {0x1, 0xa}, {0x4, 0x2}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x101}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x52}]}]}, @NL80211_ATTR_TID_CONFIG={0x7c, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5a}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0xd7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xad}]}]}]}, 0xf00}, 0x1, 0x0, 0x0, 0x5}, 0x4000080) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000002080)={{0x1, 0x1, 0x18, r2, {0xa7b}}, './file0\x00'}) sendmsg$IPSET_CMD_DEL(r5, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x50, 0xa, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000002240), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000011) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000002700)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002380)={0x304, r3, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x28, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3c}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x2bc, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf8}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x97}]}, {0x2a4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xde}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9d}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x264, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1b, 0x30, 0x0, 0x9, 0x4, 0x4, 0x6, 0x9, 0x30, 0x5, 0xc, 0x9, 0x1b, 0x1c, 0x6c, 0x6, 0xb, 0x18, 0x16, 0x1c, 0xb, 0x60, 0x16, 0x1, 0x24, 0x30, 0x12, 0x48, 0x6c, 0x16, 0x36]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x6}, {0x5, 0xa}, {0x5, 0x5}, {0x6, 0x9}, {0x5, 0x3}, {0x4, 0x2}, {0x3, 0x4}, {0x4, 0x3}, {0x6, 0x4}, {0x1, 0xa}, {0x3, 0x5}, {0x4, 0x8}, {0x3, 0x9}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x1}, {0x3, 0x5}, {0x5, 0x2}, {0x0, 0x2}, {0x6, 0x7}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x8}, {0x4, 0xa}, {0x5, 0x4}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0x2}, {0x2, 0x8}, {0x1, 0x7}, {0x1}, {0x4, 0x5}, {0x3, 0x1}, {0x4, 0x7}, {0x1, 0x8}, {0x6, 0x8}, {0x4, 0x6}, {0x7, 0xa}, {0x2, 0x3}, {0x0, 0x5}, {0x2, 0x5}, {0x6, 0xa}, {0x1, 0x1}, {0x3, 0x7}, {0x7, 0x9}]}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x1b]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x6, 0x16, 0x4, 0x2, 0x5, 0x60, 0x12, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x1, 0x6d17, 0x800, 0x5, 0x8, 0x5, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6fcf, 0x1000, 0x6, 0x9, 0x5, 0x5]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x36, 0x60, 0x6c, 0x9, 0xb, 0xb, 0x48, 0x0, 0x30, 0x30]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x12, 0xc, 0x3, 0x9, 0x5a, 0xc, 0x70, 0x2, 0x53, 0x6, 0x16, 0x4, 0x16, 0x18, 0x0, 0x6, 0x6, 0x1, 0x15, 0x1, 0x4, 0x60, 0x16, 0x5, 0x9, 0x2, 0x9db2a8dc3e5c5136, 0x1b, 0x30, 0x9, 0xc]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x8, 0x4, 0x3, 0x5, 0x80, 0x800]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x16, 0x24, 0x1, 0x1c, 0x6, 0x6, 0x6, 0x30, 0xb, 0x18, 0x48, 0x30, 0x12, 0x4, 0xc, 0x27, 0x48, 0x24, 0x14]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xdea, 0x0, 0x4, 0x9, 0x6, 0x6, 0x40]}}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x40, 0x7, 0x5, 0x0, 0x401, 0x8, 0x1]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x6, 0x8}, {0x2, 0x2}, {0x3, 0x8}, {0x7, 0x9}, {0x2, 0x3}, {0x5, 0x4}, {0x0, 0x6}, {0x0, 0x5}, {0x7, 0x2}, {0x4, 0x3}, {0x1, 0x5}, {0x6, 0x4}, {0x4, 0x3}, {0x5, 0x8}, {0x6, 0x4}, {0x3}, {0x2, 0x9}, {0x7, 0x3}, {0x4, 0x6}, {0x0, 0x5}, {0x1, 0x2}, {0x3, 0x9}, {0x1, 0x6}, {0x0, 0x5}, {0x7}, {0x4, 0x3}, {0x0, 0x9}, {0x2, 0x7}, {0x4, 0x6}, {0x2, 0x9}, {0x0, 0x3}, {0x3, 0x9}, {0x5, 0x6}, {0x1, 0x7}, {0x0, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x5, 0x7}, {0x7}, {0x0, 0x8}, {0x6, 0x3}, {0x3}, {0x2, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x5, 0x5}, {0x4, 0x7}, {0x1, 0x7}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x8}, {0x6, 0x5}, {0x1, 0x2}, {0x5, 0x2}, {0x1, 0x4}, {0x0, 0x2}, {0x2, 0x9}, {0x4, 0x7}, {0x4, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x6, 0x3}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0x6}, {0x4, 0x9}, {0x1, 0x6}, {0x0, 0x3}, {0x1, 0xa}, {0x7, 0x9}, {0x5, 0x5}, {0x3, 0x7}, {0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x16, 0x16, 0x9]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6c, 0x12, 0x9, 0x6c, 0xb, 0x9, 0x18, 0x18, 0x60, 0x0, 0x12, 0x9, 0x2, 0x5, 0x12, 0x0, 0x0, 0x1b, 0x3, 0x48, 0x6c, 0x6c, 0x4, 0x36, 0x12]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x5e, 0x0, 0x0, 0x16, 0x6c, 0x6c, 0x3, 0x36, 0x9, 0x60, 0x3, 0x8549f7f2400500ff]}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x7, 0x3}, {0x7, 0x1}, {0x6, 0x1}, {0x4, 0x2}, {0x4, 0x2}, {0x2, 0x2}, {0x6, 0xa}, {0x2, 0x3}, {0x0, 0x3}, {0x0, 0x7}, {0x2, 0x8}, {0x4, 0x1}, {0x1}, {0x1, 0x9}, {0x4, 0x3}, {0x2, 0x8}, {0x6, 0x9}, {0x4, 0x7}]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x53, 0x9, 0x7fff, 0x4, 0x59, 0x8961, 0x4, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x6c, 0x5, 0x9, 0x36, 0x60, 0x36, 0xb, 0x30, 0x6c, 0x0, 0x6, 0x9, 0x30, 0xb, 0xb, 0x16, 0x1, 0x6, 0x2b, 0xc, 0x16, 0x3, 0x6, 0x9, 0x6c, 0x16]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x3, 0x2}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x4}, {0x6, 0x9}, {0x7, 0x2}, {0x0, 0x9}, {0x3}, {0x1, 0x2}, {0x5, 0x9}, {0x4, 0x7}, {0x6, 0x7}, {0x0, 0xa}, {0x6, 0x2}, {0x3}, {0x3, 0x8}, {0x1, 0x7}, {0x7, 0x7}, {0x4, 0x4}, {0x2}, {0x1, 0x4}, {0x5, 0x6}, {0x3, 0x7}, {0x3, 0x6}, {0x0, 0x3}, {0x1, 0x5}, {0x3, 0x4}, {0x1, 0x8}, {0x2, 0x4}, {0x2, 0xa}, {0x7, 0x6}, {0x0, 0xa}, {0x4, 0x8}, {0x6, 0x3}, {0x0, 0x4}, {0x3, 0x8}, {0x5, 0x3}, {0x5, 0x2}, {0x3, 0x3}, {0x3, 0x5}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x5}, {0x7, 0x4}, {0x0, 0xa}, {0x4}, {0x5, 0x8}, {0x5, 0x5}]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x0, 0xa}, {0x5, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x6, 0x2}, {0x6, 0x5}, {0x1, 0x6}, {0x5, 0x3}, {0x2, 0x9}, {0x7, 0xa}, {0x7, 0x7}]}]}]}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x20000892}, 0x8804) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000002900)={&(0x7f0000002840), 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x4010) sendmsg$NFT_MSG_GETSET(r5, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x40, 0xa, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xd1d}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x32}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x81) [ 78.396045] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.400297] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.402179] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.414603] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.417591] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.421494] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.432129] Bluetooth: hci0: HCI_REQ-0x0c1a [ 78.453010] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.459996] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.462046] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.463645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.467682] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.470137] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.472087] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.477461] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.478689] Bluetooth: hci2: HCI_REQ-0x0c1a [ 78.489776] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.509944] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.511798] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.513185] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.516808] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.518139] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.520085] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.521905] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.523316] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.524992] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.529091] Bluetooth: hci3: HCI_REQ-0x0c1a [ 78.529982] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 78.534702] Bluetooth: hci1: HCI_REQ-0x0c1a [ 78.540150] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 78.545460] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 78.549989] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 78.554351] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 78.559386] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 78.562036] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 78.564014] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 78.565407] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 78.566531] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 78.570754] Bluetooth: hci6: HCI_REQ-0x0c1a [ 78.577536] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 78.579611] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 78.584215] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 78.586313] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 78.587169] Bluetooth: hci5: HCI_REQ-0x0c1a [ 78.587781] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 78.594802] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 78.596619] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 78.598046] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 78.605402] Bluetooth: hci7: HCI_REQ-0x0c1a [ 80.474707] Bluetooth: hci0: command 0x0409 tx timeout [ 80.538366] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 80.538419] Bluetooth: hci2: command 0x0409 tx timeout [ 80.602380] Bluetooth: hci5: command 0x0409 tx timeout [ 80.602409] Bluetooth: hci6: command 0x0409 tx timeout [ 80.603140] Bluetooth: hci1: command 0x0409 tx timeout [ 80.604368] Bluetooth: hci3: command 0x0409 tx timeout [ 80.666393] Bluetooth: hci7: command 0x0409 tx timeout [ 82.522406] Bluetooth: hci0: command 0x041b tx timeout [ 82.586364] Bluetooth: hci2: command 0x041b tx timeout [ 82.650365] Bluetooth: hci3: command 0x041b tx timeout [ 82.650755] Bluetooth: hci1: command 0x041b tx timeout [ 82.651194] Bluetooth: hci6: command 0x041b tx timeout [ 82.651704] Bluetooth: hci5: command 0x041b tx timeout [ 82.714319] Bluetooth: hci7: command 0x041b tx timeout [ 83.368696] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 83.370617] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.373452] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.377422] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.378958] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.379961] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 83.382631] Bluetooth: hci4: HCI_REQ-0x0c1a [ 84.570365] Bluetooth: hci0: command 0x040f tx timeout [ 84.634322] Bluetooth: hci2: command 0x040f tx timeout [ 84.698355] Bluetooth: hci5: command 0x040f tx timeout [ 84.699057] Bluetooth: hci6: command 0x040f tx timeout [ 84.699798] Bluetooth: hci1: command 0x040f tx timeout [ 84.700822] Bluetooth: hci3: command 0x040f tx timeout [ 84.762330] Bluetooth: hci7: command 0x040f tx timeout [ 85.403340] Bluetooth: hci4: command 0x0409 tx timeout [ 86.619375] Bluetooth: hci0: command 0x0419 tx timeout [ 86.682406] Bluetooth: hci2: command 0x0419 tx timeout [ 86.746370] Bluetooth: hci3: command 0x0419 tx timeout [ 86.746945] Bluetooth: hci1: command 0x0419 tx timeout [ 86.747566] Bluetooth: hci6: command 0x0419 tx timeout [ 86.748141] Bluetooth: hci5: command 0x0419 tx timeout [ 86.810382] Bluetooth: hci7: command 0x0419 tx timeout [ 87.451447] Bluetooth: hci4: command 0x041b tx timeout [ 89.499333] Bluetooth: hci4: command 0x040f tx timeout [ 91.547438] Bluetooth: hci4: command 0x0419 tx timeout 20:50:38 executing program 5: r0 = getpid() r1 = memfd_create(&(0x7f0000000500)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf27x!N;\xb5x\t\xa4E\xbe\x93r\x04\a\x00\x00\x00\x00\x00\x00\x00\"\xa1\xd8\x06>\xc9\xe2\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae0D\'e7p\xe6\fI\xdd\x12\x82\xc4\x8ax\xe5d\xfe\x9a\x1b\xa6\v\xc9\x151\x0f\xdf\bq\xb6 n\xc5\xd1\xa2\xac]\xa4w6\xf5=\x97f\xdd\x91_\xf8?Kr', 0x7) ftruncate(r1, 0x2000000) finit_module(r1, 0x0, 0x0) ioprio_set$pid(0x5, r0, 0x4000) r2 = getpid() r3 = getpid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x8, 0x4, @tid=r3}, &(0x7f00000001c0)) r4 = getpid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x8, 0x4, @tid=r4}, &(0x7f00000001c0)) clone3(&(0x7f0000000480)={0x5000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0, {0x3f}, &(0x7f0000000280)=""/136, 0x88, &(0x7f0000000340)=""/232, &(0x7f0000000440)=[r2, r0, r0], 0x3}, 0x58) clone3(&(0x7f00000007c0)={0x20000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3a}, &(0x7f0000000100)=""/7, 0x7, &(0x7f0000000140)=""/89, &(0x7f0000000780)=[r3, r4, r0, r5, r0, r0, r2], 0x7}, 0x58) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) [ 131.030954] audit: type=1400 audit(1663879838.904:7): avc: denied { module_load } for pid=3828 comm="syz-executor.5" path=2F6D656D66643A42DB2F89036CDE62CBB534EDBE4C4BA4673F4B29A0F09B3859B55AE11253F547CCF3E902680BCA2896E143DF1CEA8543FB1013FA0316CD05202864656C6574656429 dev="hugetlbfs" ino=14639 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 [ 131.079332] Invalid ELF header magic: != ELF 20:50:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340)=0x5, 0x4) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYRES32=r2, @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r8 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r8, 0x0) close(r8) syz_open_dev$mouse(&(0x7f0000000040), 0xeb, 0x40002) syz_io_uring_setup(0x63f5, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, r8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 131.590076] audit: type=1400 audit(1663879839.463:8): avc: denied { open } for pid=3865 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.591671] audit: type=1400 audit(1663879839.463:9): avc: denied { kernel } for pid=3865 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.613439] ------------[ cut here ]------------ [ 131.613461] [ 131.613465] ====================================================== [ 131.613469] WARNING: possible circular locking dependency detected [ 131.613474] 6.0.0-rc6-next-20220921 #1 Not tainted [ 131.613481] ------------------------------------------------------ [ 131.613484] syz-executor.5/3867 is trying to acquire lock: [ 131.613491] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 131.613536] [ 131.613536] but task is already holding lock: [ 131.613539] ffff88800efab420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.613571] [ 131.613571] which lock already depends on the new lock. [ 131.613571] [ 131.613575] [ 131.613575] the existing dependency chain (in reverse order) is: [ 131.613579] [ 131.613579] -> #3 (&ctx->lock){....}-{2:2}: [ 131.613594] _raw_spin_lock+0x2a/0x40 [ 131.613614] __perf_event_task_sched_out+0x53b/0x18d0 [ 131.613628] __schedule+0xedd/0x2470 [ 131.613643] schedule+0xda/0x1b0 [ 131.613657] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.613670] syscall_exit_to_user_mode+0x19/0x40 [ 131.613683] do_syscall_64+0x48/0x90 [ 131.613701] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.613714] [ 131.613714] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 131.613730] _raw_spin_lock_nested+0x30/0x40 [ 131.613749] raw_spin_rq_lock_nested+0x1e/0x30 [ 131.613764] task_fork_fair+0x63/0x4d0 [ 131.613783] sched_cgroup_fork+0x3d0/0x540 [ 131.613800] copy_process+0x4183/0x6e20 [ 131.613812] kernel_clone+0xe7/0x890 [ 131.613822] user_mode_thread+0xad/0xf0 [ 131.613833] rest_init+0x24/0x250 [ 131.613845] arch_call_rest_init+0xf/0x14 [ 131.613864] start_kernel+0x4c1/0x4e6 [ 131.613879] secondary_startup_64_no_verify+0xe0/0xeb [ 131.613894] [ 131.613894] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 131.613909] _raw_spin_lock_irqsave+0x39/0x60 [ 131.613929] try_to_wake_up+0xab/0x1930 [ 131.613944] up+0x75/0xb0 [ 131.613959] __up_console_sem+0x6e/0x80 [ 131.613977] console_unlock+0x46a/0x590 [ 131.613995] do_con_write+0xc05/0x1d50 [ 131.614009] con_write+0x21/0x40 [ 131.614020] n_tty_write+0x4d4/0xfe0 [ 131.614035] file_tty_write.constprop.0+0x49c/0x8f0 [ 131.614049] vfs_write+0x9c3/0xd90 [ 131.614070] ksys_write+0x127/0x250 [ 131.614091] do_syscall_64+0x3b/0x90 [ 131.614107] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.614120] [ 131.614120] -> #0 ((console_sem).lock){....}-{2:2}: [ 131.614135] __lock_acquire+0x2a02/0x5e70 [ 131.614155] lock_acquire+0x1a2/0x530 [ 131.614174] _raw_spin_lock_irqsave+0x39/0x60 [ 131.614193] down_trylock+0xe/0x70 [ 131.614208] __down_trylock_console_sem+0x3b/0xd0 [ 131.614227] vprintk_emit+0x16b/0x560 [ 131.614248] vprintk+0x84/0xa0 [ 131.614268] _printk+0xba/0xf1 [ 131.614279] report_bug.cold+0x72/0xab [ 131.614297] handle_bug+0x3c/0x70 [ 131.614315] exc_invalid_op+0x14/0x50 [ 131.614332] asm_exc_invalid_op+0x16/0x20 [ 131.614344] group_sched_out.part.0+0x2c7/0x460 [ 131.614355] ctx_sched_out+0x8f1/0xc10 [ 131.614366] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.614381] __schedule+0xedd/0x2470 [ 131.614394] schedule+0xda/0x1b0 [ 131.614408] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.614419] syscall_exit_to_user_mode+0x19/0x40 [ 131.614431] do_syscall_64+0x48/0x90 [ 131.614450] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.614462] [ 131.614462] other info that might help us debug this: [ 131.614462] [ 131.614465] Chain exists of: [ 131.614465] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 131.614465] [ 131.614481] Possible unsafe locking scenario: [ 131.614481] [ 131.614484] CPU0 CPU1 [ 131.614487] ---- ---- [ 131.614489] lock(&ctx->lock); [ 131.614495] lock(&rq->__lock); [ 131.614502] lock(&ctx->lock); [ 131.614509] lock((console_sem).lock); [ 131.614515] [ 131.614515] *** DEADLOCK *** [ 131.614515] [ 131.614518] 2 locks held by syz-executor.5/3867: [ 131.614527] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 131.614557] #1: ffff88800efab420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 131.614587] [ 131.614587] stack backtrace: [ 131.614590] CPU: 0 PID: 3867 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921 #1 [ 131.614605] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.614614] Call Trace: [ 131.614617] [ 131.614622] dump_stack_lvl+0x8b/0xb3 [ 131.614641] check_noncircular+0x263/0x2e0 [ 131.614663] ? format_decode+0x26c/0xb50 [ 131.614682] ? print_circular_bug+0x450/0x450 [ 131.614701] ? enable_ptr_key_workfn+0x20/0x20 [ 131.614718] ? format_decode+0x26c/0xb50 [ 131.614736] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 131.614757] __lock_acquire+0x2a02/0x5e70 [ 131.614780] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 131.614805] lock_acquire+0x1a2/0x530 [ 131.614825] ? down_trylock+0xe/0x70 [ 131.614843] ? lock_release+0x750/0x750 [ 131.614865] ? vprintk+0x84/0xa0 [ 131.614886] _raw_spin_lock_irqsave+0x39/0x60 [ 131.614907] ? down_trylock+0xe/0x70 [ 131.614923] down_trylock+0xe/0x70 [ 131.614939] ? vprintk+0x84/0xa0 [ 131.614959] __down_trylock_console_sem+0x3b/0xd0 [ 131.614978] vprintk_emit+0x16b/0x560 [ 131.614998] vprintk+0x84/0xa0 [ 131.615018] _printk+0xba/0xf1 [ 131.615029] ? record_print_text.cold+0x16/0x16 [ 131.615047] ? report_bug.cold+0x66/0xab [ 131.615065] ? group_sched_out.part.0+0x2c7/0x460 [ 131.615077] report_bug.cold+0x72/0xab [ 131.615097] handle_bug+0x3c/0x70 [ 131.615117] exc_invalid_op+0x14/0x50 [ 131.615136] asm_exc_invalid_op+0x16/0x20 [ 131.615148] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.615163] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.615176] RSP: 0018:ffff888041fa7c48 EFLAGS: 00010006 [ 131.615187] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.615196] RDX: ffff88801d871ac0 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 131.615204] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 131.615212] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800efab400 [ 131.615221] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 131.615233] ? group_sched_out.part.0+0x2c7/0x460 [ 131.615247] ? group_sched_out.part.0+0x2c7/0x460 [ 131.615261] ctx_sched_out+0x8f1/0xc10 [ 131.615276] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.615293] ? lock_is_held_type+0xd7/0x130 [ 131.615306] ? __perf_cgroup_move+0x160/0x160 [ 131.615319] ? set_next_entity+0x304/0x550 [ 131.615338] ? update_curr+0x267/0x740 [ 131.615359] ? lock_is_held_type+0xd7/0x130 [ 131.615372] __schedule+0xedd/0x2470 [ 131.615390] ? io_schedule_timeout+0x150/0x150 [ 131.615408] ? rcu_read_lock_sched_held+0x3e/0x80 [ 131.615431] schedule+0xda/0x1b0 [ 131.615446] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.615459] syscall_exit_to_user_mode+0x19/0x40 [ 131.615472] do_syscall_64+0x48/0x90 [ 131.615490] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.615503] RIP: 0033:0x7f762a820b19 [ 131.615512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.615524] RSP: 002b:00007f7627d96218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.615535] RAX: 0000000000000001 RBX: 00007f762a933f68 RCX: 00007f762a820b19 [ 131.615543] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f762a933f6c [ 131.615551] RBP: 00007f762a933f60 R08: 000000000000000e R09: 0000000000000000 [ 131.615559] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f762a933f6c [ 131.615567] R13: 00007ffe817b6c6f R14: 00007f7627d96300 R15: 0000000000022000 [ 131.615580] [ 131.668698] WARNING: CPU: 0 PID: 3867 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 131.669303] Modules linked in: [ 131.669523] CPU: 0 PID: 3867 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921 #1 [ 131.670052] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 131.670780] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 131.671138] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 131.672335] RSP: 0018:ffff888041fa7c48 EFLAGS: 00010006 [ 131.672687] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 131.673155] RDX: ffff88801d871ac0 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 131.673625] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 131.674095] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88800efab400 [ 131.674568] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 131.675037] FS: 00007f7627d96700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 131.675562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.675949] CR2: 00007f28f2a668e0 CR3: 000000000dde2000 CR4: 0000000000350ef0 [ 131.676438] Call Trace: [ 131.676614] [ 131.676771] ctx_sched_out+0x8f1/0xc10 [ 131.677038] __perf_event_task_sched_out+0x6d0/0x18d0 [ 131.677389] ? lock_is_held_type+0xd7/0x130 [ 131.677680] ? __perf_cgroup_move+0x160/0x160 [ 131.677986] ? set_next_entity+0x304/0x550 [ 131.678281] ? update_curr+0x267/0x740 [ 131.678563] ? lock_is_held_type+0xd7/0x130 [ 131.678856] __schedule+0xedd/0x2470 [ 131.679116] ? io_schedule_timeout+0x150/0x150 [ 131.679433] ? rcu_read_lock_sched_held+0x3e/0x80 [ 131.679770] schedule+0xda/0x1b0 [ 131.680008] exit_to_user_mode_prepare+0x114/0x1a0 [ 131.680357] syscall_exit_to_user_mode+0x19/0x40 [ 131.680681] do_syscall_64+0x48/0x90 [ 131.680942] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 131.681286] RIP: 0033:0x7f762a820b19 [ 131.681547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 131.682732] RSP: 002b:00007f7627d96218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 131.683227] RAX: 0000000000000001 RBX: 00007f762a933f68 RCX: 00007f762a820b19 [ 131.683696] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f762a933f6c [ 131.684164] RBP: 00007f762a933f60 R08: 000000000000000e R09: 0000000000000000 [ 131.684657] R10: 0000000000000005 R11: 0000000000000246 R12: 00007f762a933f6c [ 131.685123] R13: 00007ffe817b6c6f R14: 00007f7627d96300 R15: 0000000000022000 [ 131.685598] [ 131.685759] irq event stamp: 2788 [ 131.685986] hardirqs last enabled at (2787): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 131.686616] hardirqs last disabled at (2788): [] __schedule+0x1225/0x2470 [ 131.687181] softirqs last enabled at (2560): [] __irq_exit_rcu+0x11b/0x180 [ 131.687770] softirqs last disabled at (2419): [] __irq_exit_rcu+0x11b/0x180 [ 131.688356] ---[ end trace 0000000000000000 ]--- [ 131.757159] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.758069] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.758605] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.759084] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 131.759638] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 131.761392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.761795] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.762405] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.763368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.763778] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.764399] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.765614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.766030] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.766643] Buffer I/O error on dev sr0, logical block 2, async page read [ 131.767568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.767962] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.768620] Buffer I/O error on dev sr0, logical block 3, async page read [ 131.769688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.770080] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.770703] Buffer I/O error on dev sr0, logical block 4, async page read [ 131.771637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.772040] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.772669] Buffer I/O error on dev sr0, logical block 5, async page read [ 131.773449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.773863] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.774502] Buffer I/O error on dev sr0, logical block 6, async page read [ 131.777122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.777595] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.778185] Buffer I/O error on dev sr0, logical block 7, async page read [ 131.779000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.779601] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.780208] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.781865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.782365] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.783029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.783589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.784149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.784764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.785552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.786138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.787366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.787951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.788566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.789141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.789734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.790375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.790930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.791620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.792217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.792858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.793456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.794019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.794587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.795152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.795740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.796447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.797049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.797621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.798189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.798784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.799639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.800197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.800801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.801435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.802034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.802637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.803205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.803847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.804458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.805038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.805642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.806192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.806852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.807423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.807966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.808566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.809131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.809764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.810507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.811064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.811693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.812286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.812848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.813431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.813990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.814567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.815129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.815735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.816544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.817110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.817710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.818276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.818824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.819514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.820083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.820675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.821298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.821855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.822414] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.822946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.823523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.824078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.824665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.825232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.825874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.826523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.827080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.827697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.828285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.828840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.829441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.829989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.830614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.831161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.831711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.832284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.832840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.833491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.834041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.835599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.839972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.840800] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.841424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.841979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.842780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.843901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:50:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) [ 131.952635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.953339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.953956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.954581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.955140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.955949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.956668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.957411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.957960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.958569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.959153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.959762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.960258] hrtimer: interrupt took 28724 ns [ 131.960816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.961400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.961945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.962534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.963077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.963850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.964492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.965139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.965759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.966385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.966952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.967625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.968187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.968785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.969452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.970029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.970658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.971580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.972152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.972755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.974542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.975099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.975797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.976888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.979455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.979998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.980656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.981218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.982493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.983033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.983737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.984367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.984934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.985518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.986099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.987429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.987988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.988596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.989191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.989803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.994942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.995532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.996114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.996726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:50:39 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x1f, 0xec, 0x1, 0x0, 0x4, 0xa0053, 0x11, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x1}, 0x84, 0xffffffffffffff7a, 0xffffff84, 0x0, 0xed2, 0x101, 0x1, 0x0, 0x0, 0x0, 0x6287}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) [ 131.997624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.998198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.998923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.999547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.002453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.003008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.003600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.004165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.004749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.005341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.005963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.006537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.007120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.007718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.008457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.009015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.009624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.010176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.012474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.013022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.013614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.014171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.014776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.015494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.016050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.016844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.017505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.018041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.018621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.019155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.019739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.020570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.021156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.021731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.022571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.023106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.023729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.024351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.024936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.025509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.026080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.026668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.027430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.030421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.030958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.031589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.032138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.032750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.033361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.033929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.035138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.035692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.036317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.036888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.037590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.038145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.038737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.039325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.039961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.040576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.041154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.041723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.042298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.042854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.043471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.044006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.044680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.045221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.045819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.046603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.047173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.047745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.048343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.048882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.049565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.050127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.050729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.051323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.051895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.052503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.053084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.053721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.054718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.055389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.055955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.056560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.057189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.057762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.058526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.059075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.059776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.060737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.061411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.062194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.062753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.063508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.064083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.064729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.065389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.065976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.066627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.067213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.067850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.068488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.069043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.069643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.070255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.070865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.071447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.072055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.072658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.073303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.073878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.074511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.075108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.075676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.076259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.076904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.077503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.078536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.079145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.079733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.080639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.081334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.082118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.082705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.084080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.085773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.086882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.087768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.088718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.090136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.091359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.091946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.093075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.094485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.095556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.096565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.097204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.098068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.099070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.100102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.101014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.101907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.102822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.103863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.105012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.106025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.107112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.108128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.108765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.109838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.110454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.111859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.113072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.114338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.115014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.117485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.118056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.118689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.119280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.119868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.120540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.121486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.122042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.122633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.123531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.124105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.125459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.126009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.126677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.127233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.127848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.128489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.129059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.129710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.130395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.130972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.131633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.132212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.132834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.133624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.134562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.135909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.136565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.137124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.137843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.138498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.139199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.139810] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.140516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.141098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.141698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.142442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.143047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.143656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.144207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.144855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.145433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.146013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.146616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.147196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.147833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.148423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.148986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.149614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.150201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.150831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.151412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.152013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.152651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.153279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.153838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.154465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.155007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.155615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.156173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.156787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.157458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.158039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.158596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.159171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.159750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.160388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.160931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.161539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.162228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.162867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.163489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.164182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.164881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.165454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.165999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.166622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.167221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.167846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.168439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.169007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.169608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.170201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.170781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.171560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.172162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.172791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.173532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.174088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.174685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.175421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.175980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.176578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.177177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.177902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.178526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.179105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.179762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.180491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.181027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.181691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.182298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.182877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.183457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.184045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.184625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.185219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.185802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.186650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.187299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.188444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.189012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.191433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.192002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.192620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.193152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.193768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.194747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.195326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.195861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.198923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.199524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.200093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.200678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.201232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.202321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.202893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.203493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.204057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.204665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.205221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.205821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.207998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.208684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.209574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.210151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.210736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.211280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.211862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.212440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.213028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.214477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.216091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.216720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:50:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x1f, 0xec, 0x1, 0x0, 0x4, 0xa0053, 0x11, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x1}, 0x84, 0xffffffffffffff7a, 0xffffff84, 0x0, 0xed2, 0x101, 0x1, 0x0, 0x0, 0x0, 0x6287}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) [ 132.218784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.219486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.220068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.222447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.223013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.223683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.224260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.224857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.225454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.226010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.226872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.227503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.228082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.228743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.229300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.229891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.230483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.231048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.231633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.232197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.232805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.233459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.234013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.234650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.235189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.235788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.236475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.237037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.237646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.238298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.238866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.239440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.239975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.240592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.241129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.241760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.242507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.243133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.243719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.244330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.244875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.245457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.246004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.246610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.247148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.247824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.248407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.248976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.249560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.250113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.250696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.251277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.251849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.252583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.253285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.253881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.254480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.255070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.255711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.256439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.256997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.257639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.258196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.258805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.259434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.260012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.260616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.261183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.261807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.262446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.262986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.263572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.264118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.264752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.265486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.266072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.266663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.267317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.267883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.268506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.269042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.269629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.270178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.270785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.271399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.272022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.272615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.273213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.273829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.274452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.274989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.275608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.276149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.276836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.277419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.277981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.278571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.279146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.279727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.280449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.281018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.281718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.282288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.282894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.283466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.284047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.284652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.285219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.285805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.286442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.286988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.287593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.288128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.288746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.289455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.290019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.290593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.291217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.291814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.292448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.293003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.293630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.294184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.294784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.295416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.296016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.296602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.297160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.297741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.298396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.298923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.299591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.300153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.300843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.301422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.302134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.302740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.303407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.303974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.304599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.305138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.305806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.306412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.306988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.307581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.308148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.308751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.309463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.310019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.310665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.311232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.311877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.312498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.313087] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.313689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.314287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.314872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.315501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.316076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.316684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.317279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.317849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.318459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.319036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.319617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.320270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.320906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.321514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.322207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.322829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.323431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.324013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.324673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.325369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.325916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.326581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.327136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.327753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.328424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.328988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.329576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.330212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.330807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.331433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.331992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.332615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.333168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.333748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.334560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.336604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.337377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.338028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.338711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.341443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.342116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.342893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.343612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.345656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.346231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.346886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.347509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.348105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.348751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.349395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.349955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.350601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.351139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.351735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.352512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.353111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.353845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.354544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.355133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.355958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.356556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.357129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.357745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.358389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.358969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.359566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.360108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.360757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.361541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.362110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.362736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.363393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.363940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.364567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.365133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.365788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.366379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.366960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.367558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.368122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.368735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.369476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.370048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.370720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.371283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.371879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.372466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.373035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.373629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.374285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.374845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.375513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.376046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.376692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.377298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.377875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.378487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.379090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.379681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.380358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.380922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.381558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.382103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.382710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.383286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.383878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.384471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.385099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.385727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.386459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.387024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.387638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.388201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.388809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.389395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.390028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.390606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.391177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.391783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.397160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.398096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.398606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.414203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:50:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x12) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB='B\x00\x00\x00\x00\x00\x00\x00./file1']) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xf523}, 0x0, 0xffffffffffffffff, r1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x1, 0x1f, 0xec, 0x1, 0x0, 0x4, 0xa0053, 0x11, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x1}, 0x84, 0xffffffffffffff7a, 0xffffff84, 0x0, 0xed2, 0x101, 0x1, 0x0, 0x0, 0x0, 0x6287}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000240)={0x0, 0x0, 0xa}) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fallocate(r3, 0xb, 0x200, 0x101) 20:50:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340)=0x5, 0x4) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYRES32=r2, @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r8 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r8, 0x0) close(r8) syz_open_dev$mouse(&(0x7f0000000040), 0xeb, 0x40002) syz_io_uring_setup(0x63f5, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, r8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 132.602462] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 132.603946] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 132.604973] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 132.606028] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 132.607930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.609158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.610874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.611546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.612313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.612995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.613768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.614506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.615392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.616066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.616816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.617519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.618268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.618954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.619721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.620434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.621200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.621926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.622668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.623467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.624213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.624927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.625687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.626396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.627825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.628575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.629286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.630000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.630729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.631476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.632188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.632959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.634316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.635208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.635946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.636659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.637632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.638379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.639075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.639829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.640646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.641503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.642191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.642901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.643631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.644393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.645113] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.646191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.646948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.647707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.649870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.650908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.651685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.652458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.653173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.654139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.659008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.659875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.660749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.661638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.664032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.664819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.665646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.666821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.667988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.668901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.669927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.670747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.672021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.672873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.673750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.674660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.675761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.676983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.678675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.679522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.684602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.762462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 132.844336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:50:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340)=0x5, 0x4) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYRES32=r2, @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r8 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r8, 0x0) close(r8) syz_open_dev$mouse(&(0x7f0000000040), 0xeb, 0x40002) syz_io_uring_setup(0x63f5, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, r8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 133.266396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.268495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.272895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.274021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.275476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.280498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.281570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.282560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.284044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.285107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.286159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.287345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.288291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.289229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.290204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.291431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.292517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.293605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.294677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.296949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.298067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.299512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.301458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.302661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.304031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.305221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.306334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.307317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.308404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.309487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.310581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.311705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.312829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.313943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.314992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.315982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.316986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.318037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.319059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.320079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.321165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.322391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.325459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.330457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.331538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.333444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.334530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.468519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.469560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.470534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.471470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.472720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.473677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.474633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.475567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.476592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.477550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.478574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.479556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.480569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.481557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.482569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.483567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.485175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.486187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.487291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.488207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.489337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.490319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.491228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.492163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.493364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.494384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.495420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.496420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.497410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.498391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.499398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.500503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.501589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.502711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.503771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.504872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.505882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.506914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.507908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.508950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.509962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.511012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.512085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.513168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.514180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.515212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.516222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.517305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.518310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.519354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.520448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.521502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.522508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.523544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.524556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.542455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.543566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.544854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.545936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.547125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.549545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.553432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.554595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.557424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.558454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.559455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.679050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.681167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.682091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.683082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.684352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.685209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.686322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.687157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.688100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.689059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.689973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.690858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.691766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.692677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.693599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.694507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.695478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.696443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.697352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.698302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.699189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.700124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.701109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.702040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.703050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.703972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.704951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.705869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.706813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.707753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.708746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.709674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.710644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.711561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.712526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.713498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.714528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.717952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.718906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.720229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.721350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.722318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.723401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.724447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.725406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.726338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.727303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.728287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.729357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.730314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.731320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.732380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.733381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.734364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.735351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.736358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.739523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.740630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.741711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.742782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.760040] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 133.761702] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 133.762692] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 133.763612] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 133.764969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.765944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.767148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.768077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.769302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.770229] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.771198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.772142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.773195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.774186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.775165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.776152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.777174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.778161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.779180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.780165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.781196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.782186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.783180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.784174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.785193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.786174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.787213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.788133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.789082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.790029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.790931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.791855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.792778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.793718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.794635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.795594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.796597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.797514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.798532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.799438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.800305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.801204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.802104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.803071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.804022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.804980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.805885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.807121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.808064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.808973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.809898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 133.810805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer VM DIAGNOSIS: 20:50:39 Registers: info registers vcpu 0 RAX=000000000000006f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff888041fa7698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006f R11=0000000000000001 R12=000000000000006f R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7627d96700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f28f2a668e0 CR3=000000000dde2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f762a9077c0 00007f762a9077c8 YMM02=0000000000000000 0000000000000000 00007f762a9077e0 00007f762a9077c0 YMM03=0000000000000000 0000000000000000 00007f762a9077c8 00007f762a9077c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff88806cf33b60 RCX=1ffffffff0a2bb15 RDX=0000000000000000 RSI=0000000000000001 RDI=ffffffff8515d8a8 RBP=00007f3cd2ed1d82 RSP=ffff888041c2f738 R8 =0000000000000000 R9 =ffffffff85b044d7 R10=fffffbfff0b6089a R11=0000000000000001 R12=00007f3cd2ed1d82 R13=0000000000000000 R14=ffff888041c20000 R15=ffff88800fc4a870 RIP=ffffffff81313cbc RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3cd2e88260 CR3=000000001878c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 2e6f747079726362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00312e312e6f732e 6f74707972636269 YMM03=0000000000000000 0000000000000000 6c2f756e672d7875 6e696c2d34365f36 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000