Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:24633' (ECDSA) to the list of known hosts. 2022/09/24 06:21:22 fuzzer started 2022/09/24 06:21:22 dialing manager at localhost:38881 syzkaller login: [ 38.221859] cgroup: Unknown subsys name 'net' [ 38.309210] cgroup: Unknown subsys name 'rlimit' 2022/09/24 06:21:37 syscalls: 2215 2022/09/24 06:21:37 code coverage: enabled 2022/09/24 06:21:37 comparison tracing: enabled 2022/09/24 06:21:37 extra coverage: enabled 2022/09/24 06:21:37 setuid sandbox: enabled 2022/09/24 06:21:37 namespace sandbox: enabled 2022/09/24 06:21:37 Android sandbox: enabled 2022/09/24 06:21:37 fault injection: enabled 2022/09/24 06:21:37 leak checking: enabled 2022/09/24 06:21:37 net packet injection: enabled 2022/09/24 06:21:37 net device setup: enabled 2022/09/24 06:21:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/24 06:21:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/24 06:21:37 USB emulation: enabled 2022/09/24 06:21:37 hci packet injection: enabled 2022/09/24 06:21:37 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/24 06:21:37 802.15.4 emulation: enabled 2022/09/24 06:21:37 fetching corpus: 50, signal 25488/27259 (executing program) 2022/09/24 06:21:37 fetching corpus: 100, signal 35795/39174 (executing program) 2022/09/24 06:21:37 fetching corpus: 150, signal 45867/50716 (executing program) 2022/09/24 06:21:38 fetching corpus: 200, signal 53457/59678 (executing program) 2022/09/24 06:21:38 fetching corpus: 250, signal 56568/64194 (executing program) 2022/09/24 06:21:38 fetching corpus: 300, signal 63999/72786 (executing program) 2022/09/24 06:21:38 fetching corpus: 350, signal 68379/78356 (executing program) 2022/09/24 06:21:38 fetching corpus: 400, signal 73671/84665 (executing program) 2022/09/24 06:21:38 fetching corpus: 450, signal 77511/89579 (executing program) 2022/09/24 06:21:38 fetching corpus: 500, signal 81310/94405 (executing program) 2022/09/24 06:21:38 fetching corpus: 550, signal 86373/100315 (executing program) 2022/09/24 06:21:39 fetching corpus: 600, signal 88259/103308 (executing program) 2022/09/24 06:21:39 fetching corpus: 650, signal 91547/107518 (executing program) 2022/09/24 06:21:39 fetching corpus: 700, signal 95280/112041 (executing program) 2022/09/24 06:21:39 fetching corpus: 750, signal 98779/116334 (executing program) 2022/09/24 06:21:39 fetching corpus: 800, signal 99668/118243 (executing program) 2022/09/24 06:21:39 fetching corpus: 850, signal 101400/120840 (executing program) 2022/09/24 06:21:39 fetching corpus: 900, signal 103498/123753 (executing program) 2022/09/24 06:21:39 fetching corpus: 950, signal 105120/126233 (executing program) 2022/09/24 06:21:40 fetching corpus: 1000, signal 106626/128608 (executing program) 2022/09/24 06:21:40 fetching corpus: 1050, signal 112629/134708 (executing program) 2022/09/24 06:21:40 fetching corpus: 1100, signal 116141/138641 (executing program) 2022/09/24 06:21:40 fetching corpus: 1150, signal 118111/141262 (executing program) 2022/09/24 06:21:40 fetching corpus: 1200, signal 121425/144906 (executing program) 2022/09/24 06:21:40 fetching corpus: 1250, signal 123575/147594 (executing program) 2022/09/24 06:21:40 fetching corpus: 1300, signal 124402/149178 (executing program) 2022/09/24 06:21:40 fetching corpus: 1350, signal 126244/151558 (executing program) 2022/09/24 06:21:41 fetching corpus: 1400, signal 127907/153794 (executing program) 2022/09/24 06:21:41 fetching corpus: 1450, signal 129236/155721 (executing program) 2022/09/24 06:21:41 fetching corpus: 1500, signal 130331/157453 (executing program) 2022/09/24 06:21:41 fetching corpus: 1550, signal 131939/159526 (executing program) 2022/09/24 06:21:41 fetching corpus: 1600, signal 134972/162589 (executing program) 2022/09/24 06:21:41 fetching corpus: 1650, signal 136784/164722 (executing program) 2022/09/24 06:21:41 fetching corpus: 1700, signal 137910/166319 (executing program) 2022/09/24 06:21:41 fetching corpus: 1750, signal 138744/167762 (executing program) 2022/09/24 06:21:41 fetching corpus: 1800, signal 140634/169905 (executing program) 2022/09/24 06:21:42 fetching corpus: 1850, signal 142086/171705 (executing program) 2022/09/24 06:21:42 fetching corpus: 1900, signal 143553/173495 (executing program) 2022/09/24 06:21:42 fetching corpus: 1950, signal 144768/175040 (executing program) 2022/09/24 06:21:42 fetching corpus: 2000, signal 146290/176803 (executing program) 2022/09/24 06:21:42 fetching corpus: 2050, signal 147813/178592 (executing program) 2022/09/24 06:21:42 fetching corpus: 2100, signal 148666/179925 (executing program) 2022/09/24 06:21:42 fetching corpus: 2150, signal 149679/181307 (executing program) 2022/09/24 06:21:42 fetching corpus: 2200, signal 150661/182635 (executing program) 2022/09/24 06:21:43 fetching corpus: 2250, signal 152141/184302 (executing program) 2022/09/24 06:21:43 fetching corpus: 2300, signal 153284/185664 (executing program) 2022/09/24 06:21:43 fetching corpus: 2350, signal 154224/186942 (executing program) 2022/09/24 06:21:43 fetching corpus: 2400, signal 155907/188641 (executing program) 2022/09/24 06:21:43 fetching corpus: 2450, signal 156553/189717 (executing program) 2022/09/24 06:21:43 fetching corpus: 2500, signal 158222/191424 (executing program) 2022/09/24 06:21:43 fetching corpus: 2550, signal 159036/192509 (executing program) 2022/09/24 06:21:43 fetching corpus: 2600, signal 160262/193825 (executing program) 2022/09/24 06:21:44 fetching corpus: 2650, signal 161118/194953 (executing program) 2022/09/24 06:21:44 fetching corpus: 2700, signal 162377/196252 (executing program) 2022/09/24 06:21:44 fetching corpus: 2750, signal 163272/197379 (executing program) 2022/09/24 06:21:44 fetching corpus: 2800, signal 163896/198353 (executing program) 2022/09/24 06:21:44 fetching corpus: 2850, signal 164952/199573 (executing program) 2022/09/24 06:21:44 fetching corpus: 2900, signal 166449/200960 (executing program) 2022/09/24 06:21:44 fetching corpus: 2950, signal 167480/202110 (executing program) 2022/09/24 06:21:44 fetching corpus: 3000, signal 168178/203075 (executing program) 2022/09/24 06:21:44 fetching corpus: 3050, signal 168904/203974 (executing program) 2022/09/24 06:21:44 fetching corpus: 3100, signal 170211/205147 (executing program) 2022/09/24 06:21:45 fetching corpus: 3150, signal 171692/206434 (executing program) 2022/09/24 06:21:45 fetching corpus: 3200, signal 172536/207360 (executing program) 2022/09/24 06:21:45 fetching corpus: 3250, signal 173560/208414 (executing program) 2022/09/24 06:21:45 fetching corpus: 3300, signal 174445/209376 (executing program) 2022/09/24 06:21:45 fetching corpus: 3350, signal 175672/210509 (executing program) 2022/09/24 06:21:45 fetching corpus: 3400, signal 176941/211598 (executing program) 2022/09/24 06:21:45 fetching corpus: 3450, signal 177662/212354 (executing program) 2022/09/24 06:21:45 fetching corpus: 3500, signal 178478/213219 (executing program) 2022/09/24 06:21:45 fetching corpus: 3550, signal 179247/213987 (executing program) 2022/09/24 06:21:46 fetching corpus: 3600, signal 180482/214967 (executing program) 2022/09/24 06:21:46 fetching corpus: 3650, signal 181091/215646 (executing program) 2022/09/24 06:21:46 fetching corpus: 3700, signal 181598/216307 (executing program) 2022/09/24 06:21:46 fetching corpus: 3750, signal 182662/217170 (executing program) 2022/09/24 06:21:46 fetching corpus: 3800, signal 183364/217872 (executing program) 2022/09/24 06:21:46 fetching corpus: 3850, signal 184011/218542 (executing program) 2022/09/24 06:21:46 fetching corpus: 3900, signal 184776/219315 (executing program) 2022/09/24 06:21:46 fetching corpus: 3950, signal 185377/220008 (executing program) 2022/09/24 06:21:47 fetching corpus: 4000, signal 186466/220815 (executing program) 2022/09/24 06:21:47 fetching corpus: 4050, signal 187175/221466 (executing program) 2022/09/24 06:21:47 fetching corpus: 4100, signal 187701/222028 (executing program) 2022/09/24 06:21:47 fetching corpus: 4150, signal 188723/222776 (executing program) 2022/09/24 06:21:47 fetching corpus: 4200, signal 189231/223337 (executing program) 2022/09/24 06:21:47 fetching corpus: 4250, signal 189787/223849 (executing program) 2022/09/24 06:21:47 fetching corpus: 4300, signal 190304/224383 (executing program) 2022/09/24 06:21:47 fetching corpus: 4350, signal 190864/224914 (executing program) 2022/09/24 06:21:47 fetching corpus: 4400, signal 191777/225493 (executing program) 2022/09/24 06:21:47 fetching corpus: 4450, signal 192355/226075 (executing program) 2022/09/24 06:21:48 fetching corpus: 4500, signal 193093/226695 (executing program) 2022/09/24 06:21:48 fetching corpus: 4550, signal 193388/227122 (executing program) 2022/09/24 06:21:48 fetching corpus: 4600, signal 194117/227664 (executing program) 2022/09/24 06:21:48 fetching corpus: 4650, signal 194972/228223 (executing program) 2022/09/24 06:21:48 fetching corpus: 4700, signal 195529/228679 (executing program) 2022/09/24 06:21:48 fetching corpus: 4750, signal 196274/229174 (executing program) 2022/09/24 06:21:48 fetching corpus: 4800, signal 196819/229646 (executing program) 2022/09/24 06:21:48 fetching corpus: 4850, signal 197214/230055 (executing program) 2022/09/24 06:21:49 fetching corpus: 4900, signal 197801/230487 (executing program) 2022/09/24 06:21:49 fetching corpus: 4950, signal 198672/230969 (executing program) 2022/09/24 06:21:49 fetching corpus: 5000, signal 199383/231403 (executing program) 2022/09/24 06:21:49 fetching corpus: 5050, signal 199971/231829 (executing program) 2022/09/24 06:21:49 fetching corpus: 5100, signal 200881/232268 (executing program) 2022/09/24 06:21:49 fetching corpus: 5150, signal 201232/232642 (executing program) 2022/09/24 06:21:49 fetching corpus: 5200, signal 202005/233029 (executing program) 2022/09/24 06:21:50 fetching corpus: 5250, signal 203140/233455 (executing program) 2022/09/24 06:21:50 fetching corpus: 5300, signal 204356/233864 (executing program) 2022/09/24 06:21:50 fetching corpus: 5350, signal 204798/234214 (executing program) 2022/09/24 06:21:50 fetching corpus: 5400, signal 205904/234745 (executing program) 2022/09/24 06:21:50 fetching corpus: 5450, signal 206435/235096 (executing program) 2022/09/24 06:21:50 fetching corpus: 5500, signal 206762/235375 (executing program) 2022/09/24 06:21:50 fetching corpus: 5550, signal 207810/235726 (executing program) 2022/09/24 06:21:50 fetching corpus: 5600, signal 208214/235995 (executing program) 2022/09/24 06:21:50 fetching corpus: 5650, signal 208632/236230 (executing program) 2022/09/24 06:21:51 fetching corpus: 5700, signal 209112/236486 (executing program) 2022/09/24 06:21:51 fetching corpus: 5750, signal 209498/236730 (executing program) 2022/09/24 06:21:51 fetching corpus: 5800, signal 210543/236977 (executing program) 2022/09/24 06:21:51 fetching corpus: 5850, signal 210998/237133 (executing program) 2022/09/24 06:21:51 fetching corpus: 5900, signal 211426/237144 (executing program) 2022/09/24 06:21:51 fetching corpus: 5950, signal 212153/237148 (executing program) 2022/09/24 06:21:51 fetching corpus: 6000, signal 212350/237153 (executing program) 2022/09/24 06:21:51 fetching corpus: 6050, signal 213352/237154 (executing program) 2022/09/24 06:21:51 fetching corpus: 6100, signal 213928/237154 (executing program) 2022/09/24 06:21:51 fetching corpus: 6107, signal 213971/237154 (executing program) 2022/09/24 06:21:51 fetching corpus: 6107, signal 213971/237154 (executing program) 2022/09/24 06:21:54 starting 8 fuzzer processes 06:21:54 executing program 0: keyctl$describe(0x6, 0x0, &(0x7f0000000000), 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000040)=""/79, 0x4f) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x65, 0x32, 0x62, 0x0, 0x33, 0x61, 0x32, 0x63, 0x65, 0x63, 0x61, 0x61, 0x35, 0x66, 0x0, 0x64]}, &(0x7f0000000200)={0x0, "3460b92e5fee4b75fe6834eb5ca3590dad51a5a48f9fc11b2fb004d908e8d130915a77e4a5fd6ec17fa961d399d41b878eb21c7f2b073217719d155e1423199c", 0x37}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x1, 0x0, @d}, 0x18, r0) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/184, 0xb8) r1 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='fscrypt-provisioning\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="821da92cd6d2e24090d698c0c7c06fb35bbed983f942aabf6ff52650794e73dc0da0fd937dd71cb12f8c0f4393ce8b8a1d413f0a0aee33771a2bba7fcf2932c4aa9ebb62b4bd7d6478d82f1e77fff2eb4bf0ee1d4fbd685592a4004e50cd5f8255587efcaeefe7fc054fe2d9b98ed7119abe02809cfeedd7288dfba41664018cd5836e1da6ea33aac9118667eff3da9d3468b82395574445409c9f815dafbf06e652a6f24013cf801a9b3068d270cbf941cc7c82aad0e5965b3a834bf723567c5d938bedaa56160efe5e55eeeaf4", 0xce, r0) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)={0x3, 0x0, @auto=[0x16, 0x1c, 0x20, 0x2a, 0x19, 0x3b]}, 0xe, r2) r3 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "29b8052cc05fb4dc6f39ec34da18a96f3254fbcb147ff0eda57fcd4538f1c53923d90c41b9c10bd1e8033c9e7f26aa123bc1e386b58ada400b7c1f91ccafba05", 0x3f}, 0x48, r1) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, r3, 0x0) r4 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='syz', r3) request_key(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)='syz', r4) r5 = add_key$fscrypt_v1(&(0x7f00000008c0), &(0x7f0000000900)={'fscrypt:', @desc2}, &(0x7f0000000940)={0x0, "646995faed08de585475811337722106e216f65bdcd41008fc25b7109aa734093320a97298a060eb77e4efe6579141ee1c81bb76f7e896b56d79afb04118fa6f", 0x1b}, 0x48, r3) add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000a40)="535d47eaf3a6453282c48592c9e2ec4c6ef07f6cf535bda57d753370a5c2861140a5da950b2521676edabc6d4ad0b7e54048125c1f93452eb2fce30284729b0dd244ec476231039242f56c45d1acfb9b885dcaf02e7fc5572ab05d9aa51dbe8664a147c3d79fbf90debd00741380324eb234307d01ed90a4bd515b36379e60f5e17eaf65a81b732a9368410b7a2956fabc43852002e88ec1a181a142175bedc9e83af359dd5f53b742e1df9a9ad7a159b778af801e65b4471e3b9222f591", 0xbe, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000b00), &(0x7f0000000b40)={'syz', 0x0}, &(0x7f0000000b80)={0x1, 0x0, @auto=[0x38, 0x2d, 0x31, 0x40, 0x2b]}, 0xd, 0xfffffffffffffffb) keyctl$read(0xb, r5, &(0x7f0000000bc0)=""/4096, 0x1000) r6 = add_key$user(&(0x7f0000001bc0), &(0x7f0000001c00)={'syz', 0x3}, &(0x7f0000001c40)="e03a0fca2228333779f4ddb06799999014a42d6006452309450d407a839810010520a609f2fb13654d8de5e22957b15d7e981257bf6c5090eff1a5b34bed9c392ac260c1996526bce81c0bfee29747eccd8b37c07f058e06d038639ec1ed053ca822d0542acd6b5e014b1317e49a2f946455a00f365cde070b413d8aca2dfdd90bd23532903cd65f0b37b492687b280602a12e405442ff69ef9781ec", 0x9c, r3) keyctl$describe(0x6, r6, &(0x7f0000001d00)=""/79, 0x4f) r7 = request_key(&(0x7f0000001e00)='rxrpc\x00', &(0x7f0000001e40)={'syz', 0x2}, &(0x7f0000001e80)='fscrypt:', r4) add_key$keyring(&(0x7f0000001d80), &(0x7f0000001dc0)={'syz', 0x3}, 0x0, 0x0, r7) 06:21:54 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x98900) ioctl$CDROMVOLCTRL(r0, 0x530a, &(0x7f0000000040)={0x7, 0x0, 0xff, 0x20}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) ioctl$CDROMVOLREAD(r1, 0x5313, &(0x7f00000000c0)) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_migrate\x00', 0x2, 0x0) fstat(r2, &(0x7f0000000140)) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') fstat(r0, &(0x7f0000000240)) r3 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x402101, 0xa) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000300)=""/144, 0x90}) setxattr$incfs_metadata(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)="01e88996b4e67806ca377a00799f28a6223e3c8835e397ede449ed3d5afa429eb7e9caf5a8e99881d5da92b47a1e6dfa171c240bf2b1e4199d481276e3bcbc0bbbf8a7ffcca8fad1388804d2f78b8447c274d4745112e26017d15ac0857707143d517cd8fd1f01920e95675d4ec7074fc8f942bc", 0x74, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000500)={{0x1, 0x1, 0x18}, './file1\x00'}) close(r3) ioctl$CDROM_CHANGER_NSLOTS(r1, 0x5328) statfs(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)=""/193) sendto$packet(r1, &(0x7f0000000680)="5b961ad91c0ee993bc048d09ef0dec31f09fac2190351414ad5d5b1022a0a6a8fdad76722a9cc5308474a6992deda18afe31c1a2c8335fca6b68960cbdb4fbc3254bcd632532ac80a4a68e45d5a310a8cf822761d236a5b9a0c9c00236a9c5f66fd2bf6e3246a380ef068a5b24d7a9e26bbc5a053ed22124806be377249e330ec912bb394f37ae", 0x87, 0x44000, &(0x7f0000000740)={0x11, 0xf8, 0x0, 0x1, 0x2}, 0x14) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000780)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000800)='sched\x00') ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f0000000840)) 06:21:54 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x2d8, &(0x7f0000000080)={[{0xf1, 0x4e00, "42d9c3eb18f32db08d227e616be0b902c22659e619f6296447a8207da598f35095ed61e2c4fd7cb2a840608ff608bc29bce8184f3e85f417b424fe8c7aebcc4ce77a9e4d57151f4db838e6d458499b3d66341696ce7e254279105b0a6e913e36f153143e9d1e5fdc1076856f70d922d0e0e9f5bbcf8602237e10d4fab5ec74998bf0cc278750b0968d32b384402a1e18e0aa3e42140f46acc3c4cd61731a469cf2440e32c4bf0a6aa94d87e5af1047f23a7efa92e4baa3f9c153596225dd2d7da2765ee923959a4e70d824132e5379827045b7a4c280ec31a40e527ff90778deb9766766725861a5e1e379a8e82d1d8b7c"}, {0x5e, 0x4e00, "1df32af9994ba0a3bef89853fb5e6973bbe23136797d875cfdfea63fd24d8f121ff4a5df3b53d7d751f16993891b2a41ff3f368111c5cc85323044941d19a4ea3a906805fa08d6af4b6c4b9556a1183fe1ca2c58ecc763a08cae47503c5b"}, {0xe6, 0x4e00, "1db21554962498ae65879d3969f19af2fb83e29f4b952b90c2137d5ef3eae93ffe829dd32b3cc3c7f34f092d008611ada494b6cbb9f1e06d336d69ca333fd20dcb08d05380afca34504783f638d7349343a55179bbede8751b734e8979a58603d7cea5c269e2cb69a072b807c4604c7dc31a5de844d1ac5409310e6a8c2875a0b9b2fc22be7201ace07dc60a79cdb10c8c2ece38bf6e4cb127d1e3209eb1d39e44ef8818930f538d163fb1a71ef8123f4c2125001bbbad5190eb703a48ccc239a93d3cb39ec63ccb2db61aaaa5fd2ec229068c2462cc9e59d0cd30851873a4f1c247a41522a2"}, {0x8b, 0x4e00, "a49cae16f2ed5b3ab7022bea1f7480a6801366c0ce06aa318fd3bd20b4f85cf59d277e3993161f9dfe10dfc6e2b9a2f91945419ffb8f4b810bf1ad47e6f3b6a9355a06cdf4e14ccb03fcfe507b6c9c53bdfb0b32eae99e61eb2a88cd80ddf06de81e39b6b2addd1f65e0271e0cb8959f8d9ae2c15d6deeca62c1cb93f3cc48f3e4adb1857acdb9c5a1f62d"}]}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(r1, 0x4, 0x53, &(0x7f0000000400)="9bdfea230bf4209c747afb833bad2542188012e2c0066303f9f3c1e197383c2686a4e19cf2a52406c51ec26e1410766e18eddcbe2bab5c3ed88a2377ea50f981309d1aebb4d285aaf3bec9711e1e53d8460f3e") ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, '.\x00'}) r3 = accept4$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000500)=0x14, 0x1c0000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast2, @multicast1}, &(0x7f0000000580)=0xc) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000005c0)={0x80, 0x1, 0x4, 0x2, 0x6, [{0xffffffff, 0x7, 0xfffffffffffffff9, '\x00', 0xa}, {0x3c7b, 0x2, 0x4, '\x00', 0x2800}, {0xff, 0x3, 0x5, '\x00', 0x2500}, {0x8, 0x4, 0x2, '\x00', 0xc}, {0x65c, 0x7, 0x8001, '\x00', 0x2880}, {0x7fff, 0x81, 0x0, '\x00', 0x188c}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xac, &(0x7f0000000740)={[{0xa8, 0x4e00, "2a0f53ae2fe17123a44f74a8fddb0681100eee0c4eb5e553451ec852e6b81261c21b08f13e5f179292645795611e3e1d868890e11142d482898856206dd9f89cfa27ca5f687e33b853e939366ef1da1ba39b6a038c3001920ab1401778e69d804068c9cfdcfe796cdbfa8c470bdfc892660d2e0086bc2f10b4468e45c55aea65569615917fae59472524d096b363b6abf84d2a7287c4e8efa1cd17699bd819b210b1325e42a6e919"}]}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000800)={@private2={0xfc, 0x2, '\x00', 0x1}, r4}, 0x14) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x1004, &(0x7f0000000840)={[{0x1000, 0x4e00, "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"}]}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001880)='/sys/module/rng_core', 0x20c040, 0x0) getsockname$packet(r2, &(0x7f00000018c0)={0x11, 0x0, 0x0}, &(0x7f0000001900)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000019c0)={'syztnl2\x00', &(0x7f0000001940)={'ip6gre0\x00', r6, 0x4, 0x1, 0x1, 0x4, 0x29, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x7800, 0x700, 0x2, 0x1}}) syz_io_uring_setup(0x21f, &(0x7f0000001a00)={0x0, 0x940, 0x37, 0x0, 0x385}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001a80), &(0x7f0000001ac0)) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x129c, &(0x7f0000001b00)={[{0xae, 0x4e00, "ea1ed070597c8ce543bda1866079e7a4e2fa66329f91dff2a809f85170a1c6845b114738245051e41c92d4ec5d59624ab173cca212aabd647e1ff42c6c27eed868554e7e395ca25d280fa9b7bec22955196351deb6191d46fdeb4f297aee94df7146827f0023ad47250916769f976e118f0a571a38ca683775dc2ccec8c5fd1928c2af1f2487d43f20709d700b8b061d3951822d7a29a9f6bc661162234996fc10eeb1550bc1ecd5852c7c9bb7f3"}, {0x30, 0x4e00, "a7f62be7915b1c4668065ffab4645150673a9a7f417bb331a00e609e3139f67657da720b0cdcfb744eda3a39ff4140d8"}, {0x75, 0x4e00, "6f6038566145194a77151b1c60dfa0c736d45c3e3adba3b43c7131045f86c1af44eef3ec0e7bc360952759e9516d6eebca1433c1944d053cf7c26b446c7ddadcbe14ace7b89790994acc50321e6cdfc8fde96201b13af0b2285d9c5db3c7aeadc05b4a120aee483996af8bdc1e60770df6d3f93929"}, {0x63, 0x4e00, "dd0b2d7081fd041f304740c28712dc7b93092aad5f48b4c7a6c1c575eccfb6ed700fe79ff3a7ca0755a801f38a8ab794aad628754619e8b3c147f57095d533273379d0d02b2d0a5970730665f9a14e88333a2805f6b999d40ba9bf5f7024c2ca4e4969"}, {0x1000, 0x4e00, "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"}, {0xc8, 0x4e00, "82980579865b321c55fd6c84c7ef8f12a67b636ac47f7f0146599ac3cc2b36ac7f40f06c01362bbdbbae0d7b438bcb392baebf6e0674cd02e277131035ab517c6b55d9ef6e90df57bc829fcad11418df4b91e744042f6b12cfc584f69c92f82280defeb736aac43ecc2fc62825065ff40fd1862b80a4fe3f24396135d586e4e1490080c2ab72ca40c5240bd940a71b362c2f986585e932be83cc5813edb719192cacf007a4d1850c50ae7b6a8834634507ed959ebee3bdded4f37aac9bcd8426669f29f4c02c5112"}]}) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002dc0), 0x82, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000002e00)={@loopback, r7}, 0x14) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000003100)={0x2c, &(0x7f0000002e40)={0x40, 0xb, 0xd7, {0xd7, 0xc, "293265352cb680e91985e92be35dcc28a564fdde39e3f08aa4531d285b3d7456e7698f2ca4d6acd6dff8b15330332f945a09c80632a9e632defedb6c4cb31d8eb3ad93da3ee5db79e2e7cd8c6b3d26be64517b4bc2a90ddb205bcf3ecca84365e0a07c83c2ee2bf0e7c5dc1fb102c464fbf56b08534068f91929f3362c3758f9bc3ff9193d060f09cfedb8b6c1b43a0658314f9619961ed920bbf75d14971660b12c2582f569a5569852612ac8667c3d4ff1d6697fbb46cec7ccab6bb266ac7685282c56dd90e1a22164ba881f70c20f7eb2d58885"}}, &(0x7f0000002f40)={0x0, 0x3, 0x52, @string={0x52, 0x3, "d74c83c627dd582cd6c996d2295e4adb2dbadb001fdc14eff9ed09d97b57938a70ac56433842043615ddbff405a0ecc4a2eb4065a7d02bc5606a7307d4b34ad38d58f83749f856fe5f1fe1869867f05a"}}, &(0x7f0000002fc0)={0x0, 0xf, 0xa5, {0x5, 0xf, 0xa5, 0x5, [@generic={0x25, 0x10, 0xb, "77620c50101ba0f669e8388707cf2238575687e862701a1c90ca5d4f89a43b5c5dd6"}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x1000, 0xff00, 0x9, [0xc18f, 0xc0, 0xff0000]}, @generic={0x44, 0x10, 0xa, "d76d492fe2aa7e63de50260a2cda1b0dfc44244702d3685d8d43169ff6f82ca5625650ca785042714e6bcaeb8fecc8e24b0c0c0ea0dd11a34d932efb4d437c9b50"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x40, 0x80, 0x3, 0x2e}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "484e814abde4ddd1bb3c445e1ef96118"}]}}, &(0x7f0000003080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x10, 0x3, 0x3f, "66a7cd45", "d9d04aa1"}}, &(0x7f00000030c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x8, 0x5, 0x80, 0x5, 0x7}}}, &(0x7f00000035c0)={0x84, &(0x7f0000003140)={0x40, 0xe, 0x7b, "2971c0387bffafd9bd90a27021cd0af56a49708ef34e1933ded5dafa43a93732fe16c243ce5b600cc1e645ec384d9801b85553b80cd8f0859ebfad8ef3b2703ffbad78c7e6352ec34f226a62c8a1bb5d289acd5ea30be04a5c9a42a2f723e8e6842245254a14afe7e0910649efaf884ad5cda0bce6a3d38db1f270"}, &(0x7f0000003200)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000003240)={0x0, 0x8, 0x1, 0xb7}, &(0x7f0000003280)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000032c0)={0x20, 0x0, 0x8, {0x1000, 0x1, [0xff0]}}, &(0x7f0000003300)={0x40, 0x7, 0x2, 0x80cf}, &(0x7f0000003340)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000003380)={0x40, 0xb, 0x2, "45b5"}, &(0x7f00000033c0)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000003400)={0x40, 0x13, 0x6, @remote}, &(0x7f0000003440)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000003480)={0x40, 0x19, 0x2, "fdc1"}, &(0x7f00000034c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000003500)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000003540)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000003580)={0x40, 0x21, 0x1}}) recvmsg(r3, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000003680)=""/111, 0x6f}, {&(0x7f0000003700)=""/161, 0xa1}, {&(0x7f00000037c0)=""/185, 0xb9}, {&(0x7f0000003880)=""/9, 0x9}, {&(0x7f00000038c0)=""/57, 0x39}], 0x5, &(0x7f0000003980)=""/4096, 0x1000}, 0x22) [ 69.892432] audit: type=1400 audit(1664000514.545:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:21:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x100) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000140)='net/psched\x00', &(0x7f0000000180)='net/psched\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='net/psched\x00', &(0x7f0000000240)='),[\\&'], &(0x7f0000000300)=[&(0x7f00000002c0)='net/psched\x00'], 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x2) readlinkat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/124, 0x7c) utimensat(r0, &(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)={{0x77359400}, {0x77359400}}, 0x100) r2 = openat(r1, &(0x7f0000000540)='./file0/../file0\x00', 0x101000, 0x180) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) recvfrom(r2, &(0x7f0000000580)=""/101, 0x65, 0x101, &(0x7f0000000600)=@isdn={0x22, 0x9, 0x1, 0x9, 0x8}, 0x80) openat(r2, &(0x7f0000000680)='./file0/../file0\x00', 0x2000, 0x23) r3 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0/../file1\x00', 0x6, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740)="941d2952e644b6e800ff509d57a3a63d4ac168cab58756ce2e2c32bfc7a0603c44784bd113207390522b2d9f3df2878fb2a76e0b2ad3c23e88383b2211ea968af1458331ba08ecbe37dba80e41de87b8806055a8f15d88e86f77ad95b7b160d0c9e9306b7df998aa5ea4e71a91c2a08478bb6cb5030f4015805a03b086408689bcf74acee55c40da4bba34d05f0f6e182c763d1a67a7b0778fea60e30b436570c13aa9b4aa6cf78240e965b20ce0e7365c202613aafd66ec51b3d96ba1be8f039fb91974e35f4e934555b55202e11c4eead35ba8b931c97bbbe6e85be9", 0xdd, 0x1f}], 0x400, &(0x7f0000000880)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@size={'size', 0x3d, [0x34, 0x78]}}], [{@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '),[\\&'}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, ':\']=*.]-(a##%%\'&$--::#@#-'}}, {@euid_gt={'euid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, '[/'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '/dev/full\x00'}}, {@fsname={'fsname', 0x3d, '$&'}}]}) execveat(r3, &(0x7f0000000980)='./file1\x00', &(0x7f0000000b40)=[&(0x7f00000009c0)='y\x00', &(0x7f0000000a00)='\x00', &(0x7f0000000a40)='\x00', &(0x7f0000000a80)='#\x00', &(0x7f0000000ac0)='$^-(!\x00', &(0x7f0000000b00)='\x00'], &(0x7f0000000c00)=[&(0x7f0000000b80)='[.\x00', &(0x7f0000000bc0)='trusted.overlay.opaque\x00'], 0x1000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000c40)) symlinkat(&(0x7f0000000c80)='./file0/../file0\x00', r3, &(0x7f0000000cc0)='./file1\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x9, 0x5, &(0x7f0000000f80)=[{&(0x7f0000000d80)="facce086826b864079308490d1bbd436e853ec498691da31f59d9a9641f1a3415d423dc325bff70550aeef2bef60d8816df7a25b12a1b15475b843dd3cec8a6d9b9894571ea6c5d3dc8876321cf02a167ba8a069ed12", 0x56, 0x7}, {&(0x7f0000000e00)="b04d1e605288eb0b21fd630aa5709688be7fe7e6d00d9d6640c874037c6c075108b09791f26e5ee5cc58", 0x2a, 0x401}, {&(0x7f0000000e40)="63153839c0d3a9b309", 0x9, 0x6}, {&(0x7f0000000e80)="cfa3032c850e4ec5f11bf6b591658c40e77708fab622d29d4def4aef6de1d1afab4bc937193e338ad2f8f436587a7cbdee25ca83325664aab213ef751fd0cdafdc3a", 0x42, 0x10001}, {&(0x7f0000000f00)="bd30793777ad4706f67e451c8afd0d77a2bb969101939d2d16646a30c5bd5b3da7b4f6ccd1c7bb07893a2cd77ec3b919ea43de9cbb6c4474135c308f411e47507301e3af3244fcfc5637091f45999504a57ef142f5d057cafe04cbd2", 0x5c, 0x2}], 0x40010, &(0x7f0000001100)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x38, 0x34, 0x32, 0x2d, 0x2c, 0x35, 0x32, 0x36, 0x35]}}}}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x32, 0x31, 0x30, 0x54, 0x74]}}, {@mode={'mode', 0x3d, 0x7}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_never}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@subj_role={'subj_role', 0x3d, ',%%'}}, {@obj_type={'obj_type', 0x3d, ']/)[%~'}}, {@fowner_gt={'fowner>', r4}}, {@subj_role={'subj_role', 0x3d, '$&'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) execveat(r3, &(0x7f0000001200)='./file0/../file1\x00', &(0x7f00000013c0)=[&(0x7f0000001240)='\x00', &(0x7f0000001280)='\x00', &(0x7f00000012c0)='[/', &(0x7f0000001300)='net/psched\x00', &(0x7f0000001340)='nr_blocks', &(0x7f0000001380)='}-%\xac\xcd\x00'], &(0x7f0000001500)=[&(0x7f0000001400)='#\x00', &(0x7f0000001440)='@\x00', &(0x7f0000001480)=',#:$${%:+,$]\x00', &(0x7f00000014c0)='\'.^\x00'], 0x100) setsockopt(r2, 0x10000, 0x6, &(0x7f0000001540)="fb44a562989d2c3689e6982883c875092845721faf00e8c096d6f983a955993dfaf1a347e941ca770cf503acf6c76bcaff4c", 0x32) getitimer(0x0, &(0x7f0000001580)) 06:21:54 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) syz_mount_image$nfs4(&(0x7f0000001100), &(0x7f0000001140)='./file0/file0\x00', 0x400, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001180)="1ba623de59d995cce07776e03b0f102e8d60028b46e8ca71bf344cd1442fadb892cf509e87710214281b87a2f3c2a0622d0e96acff8cf654c466a138f0c8", 0x3e, 0x1}], 0x20824, &(0x7f00000012c0)={[{'=relative'}, {'{)#\x99^!+-'}, {'\xc4'}, {'subj_role'}, {'\\]'}, {'o.]:\xae]:(!'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r6}}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) 06:21:54 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc04c1, 0x1d8) fstatfs(r0, &(0x7f0000000040)=""/71) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000001700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000016c0)={&(0x7f0000000140)={0x1554, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4e0, 0x11d, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x27, 0x2, [{0x5, 0x7}, {0x6, 0x5}, {0x6, 0xa}, {0x7, 0x3}, {0x4, 0x7}, {0x0, 0x5}, {0x2}, {0x5, 0x1}, {0x0, 0x5}, {0x1, 0x4}, {0x7, 0x1}, {0x5, 0x2}, {0x4, 0x3}, {0x1, 0x2}, {0x7, 0x6}, {0x2}, {0x1}, {0x2, 0x1}, {0x4, 0x3}, {0x4, 0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x1, 0x5}, {0x3, 0x5}, {0x6, 0x9}, {0x3, 0x2}, {0x4, 0x7}, {0x3, 0xa}, {0x5, 0x8}, {0x4, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x5, 0x3}, {0x6, 0x3}, {0x6, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x855c, 0x8, 0x40, 0x9, 0x3, 0x31f, 0x9]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6c, 0x36, 0x2, 0x3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2b, 0x2, [{0x0, 0x5}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x1}, {0x4, 0x2}, {0x0, 0x7}, {0x7, 0x8}, {0x1, 0x3}, {0x6}, {0x1, 0x8}, {}, {0x0, 0x5}, {0x0, 0x2}, {0x2, 0x8}, {0x6, 0x5}, {0x6, 0x7}, {0x2, 0x14}, {0x1, 0x3}, {0x0, 0x6}, {0x6, 0x7}, {0x5, 0x1}, {0x0, 0xa}, {0x5, 0x4}, {0x4, 0x7}, {0x6, 0x2}, {0x3, 0x8}, {}, {0x6, 0x1}, {0x0, 0x9}, {}, {0x4, 0x9}, {0x7}, {0x0, 0xa}, {0x4, 0x4}, {0x4, 0x6}, {0x2, 0xa}, {0x2, 0x1}, {}, {0x4}]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x2, 0x6}, {0x1, 0xa}, {0x2, 0x2}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x8}, {0x1, 0x5}, {0x6, 0x7}, {0x0, 0x4}, {0x6, 0x2}, {0x1, 0x5}, {0x1, 0xa}, {0x1, 0x9}, {0x2, 0x5}, {0x1, 0x4}, {0x5, 0x6}, {0x6, 0x9}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x2}, {0x5, 0x3}, {0x2, 0x5}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x7}, {0x7, 0x2}, {0x1, 0x1}, {0x4, 0x3}, {0x1, 0x8}, {0x0, 0x2}, {0x7, 0x2}, {0x4, 0x4}, {0x7}, {0x1, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x0, 0x8}, {0x4, 0x7}, {0x7}, {0x7, 0x9}, {0x2}, {0x6, 0x9}, {0x1, 0x7}, {0x2, 0x8}, {0x6, 0xa}, {0x5}, {0x1, 0x1}, {0x7, 0x9}, {0x2, 0x1}, {0x2, 0x3}, {0x4, 0x8}, {0x5, 0x6}, {0x7, 0xa}, {0x6, 0x5}, {0x0, 0x5}, {0x3, 0x7}, {0x1, 0x6}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x5}, {0x0, 0x5}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x8}, {0x1, 0x6}, {0x5, 0xa}, {0x1, 0x8}, {0x4, 0x2}, {}, {0x7, 0x6}, {0x2, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x5, 0x9}, {0x5, 0x9}, {0x1, 0x8}, {0x1, 0x9}, {0x6, 0x6}, {0x5, 0x4}, {0x1, 0x2}, {0x3, 0x2}, {0x6, 0x5}, {0x1, 0xa}, {0x3, 0xa}, {0x4, 0xa}, {0x2, 0x5}, {0x2, 0x2}, {0x6, 0x6}, {0x3, 0x1}, {0x1, 0x7}, {0x4, 0x5}, {0x4, 0x8}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x7}, {0x0, 0x5}, {}, {0x7, 0x4}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x3}, {0x3, 0x5}, {0x4, 0x6}, {0x7, 0x5}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x6}, {0x2, 0x7}, {0x5, 0x3}, {0x7, 0x5}, {0x2}, {0x6}, {0x3, 0x9}, {0x1, 0x9}, {0x0, 0x7}, {0x0, 0x6}, {0x5, 0x8}, {0x6, 0x5}, {0x1, 0x6}, {0x4, 0x4}, {0x6, 0x4}, {0x7, 0x8}, {0x1, 0x3}, {0x4, 0x9}, {0x7, 0x1}, {0x1, 0x5}, {0x6, 0x5}, {0x4, 0x2}, {0x7, 0x8}, {0x7, 0x7}, {0x0, 0x1}, {0x2, 0x6}, {0x1, 0x9}, {0x2, 0x6}, {0x0, 0x4}]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x1, 0x4}, {0x0, 0x5}, {0x7, 0x8}, {0x3, 0x5}, {0x0, 0x5}, {0x6}, {0x2, 0x2}, {0x6, 0x4}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x40}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x334, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x31c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xe8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xf16c, 0xfff, 0x2000, 0x1f, 0x7, 0x1, 0x2]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x1, 0x4}, {0x4, 0x5}, {0x3, 0x2}, {0x7}, {0x4, 0x9}, {0x0, 0xa}, {0x5}, {0x3, 0x9}, {0x0, 0x1}, {0x0, 0x4}, {0x4, 0x2}, {0x5, 0x5}, {0x4, 0x6}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0xa}, {0x5, 0x3}, {0x0, 0x3}, {0x2, 0x1}, {0x3, 0x9}, {0x4, 0x8}, {0x3, 0x1}, {0x4, 0x3}, {0x6, 0x1}, {0x4, 0x8}, {0x2, 0xa}, {0x5, 0x5}, {0x2}, {0x0, 0x4}, {0x2, 0x3}, {0x0, 0x5}, {0x7, 0x9}, {0x3, 0x6}, {0x3}, {0x6, 0x4}, {0x7}, {0x0, 0x5}, {0x5, 0x6}, {0x3, 0x3}, {0x2, 0x2}, {0x7}, {0x4, 0x6}, {0x3, 0x8}, {0x3, 0x8}, {0x1}, {0x1, 0x7}, {0x5, 0x9}, {0x1, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x6, 0x7}, {0x1}, {0x7, 0x6}, {0x2, 0x4}, {0x0, 0x6}, {0x2, 0x7}, {0x2, 0xa}, {0x1}, {0x2, 0x5}, {0x1, 0x5}, {0x0, 0xa}, {0x3, 0x4}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x1}, {0x7, 0x3}, {0x7, 0x4}, {0x4, 0x3}, {0x7, 0x6}, {0x1, 0x6}, {0x4, 0x3}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x7, 0x8}, {0x1, 0x6}, {0x1, 0x2}, {0x3, 0x7}, {0x1, 0x5}, {0x2, 0x4}, {0x7, 0xa}, {0x1, 0x1}, {0x2, 0xa}, {0x2, 0x6}, {0x5, 0xa}, {0x1, 0x7}, {0x4}, {0x5, 0x8}, {0x7, 0x5}, {0x5, 0x7}, {0x4, 0x5}, {0x7, 0x2}, {0x5, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x48, 0x18, 0x36, 0x24, 0x6c, 0x30, 0x6c, 0x4, 0x36, 0x18, 0x60, 0xb, 0xb, 0x1, 0x2, 0x9, 0x3, 0x18, 0x18, 0x1, 0x16, 0x0, 0x4, 0x1b, 0x60, 0xb]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x6, 0x2}, {0x4, 0x4}, {0x1, 0x9}, {0x7, 0x1}, {0x6, 0x9}, {0x2, 0x2}, {0x0, 0x6}, {0x1, 0x3}, {0x1, 0x5}, {0x7, 0x8}, {0x4, 0x2}, {0x6, 0x7}, {0x4, 0x2}, {0x1, 0x2}, {0x1, 0x2}, {0x0, 0x5}, {0x7, 0x8}, {0x2, 0x2}, {0x7, 0x8}, {0x7, 0x9}, {}, {0x4}, {0x1, 0x5}, {0x3, 0x1}, {0x2, 0x8}, {0x4}, {0x6, 0x9}, {0x5, 0x8}, {0x7, 0x3}, {0x5, 0x1}, {0x0, 0xa}, {0x4}, {0x0, 0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x7}, {0x5, 0x9}, {0x6, 0x5}, {0x3, 0x11}, {0x1, 0x6}, {0x6, 0x1}, {0x0, 0x3}, {0x2, 0x4}, {}, {0x2, 0x6}, {0x3, 0x4}, {0x1, 0x2}, {0x0, 0x2}, {0x2}, {0x7, 0x8}, {0x7, 0x6}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x4}, {0x3, 0x3}, {0x2, 0x4}, {0x0, 0x3}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x1}, {0x1, 0x3}, {0x4, 0x8}, {0x3, 0x8}, {}, {0x1, 0x9}, {0x6, 0x3}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0x1}, {0x3, 0x2}, {0x6, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x4}, {0x1, 0x1}, {0x0, 0x6}, {0x1, 0xa}, {0x3, 0xa}, {0x5}, {0x7, 0x4}, {0x4, 0x8}, {0x0, 0xa}, {0x7, 0x3}, {0x5}, {0x1, 0x7}, {0x2}, {0x2, 0x9}, {0x7, 0x2}, {0x6, 0x7}, {0x5, 0x1}, {0x2, 0x3}, {0x0, 0xa}, {0x6, 0x4}, {0x1, 0x7}, {0x7, 0x8}, {0x5, 0x2}, {0x1}, {0x7, 0x2}, {0x0, 0x1}, {0x3, 0xa}, {0x1, 0x2}, {0x5, 0x2}, {0x3, 0x5}, {0x0, 0xa}, {0x3, 0x3}, {0x4, 0x4}, {0x0, 0x1}, {0x6, 0x6}, {0x0, 0x5}, {0x5, 0x8}, {0x0, 0x4}, {0x2, 0x7}, {0x5, 0x8}, {0x2, 0x6}, {0x0, 0x6}, {0x7, 0x4}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x2}, {0x0, 0x8}, {0x3, 0x4}, {0x4, 0x3}, {0x4, 0x5}, {0x1, 0x1}, {0x5, 0x8}, {0x1, 0xa}, {0x7, 0xa}, {0x3, 0x2}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x8}, {0x3, 0x4}, {0x4, 0x8}, {0x5, 0x9}, {0x0, 0x6}, {0x3, 0x8}, {0x1, 0x5}, {0x6, 0x1}, {0x5, 0x2}, {0x7, 0xa}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x8}, {0x4, 0x8}, {0x0, 0x7}, {0x2, 0x7}, {0x0, 0x8}, {0x6, 0x7}, {0x4, 0x1}, {0x1, 0x9}, {0x6, 0x5}, {0x6, 0x7}, {0x0, 0x6}, {0x1, 0x5}, {0x4, 0x8}, {0x5, 0xa}, {0x5, 0x6}, {0x2, 0x8}, {0x4, 0xa}, {0x0, 0x6}, {0x3, 0x6}, {0x0, 0x8}, {0x7, 0x8}, {0x1, 0x5}, {0x2, 0xa}, {0x5, 0x4}, {0x2, 0x5}, {0x5, 0x2}, {0x5, 0x8}, {0x0, 0x7}, {0x4, 0xa}, {0x1, 0x4}, {0x7, 0x6}, {0x7, 0x6}, {0x4, 0x9}, {0x3, 0x7}, {0x4, 0x5}, {}, {0x0, 0x5}, {0x3, 0x9}, {0x4, 0x8}, {0x5, 0x7}, {0x0, 0x3}, {0x5, 0x1}, {0x7}, {0x3, 0x5}, {0x0, 0x2}, {0x3, 0x7}, {0x5, 0x4}, {0x1}, {0x3, 0x1}]}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x7}, {0x0, 0x3}, {0x6}, {0x1, 0x5}, {0x0, 0x1c}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x4}, {0x4, 0x7}, {0x6, 0x5}, {0x7, 0x3}, {0x1, 0x8}, {0x2, 0x1}, {0x3, 0x5}, {0x3, 0x4}, {0x0, 0x3}, {0x4, 0x2}, {0x1, 0x9}, {0x2, 0x1}, {0x6, 0x7}, {0x2, 0x9}, {0x1, 0x1}, {0x0, 0x7}, {0x3, 0x9}, {0x7, 0x3}, {0x2}, {0x6, 0x3}, {0x1, 0x4}, {0x6, 0x1}, {0x5, 0xa}, {0x6, 0x5}, {0x1}, {0x7, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x2, 0x9}, {0x3, 0x3}, {}, {0x5, 0x4}, {0x3, 0x9}, {0x0, 0x3}, {0x4, 0x5}, {0x7, 0x5}, {0x3, 0x8}, {0x5}, {0x3, 0x1}, {0x1}, {0x1, 0x7}, {0x1}, {0x6, 0x4}, {0x0, 0x7}, {}, {0x2, 0x6}, {0x5, 0x5}, {0x1}, {0x6, 0x2}, {0x1}, {0x1, 0x7}, {0x3, 0x5}, {0x2, 0x8}]}]}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x99, 0xf579, 0x3, 0x140, 0x0, 0x8, 0x7]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x30, 0x5, 0xb, 0x5, 0x1, 0x9, 0x4, 0x48, 0xb, 0x63, 0x0, 0x4, 0x9, 0x8cfb5a169743acae, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff9, 0x1, 0x8, 0x8, 0xd519, 0x9, 0xb4, 0x80]}}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x5, 0x9}, {0x0, 0x1}, {0x3, 0x4}, {0x5, 0x2}, {0x3, 0x5}, {0x6, 0xa}, {0x4, 0x5}, {0x4, 0x9}, {0x6, 0x9}, {0x0, 0x5}, {0x0, 0x5}, {0x7, 0x3}, {0x6, 0x1}, {0x2, 0x4}, {}, {0x4, 0x2}, {0x0, 0x5}, {0x2, 0xa}, {0x4, 0x4}, {0x7, 0x3}, {0x4, 0x3}, {0x6, 0x7}, {0x1, 0x5}, {0x1, 0x9}, {0x5, 0x3}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0xa}, {0x2, 0x7}, {0x3, 0x1}, {0x3, 0xa}, {0x2, 0x3}, {0x3, 0xa}, {0x4, 0x8}, {0x4, 0x2}, {0x3, 0x6}, {0x7, 0x4}, {0x6, 0x7}, {0x4, 0x5}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x0, 0x4}, {0x3, 0x2}, {0x4, 0x5}, {}, {0x6, 0xa}, {0x4, 0x2}, {0x3, 0x2}, {0x5}, {0x5, 0x6}, {0x1, 0x3}, {0x1, 0x6}, {0x1, 0x1}, {0x6, 0x5}, {0x1, 0x3}, {0x7, 0x2}, {0x0, 0x9}, {0x6, 0x2}, {0x7, 0x3}, {0x0, 0x6}, {0x4, 0x3}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x4}, {0x7, 0x4}, {0x7, 0x8}, {0x3, 0x2}, {0x7, 0x8}, {0x7, 0x2}, {0x4, 0x7}, {0x5, 0x5}, {0x6, 0x5}, {0x2, 0x4}, {0x0, 0xa}, {0x2, 0xa}, {0x7, 0x1}, {0x5, 0xa}, {0x1, 0x2}, {0x2, 0x1}, {0x3}, {0x2, 0x5}, {0x1, 0x7}, {0x4, 0x5}, {0x0, 0x1}, {0x3, 0xa}, {0x2, 0x9}, {0x2, 0xa}, {0x6, 0x1}, {0x3, 0xa}, {0x1, 0x5}, {0x1, 0x5}, {}, {0x7, 0x1}, {0x0, 0x8}, {}, {0x7}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x18, 0x24, 0x48, 0x5, 0x0, 0xc, 0x6c, 0x3, 0x25, 0x1, 0x30, 0x6c]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x60, 0x30, 0xf]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x1, 0x1, 0x101, 0x80, 0xfff9, 0x3f]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4c, 0x0, 0x3, 0x80, 0x4, 0x81, 0x3, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x368c0f3055d89176}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xb, 0x48, 0x36, 0x60, 0xc, 0x4, 0x0, 0x1, 0xb, 0x5, 0x2, 0x36, 0x4, 0x23, 0x24, 0x30, 0x3, 0x3, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x41c, 0xffff, 0x6, 0x400, 0x7, 0x8001, 0x4, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x48, 0x18, 0x18, 0x16, 0x16, 0x18, 0x30, 0x30, 0x9, 0x30, 0x4, 0x16, 0x6, 0x5, 0x18, 0x6, 0x16, 0xc, 0x1, 0x60, 0xc, 0x48, 0x48, 0x30, 0x1b, 0x3]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfb}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9f}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x25}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x5a8, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x21}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x61}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb8}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x572}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xcf}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x39}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x4b4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf7}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x29}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x20c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0xc, 0x30, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x800, 0xa3, 0x7, 0x9, 0x3, 0xbf, 0x7]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x3, 0x2, 0x60, 0x16, 0x30, 0x60, 0x5, 0xc, 0x36, 0x4, 0x30, 0xc, 0x16]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x16, 0x9, 0xc, 0x6]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x2d2, 0x28a, 0x9, 0x9, 0x1a6, 0x7]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x5, 0x7}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x5}, {0x2, 0x6}, {0x3}, {}, {0x6, 0x2}, {0x2, 0x6}, {0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x4}, {0x0, 0x9}, {0x1, 0x9}, {0x5, 0x7}, {0x2, 0x2}, {0x5, 0x5}, {0x2, 0x9}, {0x3, 0x1}, {0x0, 0x9}, {0x7, 0x9}, {0x1}, {0x5, 0x4}, {0x0, 0x1}, {0x5}, {0x2, 0x7}, {0x4, 0x3}, {0x4, 0x6}, {0x1, 0x9}, {0x5, 0x9}, {0x7, 0x5}, {0x5, 0x7}, {0x7, 0x1}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0x3}, {0x2, 0x9}, {0x1, 0x5}, {0x7, 0x8}, {0x4, 0x1}, {0x7, 0x3}, {0x6, 0xa}, {0x5, 0x8}, {0x7, 0x1}, {0x1, 0x4}, {0x4}, {0x2, 0x4}, {0x0, 0x1}, {0x6, 0x7}, {0x1, 0xa}, {0x7}, {0x5, 0x2}, {0x4, 0x7}, {0x0, 0xa}, {0x3, 0x1}, {0x4, 0x8}, {0x4, 0x2}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x3, 0x4}, {0x3, 0x6}, {0x3, 0x5}, {0x3, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x40, 0x9c42, 0x7c0c, 0x7, 0x8001, 0xfffb, 0x8]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x1, 0x4}, {0x3, 0x9}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6, 0x2]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x7, 0x5695, 0x4d8, 0x0, 0x7, 0x2, 0x4]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x7, 0x9}, {0x4, 0x4}, {0x2, 0xa}, {0x5, 0x9}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x6}, {0x0, 0x8}, {0x6, 0x7}, {0x0, 0x6}, {0x4, 0x2}, {0x6, 0x5}, {0x4, 0x3}, {0x0, 0x1}, {0x2, 0xa}, {0x1, 0x5}, {0x7, 0x1}, {0x1, 0x3}, {0x3}, {0x7, 0x7}, {0x7}, {0x0, 0x8}, {0x2, 0xa}, {0x5, 0x1}, {0x2, 0xa}, {0x2, 0xa}, {0x0, 0x1}, {0x6, 0x4}, {0x4, 0x5}, {0x1, 0x3}, {0x7, 0x7}, {0x4, 0x6}, {0x6, 0xa}, {0x0, 0x7}, {0x5}, {0x4, 0x5}, {0x7, 0x9}, {0x6, 0x8}, {0x6, 0x1}, {0x4, 0x8}, {0x1}, {0x0, 0x6}, {0x3, 0x7}, {0x7, 0x3}, {0x1, 0xa}, {0x3, 0x8}, {0x4, 0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x3, 0xa}, {0x0, 0x9}, {0x6, 0x8}, {0x5}, {0x0, 0x9}, {0x1, 0x2}, {0x0, 0x1}]}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x6, 0x2}, {0x6, 0x2}, {0x1}, {0x5, 0x1}, {0x4, 0x6}, {0x4, 0xa}, {0x6, 0x6}, {0x6, 0x8}, {0x7, 0x2}, {0x1, 0x2}, {0x4, 0x1}, {0x0, 0x6}, {0x7, 0x5}, {0x2, 0x6}, {0x5, 0x6}, {0x4}, {0x0, 0x9}, {0x0, 0x4}, {0x7, 0x1}, {0x2, 0x5}, {0x6, 0x3}, {0x3, 0x2}, {0x0, 0xa}, {0x7, 0x1}, {0x7, 0xa}, {0x1, 0x6}, {0x5, 0x6}, {0x1, 0x5}, {0x1, 0x6}, {0x1, 0x5}, {0x6, 0x4}, {0x2, 0x7}, {0x1, 0x5}, {0x2, 0xa}, {0x6, 0xa}, {0x0, 0x4}, {}, {0x5}, {0x7, 0x6}, {0x0, 0x6}, {0x0, 0x2}, {0x4, 0x9}, {0x5, 0x6}, {0x7, 0x7}, {0x7, 0x1}, {0x0, 0x8}, {0x5, 0x3}, {0x6}, {0x7, 0x4}, {0x5}, {0x4, 0x8}, {0x2, 0x8}, {0x6, 0x8}, {0x4, 0x4}, {0x5, 0x4}, {0x7, 0x8}, {0x0, 0x6}, {0x0, 0x5}, {0x3, 0x3}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x2}, {0x0, 0x1}, {0x0, 0x7}, {0x7, 0x5}, {0x5, 0x2}, {0x7, 0x6}, {0x7, 0xa}, {0x1, 0x7}, {0x1, 0x4}, {0x5, 0x5}, {0x7}, {0x6, 0x9}, {0x1, 0x2}, {0x2, 0x5}, {0x6, 0x3}]}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x7}, {0x2, 0x2}, {0x5, 0x9}, {0x7}, {0x6, 0x2}, {0x4, 0x8}, {0x2, 0x6}, {0x7, 0x7}, {0x3, 0x5}, {0x0, 0x9}, {0x2, 0x5}, {0x4, 0x4}, {0x3, 0x1}, {}, {0x4, 0x3}, {0x1, 0xa}, {0x4, 0x1}, {0x3, 0x3}, {0x3, 0x4}, {0x5, 0x9}, {0x1, 0x9}, {0x5, 0x8}, {0x4, 0x2}, {0x4, 0x1}, {0x3, 0x9}, {0x1, 0x5}, {0x1, 0x8}, {0x6, 0x4}, {0x1}, {0x6, 0xa}, {0x0, 0x4}, {0x3, 0x3}, {0x1, 0x8}, {0x0, 0x4}, {0x4}, {0x3, 0x8}, {0x1, 0x4}, {0x7, 0x2}, {0x6, 0x4}, {0x3, 0x3}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {}, {0x3, 0xa}, {0x1, 0x2}, {0x5, 0x3}, {0x0, 0x5}, {0x5, 0xa}, {0x0, 0x2}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x1, 0x7}, {0x0, 0x8}, {0x1, 0x3}, {0x2, 0x6}, {0x0, 0x5}, {0x6, 0x2}, {0x0, 0xa}, {0x1, 0xa}, {0x1, 0x3}, {0x2, 0x7}, {0x1, 0x8}, {0x2, 0x4}, {0x0, 0x7}, {0x2}, {0x3, 0x5}, {0x1, 0x2}, {}, {0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0x7}, {0x2, 0x8}, {0x4, 0x9}, {0x1, 0x4}, {0x7, 0x6}, {0x2}, {0x1, 0x5}, {0x5, 0xa}, {0x6, 0x3}, {0x4, 0x7}, {0x1, 0x4}, {0x5, 0x4}, {0x7, 0x2}, {0x7, 0x8}, {0x6, 0x6}, {0x4, 0x2}, {0x4, 0x4}, {0x5, 0x1}, {0x6, 0x7}, {0x3, 0x2}, {0x7, 0x1}, {0x5, 0x3}, {0x6, 0x1}, {0x7, 0x7}, {0x6, 0xa}, {0x2, 0x3}, {0x4}, {0x1, 0x3}, {0x4, 0x6}, {0x5, 0x4}, {0x2, 0x6}, {0x1, 0x9}, {0x7, 0x5}, {0x1, 0x8}, {0x3, 0x4}, {0x6, 0x8}, {0x6, 0x7}, {0x6, 0x9}, {0x7, 0x6}, {0x2, 0x8}, {0x7, 0x3}, {0x3, 0x9}, {0x1, 0x5}, {0x6, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x26c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x18, 0x0, 0x9, 0x12, 0x12, 0x30, 0x6, 0x5, 0x6]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x1, 0x3}, {0x4, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x3, 0xa}, {0x6}, {0x5, 0x5}, {0x1, 0x7}, {0x5, 0x6}, {0x4, 0x3}, {0x0, 0x5}, {0x4, 0x8}, {0x3, 0x3}, {0x7, 0x4}, {0x4, 0x7}, {0x5, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x23, 0x2, [{0x6, 0x4}, {0x3, 0x8}, {0x0, 0x3}, {0x3, 0x9}, {0x3, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x0, 0x2}, {0x7, 0x3}, {0x1, 0x1}, {0x5, 0x9}, {0x0, 0x6}, {0x4, 0xa}, {0x3, 0xa}, {0x5, 0x3}, {0x4, 0x5}, {0x2, 0xa}, {0x6, 0x5}, {0x1, 0x3}, {0x1, 0x4}, {0x5, 0x8}, {0x5}, {0x0, 0x9}, {0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x7, 0x1c}, {0x6, 0x4}, {0x4, 0x7}, {}, {0x2, 0x4}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0xb, 0x9, 0x16, 0x16, 0x24, 0x60, 0x30, 0x9, 0x18, 0x16, 0x36, 0x16, 0x36, 0x3, 0xb]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x4]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x34b7, 0xfff, 0x3, 0xf0, 0x1ff, 0xfff, 0x9]}}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x8}, {0x6, 0x1}, {0x5, 0x4}, {0x0, 0xa}, {0x4, 0x1}, {0x2, 0xa}, {0x0, 0x8}, {0x3}, {0x1}, {0x0, 0x3}, {}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0x9}, {0x1, 0x5}, {0x5, 0x6}, {0x4, 0x3}, {0x3, 0x7}, {0x6, 0x1}, {0x4, 0x7}, {0x1, 0x2}, {0x2, 0x7}, {0x7, 0x2}, {0x3, 0x1}, {0x7, 0x6}, {0x0, 0x3}, {0x3}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x3, 0x4e, 0x9, 0x1bd4d313df5b682e, 0x33, 0x49, 0x16, 0x24, 0xc, 0x2d, 0x3, 0x5, 0x3, 0x60, 0x6c, 0x36, 0x60, 0x48, 0x2, 0x18, 0x60, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6f, 0x1b, 0x9, 0x48, 0x12, 0x31, 0x30, 0x6c, 0x6]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x1b, 0x2, 0x1, 0x6c, 0x2, 0x6, 0x1, 0x4, 0x30, 0x36, 0xb, 0x2, 0xb, 0x63, 0xc, 0x18, 0x48, 0x60, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc64, 0x8, 0xff, 0x7, 0x4, 0x2, 0x9, 0x1f]}}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x6, 0x3, 0x44, 0x3, 0x48, 0x5, 0x5, 0x30]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6, 0x1b, 0x36, 0x9, 0x51, 0xb, 0x4, 0x1b, 0xc, 0xb, 0x2, 0x1b, 0x9, 0x6, 0xb, 0x18, 0x36, 0xc, 0x30, 0x2, 0x1b, 0x3ce341e5e3041801, 0x48, 0x6, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0x8, 0x2, 0x8, 0xff42, 0x0, 0x1f]}}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x2, 0x1, 0x7fff, 0x4, 0x1, 0x5, 0xca1]}}]}, @NL80211_BAND_2GHZ={0xd0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x9, 0x44, 0x2, 0x30, 0x4, 0x18, 0x9, 0x16, 0x2, 0x1b, 0x4, 0x1b, 0x18, 0x9, 0x5, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1ff, 0xfcd5, 0xb308, 0xfffd, 0x7ff, 0x1000, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x40, 0x8d89, 0x5, 0x9, 0x8001, 0x9, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf39b, 0x3219, 0x9, 0x1, 0x0, 0x5, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfffd, 0xff, 0x285, 0xf7, 0x100, 0xff78, 0x5]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x5}, {0x0, 0x3}, {0x6, 0x3}, {0x2, 0x5}, {0x6, 0x4}, {0x7, 0x7}, {0x1, 0x9}, {0x1, 0x2}, {0x6, 0x5}, {0x6, 0x5}, {0x5, 0x3}, {0x1, 0x2}, {0x4, 0x4}, {0x4, 0x7}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x7}, {0x1, 0x6}, {0x1, 0x6}, {0x4, 0x4}, {0x0, 0x3}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x3}, {0x4, 0x4}, {0x5, 0xa}, {0x3, 0x1}, {0x3}, {0x6}, {0x6, 0x2}, {0x4, 0x7}, {0x7, 0x2}, {0x6, 0x5}, {0x4, 0x6}, {0x1, 0x6}, {0x5, 0x7}, {0x1, 0x6}, {0x6, 0x7}, {0x1, 0x8}, {0x2, 0x9}, {0x4, 0x5}, {0x1, 0x4}, {0x2, 0x4}, {0x0, 0x4}, {0x5, 0x6}, {0x7}, {0x1, 0x6}, {0x3, 0x8}, {0x6, 0x9}, {0x1, 0x5}, {0x1, 0x5}, {0x1, 0x1}, {0x7, 0x8}, {0x0, 0x2}, {0x5, 0x6}, {0x2, 0x6}, {0x5, 0x8}, {0x5}, {0x7, 0x8}, {0x7, 0x2}, {0x0, 0x1}, {0x5, 0x7}, {0x4, 0x4}, {0x5, 0x7}, {0x3, 0x9}, {0x6, 0x6}, {}, {0x5}, {0x2, 0x5}, {0x1, 0x4}, {0x3, 0x2}, {0x1, 0x7}, {0x4, 0x8}, {0x1, 0x7}, {0x1, 0x8}, {0x4, 0x8}]}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0xaa4, 0x11d, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xec, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x5, 0x5, 0x24, 0xc, 0x5, 0x16, 0x2d, 0x60, 0x4, 0x6c, 0xc, 0x48, 0x6, 0x6c, 0x36, 0x0, 0xb, 0x18, 0x16, 0xc, 0x4, 0x16, 0x6, 0x1b, 0x16]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x5, 0x5}, {0x1, 0x2}, {0x7, 0x8}, {0x2, 0x2}, {0x2, 0x5}, {0x7, 0x3}, {0x0, 0x2}, {0x1, 0x8}, {0x3, 0x6}, {0x1, 0x3}, {0x6, 0x8}, {0x4, 0x5}, {0x1, 0x5}, {0x2, 0x7}, {0x1, 0x5}, {0x2, 0x4}, {0x6, 0x1}, {0x0, 0x8}, {0x2, 0x2}, {0x5, 0x7}, {0x6, 0x3}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x6}, {0x7, 0x5}, {0x3, 0x2}, {0x5}, {0x1, 0x8}, {0x6, 0x5}, {0x1, 0x6}, {0x5, 0x3}, {0x3, 0x2}, {0x3, 0x2}, {0x1, 0x2}, {0x1, 0x3}, {0x4}, {0x4, 0x9}, {0x7, 0x8}, {0x6, 0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x7, 0x8}, {0x1, 0x5}, {0x0, 0x2}, {0x3}, {0x5, 0x1}, {0x3, 0x3}, {0x1, 0x1}, {0x3, 0x3}, {0x4, 0x4}, {0x5, 0x8}, {0x1, 0x3}, {0x4, 0x5}, {0x2, 0x4}, {0x6, 0x5}, {0x2, 0x5}, {0x0, 0x4}, {0x4, 0x9}, {0x3, 0x9}, {0x6, 0x3}, {0x0, 0x6}, {0x6}, {0x5, 0x9}, {0x2, 0x9}, {0x2, 0x5}, {0x4, 0x4}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x2, 0x7, 0x6, 0x2, 0x200, 0x9, 0x4]}}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x7, 0x5, 0x5, 0x9, 0x5, 0x1]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x2, 0x9}, {0x5, 0x4}, {0x4, 0x2}, {0x5, 0x7}, {0x6}, {0x2, 0x3}, {0x3}, {0x0, 0x6}, {0x0, 0x8}, {0x4, 0x9}, {0x5, 0x6}, {0x3, 0x9}, {0x6, 0x5}, {0x1, 0x6}, {0x3, 0x5}, {0x6, 0x6}, {0x0, 0xa}, {0x7, 0x7}, {0x6, 0x6}, {0x1, 0x5}, {0x1, 0x8}, {0x1, 0x1}, {0x6}, {0x5, 0x5}, {0x6, 0x2}, {0x4, 0xa}, {0x1, 0x2}, {0x4}, {0x0, 0x4}, {0x0, 0x4}, {0x6, 0x2}, {0x3}, {0x3, 0x9}, {0x2, 0x1}, {0x0, 0x5}, {0x4, 0x3}, {0x7, 0x8}, {0x4, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x3, 0x5}, {0x1, 0x5}, {0x1, 0x6}, {0x6, 0x5}, {}, {0x1, 0x7}, {0x0, 0x7}, {0x1, 0x4}, {0x4, 0xa}, {0x1, 0x2}, {0x1, 0x9}, {0x0, 0x2}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xad}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x7c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x16, 0x30, 0x16, 0x1, 0x30, 0xb, 0x4, 0x2, 0x4, 0x30, 0x48, 0x6, 0x3, 0x2, 0x60, 0x30, 0x48, 0x76, 0x1b, 0xc, 0x18, 0x6c, 0x62, 0xb, 0x6c, 0x9, 0x6c, 0x18, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x0, 0x400, 0x1ff, 0x0, 0x40, 0x4, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x3, 0x5}, {0x0, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x1, 0x8}, {0x5, 0x2}, {0x7, 0x4}, {0x6, 0x6}, {0x3, 0x8}, {0x5, 0x6}, {0x5, 0x8}, {0x2, 0xa}, {0x2, 0x9}, {0x2, 0x8}, {0x1, 0x9}, {0x6, 0x4}, {0x1, 0x5}, {0x0, 0x4}, {0x4, 0x8}, {0x1}, {0x5, 0x5}, {0x1, 0xa}, {0x3, 0x3}, {0x4, 0x7}, {0x2, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x13c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x40, 0xf800, 0xb5cd, 0x101, 0x98, 0xef]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x5, 0x6, 0x7, 0xe18, 0xff, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x40, 0x401, 0x800, 0x8b4e, 0x9, 0xfa2, 0x1000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x9, 0xcf743c631f0c458b, 0x1b, 0x9, 0x30, 0x16, 0x5, 0x38, 0x18, 0x30, 0x16, 0x3, 0x2, 0x12, 0x1, 0xc, 0x60, 0x6c, 0x48]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x1, 0x1}, {0x5, 0x7}, {0x5, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x2, 0x2}, {0x5, 0x8}, {0x6, 0x9}, {0x6, 0x9}, {0x6, 0x3}, {0x1, 0x3}, {0x7, 0x7}, {0x1, 0x6}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x1}, {0x4, 0x4}, {0x1, 0x1}, {0x0, 0x7}, {0x5, 0x6}, {0x5, 0x4}, {}, {0x1, 0x5}, {0x0, 0x4}, {0x7, 0x7}, {0x1, 0x7}, {0x0, 0x5}, {0x5, 0x8}, {0x0, 0x3}, {0x1, 0x5}, {0x1, 0x1}, {0x5, 0x7}, {0x1, 0xa}, {0x2, 0x1}, {0x7}, {0x4, 0x7}, {0x1, 0x1}, {0x7, 0x2}, {0x1}, {0x2, 0x7}, {0x7, 0x9}, {0x6, 0x2}, {0x7, 0x7}, {0x0, 0x3}, {0x2, 0x7}, {0x2, 0x7}, {0x0, 0x4}, {0x1, 0x4}, {0x1, 0x5}, {0x2}, {0x2, 0x2}, {0x1, 0x5}, {0x6, 0x6}, {0x4, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x6, 0x6}, {0x1, 0x8}, {0x1, 0x9}, {0x5, 0x1}, {0x6, 0xa}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x1, 0x12, 0x24, 0x12, 0x24, 0x5a, 0x4, 0x6c, 0x1, 0x36, 0x9, 0x36, 0x36, 0x6c, 0x12, 0xb, 0x1b, 0x60, 0x18, 0x36, 0x48]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x3, 0x9}, {0x4, 0x3}, {0x1, 0x5}, {0x4, 0x7}, {0x2, 0x3}, {0x4, 0x7}, {0x5, 0x8}, {0x2, 0x1}, {0x6, 0x9}, {0x7, 0x8}, {0x4, 0x5}, {0x0, 0x8}, {0x5, 0x6}, {0x7, 0xa}, {0x2, 0x8}, {0x2, 0x1}, {0x5, 0x9}, {0x4, 0x2}, {0x0, 0x6}, {0x7, 0x2}, {0x5, 0x9}, {0x1, 0x1}, {0x0, 0x6}, {0x5, 0x6}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x2, 0xa}, {0x1, 0x2}, {0x5, 0x1}, {0x6, 0x9}, {0x6, 0x8}, {0x1, 0x4}, {0x5, 0x5}, {0x0, 0x6}, {0x1, 0x4}, {0x7, 0x9}, {0x2, 0x4}, {0x0, 0x4}, {0x7, 0x7}, {0x1, 0x1}, {0x6, 0x8}, {0x3, 0x3}, {0x3, 0x8}]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x2, 0x5}, {0x5, 0x3}, {0x4, 0x1}, {0x0, 0x9}, {0x4, 0x2}, {0x4}, {}, {}, {0x1}, {0x3, 0x1}, {0x4, 0xa}, {0x2, 0x3}, {0x6, 0x2}, {0x5}, {0x3, 0x6}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0xfffb, 0x2, 0xc5, 0x9, 0x7, 0xa4, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x21c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x218, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x140, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x9, 0xc, 0x4, 0xb, 0x12, 0x12, 0x1, 0x3, 0x3, 0xc, 0x0, 0xb, 0x30, 0x1, 0x7, 0x36, 0x2d, 0x16, 0x1, 0x9, 0x47, 0x24, 0x3, 0x6c, 0x4, 0x48, 0x60, 0x60, 0xc, 0x1]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x2, 0x4}, {0x6, 0x7}, {0x7}, {0x5, 0x6}, {0x2, 0x1}, {0x2, 0x4}, {0x3}, {0x0, 0x8}, {0x4, 0x5}, {0x0, 0x1}, {0x0, 0x4}, {0x3}, {0x1, 0x2}, {0x2, 0x1}, {0x0, 0x5}, {0x6, 0x2}, {0x1, 0x6}, {0x0, 0x3}, {0x3, 0xa}, {0x4, 0x5}, {0x3}, {0x4, 0xa}, {0x2, 0x9}, {0x3}, {0x1, 0xa}, {0x0, 0x8}, {0x3, 0x7}, {0x3, 0x1}, {0x5, 0x8}, {0x6, 0x2}, {0x4, 0x9}, {0x0, 0x6}, {0x2, 0x8}, {0x3, 0x1}, {0x7, 0x9}, {0x2, 0x3}, {0x7}, {0x1, 0x7}, {0x4, 0x7}, {0x0, 0x9}, {0x3, 0x7}, {0x4}, {0x6, 0x2}, {0x2}, {0x0, 0xa}, {0x5, 0x4}, {0x3}, {0x6, 0xa}, {0x7, 0x2}, {0x0, 0x8}, {0x2, 0xa}, {0x2, 0x5}, {0x6, 0x6}, {0x4, 0xa}, {0x6, 0xa}, {0x4}, {0x7, 0x3}, {0x3, 0x4}, {0x0, 0x5}, {0x1}, {0x0, 0x2}, {0x0, 0x7}, {0x6, 0x9}, {0x7, 0x2}, {0x7, 0xa}, {0x4, 0x6}, {0x7, 0xa}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe8, 0x3, 0x5, 0x0, 0x200, 0x7f, 0x3f, 0x80]}}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x1}, {0x6, 0x3}, {0x1, 0x5}, {0x7, 0x6}, {0x2, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x4, 0x8}, {0x4, 0x4}, {0x7, 0x3}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x5}, {0x6}, {0x7, 0x3}, {0x6, 0x8}, {0x5, 0x9}, {0x1, 0x6}, {0x3, 0x2}, {0x2, 0x4}, {0x7, 0x4}, {0x6, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x1}, {0x1, 0x8}, {0x2, 0x8}, {0x5, 0x8}, {0x0, 0x8}, {0x7, 0x3}, {0x1, 0x7}, {0x3, 0xa}, {0x4, 0x4}, {0x0, 0x5}, {0x6, 0x8}, {0x0, 0xa}, {0x4, 0x3}, {0x4, 0x1}, {0x6, 0x2}, {0x7, 0x3}, {0x1, 0x4}, {0x0, 0x4}, {0x1, 0x6}, {0x5, 0x6}, {0x4, 0x9}, {0x3, 0x5}, {0x2, 0x2}, {0x7, 0x2}, {0x2, 0x1}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x6}, {0x2, 0x8}, {0x2, 0x5}, {0x1, 0x2}, {0x6, 0x6}, {0x4, 0x6}, {0x0, 0xa}, {0x7, 0x1}, {0x5, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x4, 0x1c, 0x36]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x5}, {0x7, 0x3}, {0x2, 0x1}, {0x6, 0x7}, {0x6, 0x6}, {0x3, 0x1}, {0x3, 0x8}, {0x0, 0x5}, {0x3, 0x2}, {0x1, 0x2}, {0x1, 0x9}, {0x4, 0x4}, {0x7, 0x8}, {0x4, 0x6}, {0x4, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0x9}]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x9}, {0x7, 0x2}, {0x6, 0x4}, {0x3, 0x1}, {0x4, 0x4}, {0x1, 0x2}, {0x3, 0x5}, {0x4, 0x3}, {0x4, 0x1}, {0x5, 0x5}, {0x5, 0x6}, {0x1, 0x2}, {0x2, 0x3}, {0x4, 0x5}, {0x0, 0x4}, {0x6, 0x9}, {0x2, 0x2}, {0x3, 0x1}, {0x0, 0x7}, {0x1, 0x2}, {0x6, 0x2}, {0x1, 0x1}, {0x7, 0x2}, {0x2}, {0x3, 0x4}, {0x3, 0x1}, {0x6}, {0x3, 0x3}, {0x3, 0x3}, {0x2, 0x5}, {0x2, 0x6}, {0x6, 0xa}, {0x6, 0xa}, {0x6, 0x6}, {0x0, 0x7}, {0x3, 0x8}, {0x3, 0x7}, {0x0, 0x1}, {0x6, 0x7}, {0x6, 0x4}, {0x0, 0x4}, {0x2, 0x5}, {0x3, 0x6}, {0x6, 0x5}, {0x3, 0x3}, {0x1, 0xa}, {0x5, 0x8}, {0x5, 0x9}, {0x0, 0x2}, {0x5}, {0x2, 0x8}, {0x2, 0x8}, {0x5, 0x6}, {0x6, 0xa}, {0x2, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x5, 0xa}, {0x6, 0x9}, {0x4, 0x9}, {0x1, 0x8}, {0x7, 0x6}, {0x6, 0x2}, {0x0, 0x9}, {0x2, 0x5}, {0x7}, {0x7, 0x5}, {}]}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x9d27, 0x3, 0x4, 0x8, 0x3ff, 0x3000, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x6, 0x0, 0x5, 0x1, 0x1, 0x1, 0x6]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x36, 0x24, 0x36, 0x0, 0x9, 0x9, 0x68, 0x1d, 0x36]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x30, 0x8, 0xc, 0x5, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x401, 0x81, 0x0, 0x3, 0x7, 0x101, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x2, 0x16, 0x2, 0xc, 0x60, 0x16, 0x5, 0x24, 0xb, 0x6c, 0x6, 0x48, 0x6c, 0x60, 0x60, 0x2b, 0x6, 0xc, 0x36, 0x60, 0x4, 0x4, 0x18, 0x60, 0x1, 0xb, 0x4e]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x4, 0x3}, {0x0, 0x4}, {0x2, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x0, 0x5}, {0x2, 0x5}, {0x1, 0x2}, {0x2, 0x7}, {0x6, 0x2}, {0x5, 0x7}, {0x3, 0x7}, {0x0, 0x9}, {0x6, 0x5}, {0x0, 0x3}, {0x0, 0xa}, {0x0, 0x8}, {0x2, 0x7}, {0x6, 0x1}, {0x5, 0x4}, {0x1, 0xa}, {0x0, 0x3}, {0x4, 0xa}, {0x0, 0x3}, {0x0, 0xa}, {0x6, 0xa}, {0x1, 0x2}, {0x1, 0x3}, {0x6, 0x2}, {0x7}, {0x7, 0x8}, {0x0, 0x9}, {0x0, 0x2}, {0x0, 0x8}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x0, 0xa}, {0x6, 0x2}, {0x1, 0xa}, {0x3, 0x9}, {0x4, 0x2}, {0x5, 0x1}, {0x3, 0x8}, {0x1, 0x1}, {0x3, 0x9}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x82}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfffc, 0x6, 0x0, 0x2, 0x3, 0xff, 0x4]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x3, 0x1f, 0xad, 0x24c6370822e97e21, 0x24, 0x48, 0x30, 0x1, 0x0, 0x1]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x1, 0x12, 0x6, 0x18, 0x24, 0x18, 0x1, 0x5, 0x16, 0x55, 0x9, 0x6c, 0x30, 0x2, 0x18, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x6000, 0xfb1, 0x8, 0x5, 0x0, 0x3f, 0x9]}}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x48, 0x2, [{0x6, 0x8}, {}, {0x2, 0xa}, {0x0, 0x4}, {0x1, 0x4}, {0x2, 0x7}, {0x5, 0x1}, {0x3}, {0x1, 0x9}, {0x0, 0x6}, {0x3, 0x7}, {0x5, 0x5}, {0x1, 0x3}, {0x6, 0x6}, {0x4, 0x3}, {0x3, 0x8}, {0x5, 0x6}, {0x2, 0x9}, {0x3, 0x4}, {0x4, 0x1}, {0x0, 0x2}, {0x4, 0x5}, {0x2, 0x8}, {0x0, 0x8}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x7}, {0x4, 0x7}, {0x2, 0x7}, {0x0, 0x8}, {0x3, 0x1}, {0x0, 0x5}, {0x1, 0x4}, {0x4, 0x3}, {0x5, 0x7}, {0x5, 0x5}, {0x5, 0x15}, {0x4}, {0x1, 0xa}, {0x5, 0x3}, {0x7, 0x6}, {0x0, 0x8}, {0x3, 0x7}, {0x0, 0x3}, {0x2, 0x9}, {0x0, 0x7}, {0x5, 0x1}, {0x0, 0xa}, {0x7}, {0x5, 0x3}, {0x5, 0x2}, {0x2, 0x2}, {0x0, 0xa}, {0x1, 0x5}, {0x4, 0xa}, {0x0, 0x2}, {0x4, 0x8}, {0x2, 0x5}, {0x6, 0xa}, {0x4, 0xa}, {0x0, 0x8}, {0x5, 0x9}, {0x5, 0x5}, {0x4, 0x1}, {0x0, 0x8}, {0x2, 0x8}, {0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x480, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x53, 0x24, 0x60, 0x1, 0x24, 0x6, 0x48]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x6}, {0x3}, {0x2}, {0x4, 0x7}, {0x1, 0x9}, {0x4, 0x4}, {0x5, 0xa}, {0x0, 0x4}, {0x7, 0xa}, {0x7}, {0x3}, {0x6, 0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x3}, {0x5, 0x9}, {0x7}, {0x3, 0x8}, {0x1, 0x1}, {0x3, 0x3}, {0x5}, {0x0, 0x4}, {0x4, 0x7}, {0x2, 0x4}, {0x2}, {0x2, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x22, 0x36, 0x3, 0x8fe1d85b44e95e8c, 0x14, 0x30, 0x9, 0x4, 0x9, 0x1b, 0xb, 0x9, 0x1b, 0xc, 0x1b, 0x18, 0x34, 0xc, 0x18, 0x1b, 0xc, 0x60, 0xc, 0x12]}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x413, 0x14f1, 0x0, 0x5, 0x1, 0x9, 0x7ff]}}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x9}, {0x1, 0x7}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x2}, {0x6, 0x6}, {0x4, 0xa}, {0x2, 0x5}, {0x7, 0x5}, {0x6, 0x2}, {0x0, 0x1}, {0x3, 0x3}, {0x1, 0x8}, {0x2, 0x1}, {0x4}, {0x6, 0x1}, {0x4, 0x3}, {0x4, 0x2}, {0x6, 0x4}, {0x0, 0xa}, {0x1, 0xa}, {0x3, 0x9}, {0x0, 0x3}, {0x7, 0x8}, {0x0, 0x9}, {0x4}, {0x6, 0x4}, {0x7, 0xa}, {0x5}, {0x5, 0x5}, {0x6, 0x9}, {0x0, 0x5}, {0x3}, {0x7, 0x2}, {0x0, 0xa}, {0x1, 0x7}, {0x4, 0x5}, {0x5, 0x1}, {0x2, 0x7}, {0x4, 0x1}, {0x1, 0x7}, {0x1, 0x8}, {0x1, 0x9}, {0x3, 0x5}, {0x5, 0xa}, {0x1, 0x2}, {0x3, 0x6}, {0x1, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x0, 0x3}, {0x0, 0x3}, {0x7, 0x5}]}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x3, 0x4, 0x2, 0x2, 0x1b, 0x6c, 0x48, 0x36, 0x18, 0x1, 0x30, 0x3, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x0, 0x2, 0x9, 0x7, 0x401, 0x319c]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x9, 0x60, 0x1, 0x1b, 0x5, 0x1b, 0xc, 0x1]}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x4, 0x5}, {0x5, 0x3}, {0x6, 0x1}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x2}, {0x2, 0x3}, {0x1, 0x1}, {0x0, 0x6}, {0x3, 0x6}, {0x3, 0x4}, {0x7, 0x2}, {0x7, 0x8}, {0x1, 0x6}, {0x4, 0x8}, {0x1, 0x7}, {0x2, 0x1}, {0x6, 0x5}]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x8}, {0x0, 0x4}, {0x7, 0x8}]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x50, 0x2, [{0x2, 0x4}, {0x7, 0x6}, {0x6, 0x6}, {0x0, 0x8}, {0x4, 0x5}, {0x7, 0x8}, {0x3, 0x9}, {0x5, 0x1}, {0x5, 0x3}, {0x2, 0x6}, {0x1, 0x5}, {0x2, 0x4}, {0x3, 0x9}, {0x2, 0x2}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x6}, {0x2, 0x8}, {0x3, 0x6}, {0x2, 0x9}, {0x7, 0x3}, {0x3, 0x5}, {0x7, 0x4}, {0x3, 0x6}, {0x6, 0x5}, {0x7, 0x8}, {0x1, 0x1}, {0x7, 0x6}, {0x2, 0x6}, {0x0, 0x3}, {0x2, 0x5}, {0x7, 0x6}, {0x0, 0xa}, {0x0, 0x4}, {0x3, 0x8}, {0x4, 0xa}, {0x6, 0x4}, {0x2, 0x1}, {0x1, 0x8}, {0x6, 0x4}, {0x2, 0x3}, {0x7, 0x8}, {0x5, 0x8}, {0x5, 0xa}, {0x5}, {0x3, 0x7}, {0x5, 0x3}, {0x3, 0x2}, {0x3, 0x3}, {0x3, 0x4}, {0x1, 0x6}, {0x7, 0x9}, {0x0, 0x6}, {0x2}, {0x6, 0x5}, {0x0, 0x2}, {0x3, 0x2}, {0x4, 0x4}, {0x6}, {0x1, 0xa}, {0x5, 0x9}, {0x3, 0x4}, {0x7, 0x5}, {0x3, 0x9}, {0x7, 0xa}, {0x4, 0x1}, {0x1, 0x6}, {0x1, 0x9}, {0x4, 0x2}, {0x0, 0x5}, {0x1, 0x4}, {0x1, 0xa}, {0x0, 0x3}, {0x7, 0x7}, {0x2, 0x9}, {0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x3, 0x9, 0x12, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8567, 0x46, 0xfffa, 0xf5, 0xd4, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x71, 0x9, 0x4, 0x2, 0x1, 0x7, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xc]}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x284, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xff, 0x55, 0x1ff, 0x96, 0x4, 0x330, 0xffe0]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xf000, 0x9, 0x1, 0xffb3, 0x200, 0x0, 0x4]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6, 0x3, 0x48, 0x1b, 0x48, 0x1, 0x1b, 0x60, 0x48, 0x24, 0x1b, 0x1b, 0x2, 0x24, 0x0, 0x3, 0x1, 0x48, 0x6, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x3f, 0x40, 0x8, 0x7, 0xfff, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x9, 0x14, 0xc, 0x30, 0x6, 0x6, 0x0, 0x48, 0x6c, 0x12, 0x1b, 0x12, 0xb, 0x6, 0x3, 0x60, 0x36, 0x24, 0x9, 0x9, 0x48, 0x18, 0x1, 0x18, 0x16, 0xb]}]}, @NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x3, 0x7, 0x5, 0x6, 0xa64, 0x47ea, 0x6]}}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x2}, {0x5, 0x3}, {0x4, 0x8}, {0x3, 0x5}, {0x5, 0x2}, {0x3, 0x9}, {0x3, 0x1}, {0x3, 0x8}, {0x6}, {0x0, 0x2}, {0x4, 0x5}, {0x0, 0x8}, {0x6, 0xa}, {0x2, 0x6}, {0x2, 0xa}, {0x2, 0x4}, {0x6, 0x5}, {0x6, 0x7}, {0x6, 0xa}, {0x5, 0x6}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x3, 0x8}, {0x6, 0x2}, {0x0, 0x4}, {0x5, 0xa}, {0x7, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x4, 0x6}, {0x5, 0x9}, {0x7, 0x7}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x3}, {0x5}, {0x6, 0x7}, {0x5, 0x2}, {0x7, 0xa}, {0x7}, {0x5, 0x9}, {0x7, 0x4}, {0x4}, {0x5, 0xa}, {0x5, 0x6}, {0x2, 0x7}, {0x4, 0x5}, {0x3, 0x3}, {0x1, 0x7}, {0x5, 0x5}, {0x7, 0x7}, {0x0, 0x2}, {0x0, 0x8}, {0x1}, {0x6, 0x5}, {0x1, 0xa}, {0x1, 0x9}, {0x1, 0x4}, {0x2, 0x4}, {0x4, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x8, 0x2e3, 0x4, 0x5f, 0x0, 0x8, 0x1]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x1]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x3}, {0x0, 0xa}, {0x7, 0x3}, {0x6, 0x1}, {0x6, 0x8}, {0x3}, {0x5, 0x4}, {0x2, 0x1}, {0x1, 0x8}, {0x1, 0x6}, {0x0, 0x8}, {0x6, 0x2}, {0x7}, {0x2, 0xa}, {0x1, 0x7}, {0x1, 0x1}, {0x7, 0x7}, {0x4}, {0x0, 0x7}, {0x2, 0x9}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x8}, {0x3}, {0x6}, {0x3, 0x8}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0xa}, {0x4, 0x2}, {0x6, 0x8}, {0x5, 0x6}, {0x0, 0x6}, {0x4, 0x8}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x7, 0xa}, {0x0, 0x5}, {0x1}, {0x0, 0x5}, {0x6, 0x9}, {0x0, 0x4}, {0x0, 0x7}, {0x7, 0x1}, {0x4, 0x5}, {0x1}, {0x0, 0x2}, {0x5, 0x6}, {0x4, 0x3}, {0x2, 0x4}, {0x0, 0x4}, {0x5, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x6}, {0x1}, {0x6, 0x4}, {0x4, 0x4}, {0x4, 0x8}, {0x6, 0x4}, {0x3, 0x7}, {0x1, 0x6}, {0x6, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xac, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x3}, {0x4, 0x5}, {0x1, 0x1}, {0x1, 0x3}, {0x6}, {0x4, 0x9}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x4}, {}, {0x4}, {0x6, 0x6}, {0x0, 0x3}, {0x6, 0x4}, {0x1, 0x4}, {0x0, 0x6}, {0x1}, {0x3, 0x6}, {0x7, 0x4}, {0x1, 0x2}, {}, {0x4, 0x7}, {0x1, 0x4}, {0x1, 0x1}, {0x6}, {0x4, 0x3}, {0x1, 0x7}, {0x6, 0xa}, {0x7, 0x6}, {0x5, 0x5}, {0x6, 0x6}, {0x4, 0x8}, {0x5, 0x2}, {0x7, 0x9}, {0x0, 0x6}, {0x1, 0x7}, {0x6, 0x7}, {0x7, 0x3}, {0x2, 0x9}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0x37, 0x1b, 0x1b, 0x5, 0xb, 0x12, 0x48, 0x16, 0x18, 0x5, 0xb, 0x6, 0x36, 0x30, 0x1b, 0x4, 0x5ef2a61b7e81fd88, 0xc, 0x16, 0x3, 0x60, 0x12, 0x9, 0x6c, 0xb, 0x36, 0x3, 0xc, 0x2, 0x24]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6c, 0x0, 0x3, 0x3, 0x4e, 0x4, 0x46, 0xa0b1d2b9e5fd42b4, 0x3, 0x4, 0x1, 0x20, 0x6c, 0x36, 0x1b, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x28, 0x36, 0x3]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0x1}, {0x2, 0x2}, {0x1, 0x2}, {0x2, 0x3}, {0x4, 0x2}, {0x0, 0x5}, {0x0, 0x8}, {0x7, 0x2}, {0x5, 0x2}, {0x2, 0x3}, {0x6, 0x6}, {0x7, 0x6}, {0x3, 0x3}, {0x1, 0x5}, {0x3, 0x7}, {0x0, 0x5}, {0x7, 0x9}, {0x6, 0x2}, {0x6}, {0x7, 0x7}, {0x5, 0x2}, {0x3, 0x7}, {0x5, 0x6}, {0x5, 0x2}, {0x7, 0x7}, {0x4, 0x5}, {0x7}, {0x1, 0x2}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x30, 0x2, [{0x1, 0x8}, {0x0, 0x2}, {0x0, 0x7}, {0x3, 0x7}, {0x4, 0x7}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0xa}, {0x2, 0x8}, {0x5, 0x5}, {0x5, 0x6}, {0x0, 0x5}, {0x3, 0x8}, {0x6, 0x6}, {0x4, 0x6}, {0x5, 0x6}, {0x0, 0x7}, {0x5, 0x1}, {0x4, 0x8}, {0x5, 0x1}, {0x3, 0x8}, {0x0, 0x6}, {0x3}, {0x3, 0x6}, {0x6, 0x4}, {0x1, 0x9}, {0x0, 0x8}, {0x0, 0x8}, {0x7, 0x8}, {0x7, 0xa}, {0x0, 0x6}, {0x2}, {0x3, 0x5}, {0x7}, {0x2, 0x2}, {0x6}, {0x6, 0x1}, {0x2, 0x4}, {0x4, 0x8}, {0x7, 0x2}, {0x0, 0x1}, {0x3}, {0x1, 0x8}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x6, 0x5, 0x8000, 0xf000, 0x2, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x7, 0x7ff, 0x6, 0xff, 0x5, 0x6d6e]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x33}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x78}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3ff}]}]}]}, 0x1554}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f0000001740)='net/sco\x00') r3 = socket(0xb, 0x5, 0x6) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000001780)={{r3}, 0x5, 0x6adc, 0x10001}) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f00000017c0)={{0x1, 0x9}, 0x100, './file0/../file0\x00'}) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000001900)) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001940), 0x200, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000019c0), r3) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x14, r6, 0x200, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4040090}, 0x8000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b00), r2) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x68, r7, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x6, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000851) syz_genetlink_get_family_id$ethtool(&(0x7f0000001c40), r5) syz_genetlink_get_family_id$wireguard(&(0x7f0000001c80), r5) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x40, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x10880}, 0x50) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001dc0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000001e00)={0xf9, 0x7}) 06:21:54 executing program 7: set_tid_address(&(0x7f0000000000)) set_tid_address(&(0x7f0000000040)) set_tid_address(&(0x7f0000000080)) set_tid_address(&(0x7f00000000c0)) set_tid_address(&(0x7f0000000100)) set_tid_address(&(0x7f0000000140)) set_tid_address(&(0x7f0000000180)) set_tid_address(&(0x7f00000001c0)) set_tid_address(&(0x7f0000000200)) set_tid_address(&(0x7f0000000240)) set_tid_address(&(0x7f0000000280)) set_tid_address(&(0x7f00000002c0)) set_tid_address(&(0x7f0000000300)) set_tid_address(&(0x7f0000000340)) set_tid_address(&(0x7f0000000380)) set_tid_address(&(0x7f00000003c0)) set_tid_address(&(0x7f0000000400)) set_tid_address(&(0x7f0000000440)) set_tid_address(&(0x7f0000000480)) set_tid_address(&(0x7f00000004c0)) 06:21:54 executing program 6: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x700, 0x20, 0x81, 0x0, {{0x18, 0x4, 0x3, 0x4, 0x60, 0x67, 0x0, 0x8, 0x29, 0x0, @local, @broadcast, {[@ssrr={0x89, 0x17, 0xd, [@remote, @broadcast, @remote, @multicast2, @multicast2]}, @generic={0x6b44c916cfb1c704, 0x2}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0x66, [@empty, @multicast2, @broadcast, @private=0xa010101, @local, @private=0xa010102]}, @timestamp_prespec={0x44, 0x14, 0x7a, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x13}, 0x7}, {@rand_addr=0x64010102, 0xffff}]}]}}}}}) r0 = eventfd2(0x1f, 0x800) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r2 = pidfd_getfd(r1, r0, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f0000000200)="c12faa133c0bbc06960ee890d0dd9e7d72817ff9d0cda07ddb8d4282e4eb8da79f5d17be9e196402acbb650e4f4571213351072ada66", 0x36, 0x400, 0x0, 0x2, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000000280)="466cfb9425769cbcab982dd8a8866ba0c469cadb017ddabd3e7d948105672005745741542b4b25de133642915a853c709a6e14680a1e76eb8c5374f35ef6ff88aa86bf56d641582130aaa8cce2135bc4eb63ce6a98aa1b0fd73e6078bc9c85d8d80e5a325158e1ce42de76e17269b28f95180f0ace57edc5ec6a9fc2505ca46d79d629a53d4406735ed7a1b8b96f3777857c654311692912f55f3f1c48c7ef28d11b2d0f660ae2049860341b870efeb191a578ff705d396ec40ed182d4c20376e8a7885dbdbdd5eabd193e3f4641d449474a427976a2f065d8bbe23551a22f38fa59e004ad2f828d9f5e33bca03b85eeccb304c3", 0xf4, 0x3f, 0x0, 0x3, r2}]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_READ_FIXED={0x4, 0x1, 0x4007, @fd=r0, 0x746, 0x81, 0x80, 0x3, 0x0, {0x3}}, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000440)={0x2, 0x6c83}) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x810, r1, 0x10000000) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000480)) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000004c0)={{}, "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"}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r2, {0x6, 0x3ff}}, './file0\x00'}) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000001500)=""/24) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r4, 0x80049370, &(0x7f0000001540)) r5 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001580), 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000015c0)={'veth0_to_bridge\x00'}) ioctl$EXT4_IOC_GETSTATE(r5, 0x40046629, &(0x7f0000001600)) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000000, 0x12, r2, 0x8000000) syz_io_uring_submit(r6, r3, &(0x7f0000001640)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x1}, 0xe35e) [ 71.131935] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.133631] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.135953] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.136999] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.138404] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.139778] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.142854] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.144869] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.146670] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.151551] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.165602] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.169587] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.175510] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.176771] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.179062] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.185730] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.208556] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.215661] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.227547] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.236794] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.253569] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.260107] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.260674] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.263133] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.267460] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.269464] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.272195] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.277489] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.277635] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.281246] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.284425] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.304124] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.304816] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.308954] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.311270] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.312485] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.324570] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.325839] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.328743] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.328819] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.336115] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.340611] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.342212] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.346626] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.346859] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.355512] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.358404] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.366353] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.367089] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.368433] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.441133] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.451893] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.467730] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.476536] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.488524] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.523157] Bluetooth: hci6: HCI_REQ-0x0c1a [ 73.204918] Bluetooth: hci1: command 0x0409 tx timeout [ 73.205989] Bluetooth: hci0: command 0x0409 tx timeout [ 73.332423] Bluetooth: hci3: command 0x0409 tx timeout [ 73.333467] Bluetooth: hci2: command 0x0409 tx timeout [ 73.396966] Bluetooth: hci4: command 0x0409 tx timeout [ 73.397904] Bluetooth: hci7: command 0x0409 tx timeout [ 73.398832] Bluetooth: hci5: command 0x0409 tx timeout [ 73.588408] Bluetooth: hci6: command 0x0409 tx timeout [ 75.253347] Bluetooth: hci0: command 0x041b tx timeout [ 75.253765] Bluetooth: hci1: command 0x041b tx timeout [ 75.380422] Bluetooth: hci2: command 0x041b tx timeout [ 75.380862] Bluetooth: hci3: command 0x041b tx timeout [ 75.445366] Bluetooth: hci5: command 0x041b tx timeout [ 75.445801] Bluetooth: hci7: command 0x041b tx timeout [ 75.446195] Bluetooth: hci4: command 0x041b tx timeout [ 75.637450] Bluetooth: hci6: command 0x041b tx timeout [ 77.300409] Bluetooth: hci1: command 0x040f tx timeout [ 77.301193] Bluetooth: hci0: command 0x040f tx timeout [ 77.428385] Bluetooth: hci3: command 0x040f tx timeout [ 77.429170] Bluetooth: hci2: command 0x040f tx timeout [ 77.492388] Bluetooth: hci4: command 0x040f tx timeout [ 77.493173] Bluetooth: hci7: command 0x040f tx timeout [ 77.494579] Bluetooth: hci5: command 0x040f tx timeout [ 77.685365] Bluetooth: hci6: command 0x040f tx timeout [ 79.348409] Bluetooth: hci0: command 0x0419 tx timeout [ 79.348967] Bluetooth: hci1: command 0x0419 tx timeout [ 79.476356] Bluetooth: hci2: command 0x0419 tx timeout [ 79.476835] Bluetooth: hci3: command 0x0419 tx timeout [ 79.541409] Bluetooth: hci5: command 0x0419 tx timeout [ 79.541856] Bluetooth: hci7: command 0x0419 tx timeout [ 79.542267] Bluetooth: hci4: command 0x0419 tx timeout [ 79.733352] Bluetooth: hci6: command 0x0419 tx timeout 06:22:51 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0)}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r2 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x501c, 0x2, 0x0, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x573c, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000340)) r3 = io_uring_setup(0x4e11, &(0x7f0000000980)={0x0, 0x0, 0x20, 0x3, 0x0, 0x0, r2}) fcntl$dupfd(r0, 0x406, r3) syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r5, 0x0) close(r5) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x4000, @fd_index=0x8, 0x76c9, 0x100000001, 0x4, 0x11, 0x1, {0x3, r6}}, 0x5) syz_io_uring_setup(0x5e00, &(0x7f0000000840)={0x0, 0xa74e, 0x10, 0x0, 0x49}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000940), 0x0) [ 127.162203] audit: type=1400 audit(1664000571.815:7): avc: denied { open } for pid=3793 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.163727] audit: type=1400 audit(1664000571.815:8): avc: denied { kernel } for pid=3793 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.183717] loop5: detected capacity change from 0 to 81919 [ 127.186802] ------------[ cut here ]------------ [ 127.186835] [ 127.186840] ====================================================== [ 127.186846] WARNING: possible circular locking dependency detected [ 127.186853] 6.0.0-rc6-next-20220923 #1 Not tainted [ 127.186865] ------------------------------------------------------ [ 127.186870] syz-executor.7/3794 is trying to acquire lock: [ 127.186882] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 127.186946] [ 127.186946] but task is already holding lock: [ 127.186950] ffff888008b6f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.187005] [ 127.187005] which lock already depends on the new lock. [ 127.187005] [ 127.187010] [ 127.187010] the existing dependency chain (in reverse order) is: [ 127.187016] [ 127.187016] -> #3 (&ctx->lock){....}-{2:2}: [ 127.187041] _raw_spin_lock+0x2a/0x40 [ 127.187075] __perf_event_task_sched_out+0x53b/0x18d0 [ 127.187098] __schedule+0xedd/0x2470 [ 127.187122] schedule+0xda/0x1b0 [ 127.187146] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.187166] syscall_exit_to_user_mode+0x19/0x40 [ 127.187188] do_syscall_64+0x48/0x90 [ 127.187218] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.187240] [ 127.187240] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 127.187265] _raw_spin_lock_nested+0x30/0x40 [ 127.187298] raw_spin_rq_lock_nested+0x1e/0x30 [ 127.187320] task_fork_fair+0x63/0x4d0 [ 127.187349] sched_cgroup_fork+0x3d0/0x540 [ 127.187375] copy_process+0x4183/0x6e20 [ 127.187393] kernel_clone+0xe7/0x890 [ 127.187410] user_mode_thread+0xad/0xf0 [ 127.187428] rest_init+0x24/0x250 [ 127.187448] arch_call_rest_init+0xf/0x14 [ 127.187478] start_kernel+0x4c1/0x4e6 [ 127.187506] secondary_startup_64_no_verify+0xe0/0xeb [ 127.187531] [ 127.187531] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 127.187555] _raw_spin_lock_irqsave+0x39/0x60 [ 127.187589] try_to_wake_up+0xab/0x1930 [ 127.187612] up+0x75/0xb0 [ 127.187637] __up_console_sem+0x6e/0x80 [ 127.187664] console_unlock+0x46a/0x590 [ 127.187693] vprintk_emit+0x1bd/0x560 [ 127.187722] vprintk+0x84/0xa0 [ 127.187750] _printk+0xba/0xf1 [ 127.187770] kauditd_hold_skb.cold+0x3f/0x4e [ 127.187800] kauditd_send_queue+0x233/0x290 [ 127.187826] kauditd_thread+0x5da/0x9a0 [ 127.187851] kthread+0x2ed/0x3a0 [ 127.187876] ret_from_fork+0x22/0x30 [ 127.187898] [ 127.187898] -> #0 ((console_sem).lock){....}-{2:2}: [ 127.187923] __lock_acquire+0x2a02/0x5e70 [ 127.187953] lock_acquire+0x1a2/0x530 [ 127.187981] _raw_spin_lock_irqsave+0x39/0x60 [ 127.188014] down_trylock+0xe/0x70 [ 127.188041] __down_trylock_console_sem+0x3b/0xd0 [ 127.188070] vprintk_emit+0x16b/0x560 [ 127.188098] vprintk+0x84/0xa0 [ 127.188127] _printk+0xba/0xf1 [ 127.188145] report_bug.cold+0x72/0xab [ 127.188174] handle_bug+0x3c/0x70 [ 127.188203] exc_invalid_op+0x14/0x50 [ 127.188233] asm_exc_invalid_op+0x16/0x20 [ 127.188253] group_sched_out.part.0+0x2c7/0x460 [ 127.188273] ctx_sched_out+0x8f1/0xc10 [ 127.188291] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.188314] __schedule+0xedd/0x2470 [ 127.188338] schedule+0xda/0x1b0 [ 127.188361] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.188380] syscall_exit_to_user_mode+0x19/0x40 [ 127.188402] do_syscall_64+0x48/0x90 [ 127.188432] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.188454] [ 127.188454] other info that might help us debug this: [ 127.188454] [ 127.188458] Chain exists of: [ 127.188458] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 127.188458] [ 127.188485] Possible unsafe locking scenario: [ 127.188485] [ 127.188490] CPU0 CPU1 [ 127.188494] ---- ---- [ 127.188498] lock(&ctx->lock); [ 127.188507] lock(&rq->__lock); [ 127.188519] lock(&ctx->lock); [ 127.188530] lock((console_sem).lock); [ 127.188541] [ 127.188541] *** DEADLOCK *** [ 127.188541] [ 127.188544] 2 locks held by syz-executor.7/3794: [ 127.188556] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 127.188609] #1: ffff888008b6f020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 127.188660] [ 127.188660] stack backtrace: [ 127.188664] CPU: 0 PID: 3794 Comm: syz-executor.7 Not tainted 6.0.0-rc6-next-20220923 #1 [ 127.188687] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.188701] Call Trace: [ 127.188706] [ 127.188713] dump_stack_lvl+0x8b/0xb3 [ 127.188746] check_noncircular+0x263/0x2e0 [ 127.188776] ? format_decode+0x26c/0xb50 [ 127.188804] ? print_circular_bug+0x450/0x450 [ 127.188835] ? enable_ptr_key_workfn+0x20/0x20 [ 127.188864] ? perf_swevent_event+0x6c/0x550 [ 127.188898] ? format_decode+0x26c/0xb50 [ 127.188929] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 127.188961] __lock_acquire+0x2a02/0x5e70 [ 127.189000] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 127.189041] lock_acquire+0x1a2/0x530 [ 127.189071] ? down_trylock+0xe/0x70 [ 127.189101] ? lock_release+0x750/0x750 [ 127.189138] ? vprintk+0x84/0xa0 [ 127.189171] _raw_spin_lock_irqsave+0x39/0x60 [ 127.189205] ? down_trylock+0xe/0x70 [ 127.189234] down_trylock+0xe/0x70 [ 127.189262] ? vprintk+0x84/0xa0 [ 127.189293] __down_trylock_console_sem+0x3b/0xd0 [ 127.189324] vprintk_emit+0x16b/0x560 [ 127.189358] vprintk+0x84/0xa0 [ 127.189389] _printk+0xba/0xf1 [ 127.189410] ? record_print_text.cold+0x16/0x16 [ 127.189439] ? report_bug.cold+0x66/0xab [ 127.189471] ? group_sched_out.part.0+0x2c7/0x460 [ 127.189492] report_bug.cold+0x72/0xab [ 127.189526] handle_bug+0x3c/0x70 [ 127.189557] exc_invalid_op+0x14/0x50 [ 127.189589] asm_exc_invalid_op+0x16/0x20 [ 127.189611] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.189636] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.189657] RSP: 0018:ffff88801a247c48 EFLAGS: 00010006 [ 127.189673] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.189687] RDX: ffff888040385040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 127.189701] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 127.189714] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888008b6f000 [ 127.189728] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 127.189748] ? group_sched_out.part.0+0x2c7/0x460 [ 127.189773] ? group_sched_out.part.0+0x2c7/0x460 [ 127.189797] ctx_sched_out+0x8f1/0xc10 [ 127.189820] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.189849] ? lock_is_held_type+0xd7/0x130 [ 127.189873] ? __perf_cgroup_move+0x160/0x160 [ 127.189895] ? set_next_entity+0x304/0x550 [ 127.189927] ? update_curr+0x267/0x740 [ 127.189961] ? lock_is_held_type+0xd7/0x130 [ 127.189985] __schedule+0xedd/0x2470 [ 127.190016] ? io_schedule_timeout+0x150/0x150 [ 127.190044] ? trace_rcu_dyntick+0x1a7/0x250 [ 127.190082] schedule+0xda/0x1b0 [ 127.190109] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.190131] syscall_exit_to_user_mode+0x19/0x40 [ 127.190155] do_syscall_64+0x48/0x90 [ 127.190187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.190210] RIP: 0033:0x7f0ec9476b19 [ 127.190225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.190245] RSP: 002b:00007f0ec69ec218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.190265] RAX: 0000000000000001 RBX: 00007f0ec9589f68 RCX: 00007f0ec9476b19 [ 127.190279] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0ec9589f6c [ 127.190292] RBP: 00007f0ec9589f60 R08: 000000000000000e R09: 0000000000000000 [ 127.190306] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0ec9589f6c [ 127.190319] R13: 00007ffedf5cc13f R14: 00007f0ec69ec300 R15: 0000000000022000 [ 127.190342] [ 127.291513] WARNING: CPU: 0 PID: 3794 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 127.292764] Modules linked in: [ 127.293208] CPU: 0 PID: 3794 Comm: syz-executor.7 Not tainted 6.0.0-rc6-next-20220923 #1 [ 127.294288] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 127.295823] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 127.296567] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 127.298986] RSP: 0018:ffff88801a247c48 EFLAGS: 00010006 [ 127.299703] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 127.300652] RDX: ffff888040385040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 127.301627] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 127.302576] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888008b6f000 [ 127.303541] R13: ffff88806ce3d140 R14: ffffffff8547d040 R15: 0000000000000002 [ 127.304497] FS: 00007f0ec69ec700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 127.305577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 127.306361] CR2: 00007f569afad260 CR3: 000000000df6e000 CR4: 0000000000350ef0 [ 127.307341] Call Trace: [ 127.307691] [ 127.308013] ctx_sched_out+0x8f1/0xc10 [ 127.308554] __perf_event_task_sched_out+0x6d0/0x18d0 [ 127.309252] ? lock_is_held_type+0xd7/0x130 [ 127.309843] ? __perf_cgroup_move+0x160/0x160 [ 127.310460] ? set_next_entity+0x304/0x550 [ 127.311047] ? update_curr+0x267/0x740 [ 127.311598] ? lock_is_held_type+0xd7/0x130 [ 127.312188] __schedule+0xedd/0x2470 [ 127.312716] ? io_schedule_timeout+0x150/0x150 [ 127.313346] ? trace_rcu_dyntick+0x1a7/0x250 [ 127.313965] schedule+0xda/0x1b0 [ 127.314440] exit_to_user_mode_prepare+0x114/0x1a0 [ 127.315121] syscall_exit_to_user_mode+0x19/0x40 [ 127.315767] do_syscall_64+0x48/0x90 [ 127.316293] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.316996] RIP: 0033:0x7f0ec9476b19 [ 127.317506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 127.319950] RSP: 002b:00007f0ec69ec218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 127.320962] RAX: 0000000000000001 RBX: 00007f0ec9589f68 RCX: 00007f0ec9476b19 [ 127.321907] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f0ec9589f6c [ 127.322866] RBP: 00007f0ec9589f60 R08: 000000000000000e R09: 0000000000000000 [ 127.323817] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f0ec9589f6c [ 127.324780] R13: 00007ffedf5cc13f R14: 00007f0ec69ec300 R15: 0000000000022000 [ 127.325751] [ 127.326074] irq event stamp: 718 [ 127.326529] hardirqs last enabled at (717): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 127.327776] hardirqs last disabled at (718): [] __schedule+0x1225/0x2470 [ 127.328871] softirqs last enabled at (704): [] __irq_exit_rcu+0x11b/0x180 [ 127.330006] softirqs last disabled at (697): [] __irq_exit_rcu+0x11b/0x180 [ 127.331173] ---[ end trace 0000000000000000 ]--- 06:22:52 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) syz_mount_image$nfs4(&(0x7f0000001100), &(0x7f0000001140)='./file0/file0\x00', 0x400, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001180)="1ba623de59d995cce07776e03b0f102e8d60028b46e8ca71bf344cd1442fadb892cf509e87710214281b87a2f3c2a0622d0e96acff8cf654c466a138f0c8", 0x3e, 0x1}], 0x20824, &(0x7f00000012c0)={[{'=relative'}, {'{)#\x99^!+-'}, {'\xc4'}, {'subj_role'}, {'\\]'}, {'o.]:\xae]:(!'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r6}}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) 06:22:52 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) syz_mount_image$nfs4(&(0x7f0000001100), &(0x7f0000001140)='./file0/file0\x00', 0x400, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001180)="1ba623de59d995cce07776e03b0f102e8d60028b46e8ca71bf344cd1442fadb892cf509e87710214281b87a2f3c2a0622d0e96acff8cf654c466a138f0c8", 0x3e, 0x1}], 0x20824, &(0x7f00000012c0)={[{'=relative'}, {'{)#\x99^!+-'}, {'\xc4'}, {'subj_role'}, {'\\]'}, {'o.]:\xae]:(!'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r6}}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) [ 127.651363] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 127.652912] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 127.653864] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 127.654789] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 127.655824] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 127.657933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.658393] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.659012] Buffer I/O error on dev sr0, logical block 0, async page read [ 127.659772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.660181] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.660922] Buffer I/O error on dev sr0, logical block 1, async page read [ 127.661694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.662111] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.662751] Buffer I/O error on dev sr0, logical block 2, async page read [ 127.663518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.663936] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.664988] Buffer I/O error on dev sr0, logical block 3, async page read [ 127.666097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.666529] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.667154] Buffer I/O error on dev sr0, logical block 4, async page read [ 127.668619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.669036] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.669652] Buffer I/O error on dev sr0, logical block 5, async page read [ 127.670688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.671108] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.671728] Buffer I/O error on dev sr0, logical block 6, async page read [ 127.672433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.672837] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.673476] Buffer I/O error on dev sr0, logical block 7, async page read [ 127.674275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.674718] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.675354] Buffer I/O error on dev sr0, logical block 0, async page read [ 127.676060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.676517] Buffer I/O error on dev sr0, logical block 1, async page read [ 127.677218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.677803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.678458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.679055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.679662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.680240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.680889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.682014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.682628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.683237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.683838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.684484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.685053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.685772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.686556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.687160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.687756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.688843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.689898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.690971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.692486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.694194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.704318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.704927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.705938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.707000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.707615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 06:22:52 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) syz_mount_image$nfs4(&(0x7f0000001100), &(0x7f0000001140)='./file0/file0\x00', 0x400, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001180)="1ba623de59d995cce07776e03b0f102e8d60028b46e8ca71bf344cd1442fadb892cf509e87710214281b87a2f3c2a0622d0e96acff8cf654c466a138f0c8", 0x3e, 0x1}], 0x20824, &(0x7f00000012c0)={[{'=relative'}, {'{)#\x99^!+-'}, {'\xc4'}, {'subj_role'}, {'\\]'}, {'o.]:\xae]:(!'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r6}}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) [ 127.817204] loop5: detected capacity change from 0 to 81919 [ 127.824225] loop5: detected capacity change from 0 to 2 06:22:52 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) syz_mount_image$nfs4(&(0x7f0000001100), &(0x7f0000001140)='./file0/file0\x00', 0x400, 0x1, &(0x7f00000011c0)=[{&(0x7f0000001180)="1ba623de59d995cce07776e03b0f102e8d60028b46e8ca71bf344cd1442fadb892cf509e87710214281b87a2f3c2a0622d0e96acff8cf654c466a138f0c8", 0x3e, 0x1}], 0x20824, &(0x7f00000012c0)={[{'=relative'}, {'{)#\x99^!+-'}, {'\xc4'}, {'subj_role'}, {'\\]'}, {'o.]:\xae]:(!'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r6}}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq}]}) [ 127.889275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.889898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.890578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 127.942997] loop3: detected capacity change from 0 to 256 [ 127.973072] loop5: detected capacity change from 0 to 81919 [ 127.986877] tmpfs: Bad value for 'gid' [ 127.989210] loop5: detected capacity change from 0 to 2 06:22:52 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000000) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="d3e2d5114f4d7cd5e50ec46312cb0c3bbd0e1dade8e8b06a6be06e8aa86a6ebccc5ed8fe7f2850e37b5d43213ba97d562493775a2b34bf239a5ced7610efe0488c74515dcb311a0796b5c0a6d92a79725cb1b97813c8314e2593077043e22310e6b0d70aed40f59ad8396d2f1ea40229f78f9d01ce4d1563e2fdc0f465d62b7525776eec9fd51515e7c1f0cf5366b31cdff2aff89d0e57509df5c5fb817f769bc7a814c532dc886a2632e04583e80150d0b0398eba8a6eb71bcbb26624b8f40f0e399a10b2c5cbd37edb4f0cdff8fadcde4ade463e", 0xd5, 0x1}, {&(0x7f00000002c0)="a72019afe3e51911ff8554afe5860b5aea5b6adab84e77ce64df18b45c7ee2db5d8756677caab0760c0263cdf8ed6fb0469c18097e45289f57d20861eb006e877cc71b89b8c5bb87c6081521c49e2c11fa2c7ba1f6decd0a105a2b6db6792ab32c284dce7c5aa0e94452c9e6edbdc7a35e9b2f4d9d9274b5", 0x78, 0x6}], 0x1000, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x3}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d]}}, {@huge_always}, {@mode={'mode', 0x3d, 0xa5d9}}, {@size={'size', 0x3d, [0x67, 0x78, 0x65, 0x37, 0x39, 0x6d, 0x0, 0x6b, 0x74]}}], [{@euid_lt={'euid<', r0}}, {@smackfstransmute}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '(\"{:+[$.'}}, {@seclabel}]}) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getgroups(0x1, &(0x7f0000000740)=[r3]) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) setxattr$system_posix_acl(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x1}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x3, r5}, {0x2, 0x4, r0}, {0x2, 0x9, 0xee00}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x5, r7}, {0x8, 0x4, r1}, {0x8, 0x0, r1}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r1}], {0x10, 0x5}, {0x20, 0x1}}, 0xa4, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4, {0xee00, r1}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0/file0\x00', 0xfff, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000980)="1fcaba4458b01ccf19a193a596f93b956d50195b61eb74f1d578e5aa61916454f1c39131597536910a698cb391418783cb4744a27a4a17c6072d8ced55913bfc4a878c37c292499534097120aa4b2bef2d53cbc436e5d332fa32e2c570590b333f68", 0x62, 0xffffffff7fffffff}, {&(0x7f0000000a00)="0069a265a0cee798f3110a411a53163334fe5d6daf4f0793b3d1c560604794a6cfe8402b381c23dc443fa80c03c4a78f8b19b55fc2fe7c63fa6c55e5367fcd50ad086c235283fde2461c993e02948b16f06465e5efc32327e44f8089f919d9e8e101a7a92d7a8a69c1306f1f4708c9a2777b", 0x72}, {&(0x7f0000000a80)="080882f09f420285288c536380538c42af1eccb2e40009285f803900a8eadd3113968425c7ea8365b9f19bb6390e0e2bcb33e4bff24210ed505650fe87c207c175f0226997bbff437f48b3b5e75ead929d89ee20569724889ddc4ccc301740f0c6f4a7af6759a254d96ac798beeab2ab707f13b0317f51ac5cd362f78930638942343fbeba38094f0cfd58f60ce36e677b67e08f991d3392078a39323746cee2c12bc81dc10c9065b203bc5a8f3f917c5d055f4a042ac3480550d96f364af28eb39caedece0785f9c97b506697e92c4e21363e7a7c57ea24954e9922a62345059a7a24b1d82e5a25c082403780dc85b56dd7", 0xf2, 0x2}], 0x1020800, &(0x7f0000000d80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x38, 0x35, 0x6b, 0x2d, 0x0, 0x30, 0x35, 0x5b, 0x37]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@uid_gt={'uid>', r10}}, {@seclabel}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, r12}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@obj_type={'obj_type', 0x3d, 'subj_role'}}, {@euid_lt={'euid<', r6}}]}) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000f40)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000f80)={{0x1, r5, r13, r14, r3, 0x1c5, 0xaaf8}, 0x10000, 0x4, 0x2, 0x7f, 0xffffffffffffffff, 0x0, 0x6}) r15 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) stat(&(0x7f0000001000)='./file0/file0\x00', &(0x7f0000001040)) chmod(&(0x7f00000010c0)='./file0\x00', 0x8) 06:22:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x100) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000140)='net/psched\x00', &(0x7f0000000180)='net/psched\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='net/psched\x00', &(0x7f0000000240)='),[\\&'], &(0x7f0000000300)=[&(0x7f00000002c0)='net/psched\x00'], 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x2, 0x2) readlinkat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/124, 0x7c) utimensat(r0, &(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)={{0x77359400}, {0x77359400}}, 0x100) r2 = openat(r1, &(0x7f0000000540)='./file0/../file0\x00', 0x101000, 0x180) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) recvfrom(r2, &(0x7f0000000580)=""/101, 0x65, 0x101, &(0x7f0000000600)=@isdn={0x22, 0x9, 0x1, 0x9, 0x8}, 0x80) openat(r2, &(0x7f0000000680)='./file0/../file0\x00', 0x2000, 0x23) r3 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0/../file1\x00', 0x6, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740)="941d2952e644b6e800ff509d57a3a63d4ac168cab58756ce2e2c32bfc7a0603c44784bd113207390522b2d9f3df2878fb2a76e0b2ad3c23e88383b2211ea968af1458331ba08ecbe37dba80e41de87b8806055a8f15d88e86f77ad95b7b160d0c9e9306b7df998aa5ea4e71a91c2a08478bb6cb5030f4015805a03b086408689bcf74acee55c40da4bba34d05f0f6e182c763d1a67a7b0778fea60e30b436570c13aa9b4aa6cf78240e965b20ce0e7365c202613aafd66ec51b3d96ba1be8f039fb91974e35f4e934555b55202e11c4eead35ba8b931c97bbbe6e85be9", 0xdd, 0x1f}], 0x400, &(0x7f0000000880)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@size={'size', 0x3d, [0x34, 0x78]}}], [{@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '),[\\&'}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, ':\']=*.]-(a##%%\'&$--::#@#-'}}, {@euid_gt={'euid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, '[/'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '/dev/full\x00'}}, {@fsname={'fsname', 0x3d, '$&'}}]}) execveat(r3, &(0x7f0000000980)='./file1\x00', &(0x7f0000000b40)=[&(0x7f00000009c0)='y\x00', &(0x7f0000000a00)='\x00', &(0x7f0000000a40)='\x00', &(0x7f0000000a80)='#\x00', &(0x7f0000000ac0)='$^-(!\x00', &(0x7f0000000b00)='\x00'], &(0x7f0000000c00)=[&(0x7f0000000b80)='[.\x00', &(0x7f0000000bc0)='trusted.overlay.opaque\x00'], 0x1000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000c40)) symlinkat(&(0x7f0000000c80)='./file0/../file0\x00', r3, &(0x7f0000000cc0)='./file1\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0}, &(0x7f00000010c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x9, 0x5, &(0x7f0000000f80)=[{&(0x7f0000000d80)="facce086826b864079308490d1bbd436e853ec498691da31f59d9a9641f1a3415d423dc325bff70550aeef2bef60d8816df7a25b12a1b15475b843dd3cec8a6d9b9894571ea6c5d3dc8876321cf02a167ba8a069ed12", 0x56, 0x7}, {&(0x7f0000000e00)="b04d1e605288eb0b21fd630aa5709688be7fe7e6d00d9d6640c874037c6c075108b09791f26e5ee5cc58", 0x2a, 0x401}, {&(0x7f0000000e40)="63153839c0d3a9b309", 0x9, 0x6}, {&(0x7f0000000e80)="cfa3032c850e4ec5f11bf6b591658c40e77708fab622d29d4def4aef6de1d1afab4bc937193e338ad2f8f436587a7cbdee25ca83325664aab213ef751fd0cdafdc3a", 0x42, 0x10001}, {&(0x7f0000000f00)="bd30793777ad4706f67e451c8afd0d77a2bb969101939d2d16646a30c5bd5b3da7b4f6ccd1c7bb07893a2cd77ec3b919ea43de9cbb6c4474135c308f411e47507301e3af3244fcfc5637091f45999504a57ef142f5d057cafe04cbd2", 0x5c, 0x2}], 0x40010, &(0x7f0000001100)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x38, 0x34, 0x32, 0x2d, 0x2c, 0x35, 0x32, 0x36, 0x35]}}}}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x32, 0x31, 0x30, 0x54, 0x74]}}, {@mode={'mode', 0x3d, 0x7}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@huge_never}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@subj_role={'subj_role', 0x3d, ',%%'}}, {@obj_type={'obj_type', 0x3d, ']/)[%~'}}, {@fowner_gt={'fowner>', r4}}, {@subj_role={'subj_role', 0x3d, '$&'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) execveat(r3, &(0x7f0000001200)='./file0/../file1\x00', &(0x7f00000013c0)=[&(0x7f0000001240)='\x00', &(0x7f0000001280)='\x00', &(0x7f00000012c0)='[/', &(0x7f0000001300)='net/psched\x00', &(0x7f0000001340)='nr_blocks', &(0x7f0000001380)='}-%\xac\xcd\x00'], &(0x7f0000001500)=[&(0x7f0000001400)='#\x00', &(0x7f0000001440)='@\x00', &(0x7f0000001480)=',#:$${%:+,$]\x00', &(0x7f00000014c0)='\'.^\x00'], 0x100) setsockopt(r2, 0x10000, 0x6, &(0x7f0000001540)="fb44a562989d2c3689e6982883c875092845721faf00e8c096d6f983a955993dfaf1a347e941ca770cf503acf6c76bcaff4c", 0x32) getitimer(0x0, &(0x7f0000001580)) 06:22:52 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0)}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) r2 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x501c, 0x2, 0x0, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x0, &(0x7f0000000700)={0x0, 0x573c, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000340)) r3 = io_uring_setup(0x4e11, &(0x7f0000000980)={0x0, 0x0, 0x20, 0x3, 0x0, 0x0, r2}) fcntl$dupfd(r0, 0x406, r3) syz_io_uring_setup(0xf95, &(0x7f00000004c0)={0x0, 0x23d1, 0x20, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r5, 0x0) close(r5) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x4000, @fd_index=0x8, 0x76c9, 0x100000001, 0x4, 0x11, 0x1, {0x3, r6}}, 0x5) syz_io_uring_setup(0x5e00, &(0x7f0000000840)={0x0, 0xa74e, 0x10, 0x0, 0x49}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000940), 0x0) [ 128.157244] loop3: detected capacity change from 0 to 256 [ 128.160684] loop5: detected capacity change from 0 to 81919 [ 128.214480] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 128.215742] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 128.216588] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 128.217383] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 128.219090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.219747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.220330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.220923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.221519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.222121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.223517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.224084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.224781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.225295] hrtimer: interrupt took 14508 ns [ 128.225894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.226521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.227086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.227677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.228227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.228832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.229506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.230127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.230737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.231477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.232030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.232619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.233186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.233808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.234487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.235128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.235728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.236310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.236882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.237500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.238063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.238718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.239269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.239933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.240489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.241064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.241656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.242230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.242854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.243531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.244147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.245409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.257451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.258055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.265629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.267499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.268088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.273516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 128.274109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.371671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.372480] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.373693] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.374651] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.883198] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.884593] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.898845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.899656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.324389] Bluetooth: hci1: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 06:22:52 Registers: info registers vcpu 0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88801a247698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000038 R11=0000000000000001 R12=0000000000000038 R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0ec69ec700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f569afad260 CR3=000000000df6e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f0ec955d7c0 00007f0ec955d7c8 YMM02=0000000000000000 0000000000000000 00007f0ec955d7e0 00007f0ec955d7c0 YMM03=0000000000000000 0000000000000000 00007f0ec955d7c8 00007f0ec955d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=00007fab389ee767 RCX=0000000000000000 RDX=ffff888015f78000 RSI=ffffffff8134e247 RDI=0000000000000006 RBP=00007fab389ee767 RSP=ffff888018ab7870 R8 =0000000000000006 R9 =00007fab389ee767 R10=ffffffffffffffff R11=000000000003603d R12=ffff888018ab7990 R13=0000000000000000 R14=ffff888015f78000 R15=ffff888018a2a000 RIP=ffffffff8134e3dd RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fab384558c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2e11756288 CR3=000000000ecd2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 696c61766e49002f YMM01=0000000000000000 0000000000000000 000000696e656420 737365636341002f YMM02=0000000000000000 0000000000000000 ffffff0f0e0d0c0b 0a09080706050403 YMM03=0000000000000000 0000000000000000 696e656420737365 636341002f737973 YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 000055e568f98550 000055e568fd3790 YMM06=0000000000000000 0000000000000000 000055e568f98270 00000003ffffffff YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 2f63697361622f63 72732f2e2e000d0a YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000002000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000