Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:4374' (ECDSA) to the list of known hosts. 2022/09/27 21:34:50 fuzzer started 2022/09/27 21:34:51 dialing manager at localhost:38881 syzkaller login: [ 38.079521] cgroup: Unknown subsys name 'net' [ 38.166417] cgroup: Unknown subsys name 'rlimit' 2022/09/27 21:35:05 syscalls: 2215 2022/09/27 21:35:05 code coverage: enabled 2022/09/27 21:35:05 comparison tracing: enabled 2022/09/27 21:35:05 extra coverage: enabled 2022/09/27 21:35:05 setuid sandbox: enabled 2022/09/27 21:35:05 namespace sandbox: enabled 2022/09/27 21:35:05 Android sandbox: enabled 2022/09/27 21:35:05 fault injection: enabled 2022/09/27 21:35:05 leak checking: enabled 2022/09/27 21:35:05 net packet injection: enabled 2022/09/27 21:35:05 net device setup: enabled 2022/09/27 21:35:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/27 21:35:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/27 21:35:05 USB emulation: enabled 2022/09/27 21:35:05 hci packet injection: enabled 2022/09/27 21:35:05 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923) 2022/09/27 21:35:05 802.15.4 emulation: enabled 2022/09/27 21:35:05 fetching corpus: 50, signal 25313/27127 (executing program) 2022/09/27 21:35:05 fetching corpus: 100, signal 35363/38866 (executing program) 2022/09/27 21:35:05 fetching corpus: 150, signal 48646/53604 (executing program) 2022/09/27 21:35:05 fetching corpus: 200, signal 55824/62227 (executing program) 2022/09/27 21:35:05 fetching corpus: 250, signal 60584/68425 (executing program) 2022/09/27 21:35:05 fetching corpus: 300, signal 63566/72885 (executing program) 2022/09/27 21:35:05 fetching corpus: 350, signal 68888/79436 (executing program) 2022/09/27 21:35:05 fetching corpus: 400, signal 72504/84342 (executing program) 2022/09/27 21:35:06 fetching corpus: 450, signal 75734/88855 (executing program) 2022/09/27 21:35:06 fetching corpus: 500, signal 77483/91965 (executing program) 2022/09/27 21:35:06 fetching corpus: 550, signal 80708/96364 (executing program) 2022/09/27 21:35:06 fetching corpus: 600, signal 82247/99236 (executing program) 2022/09/27 21:35:06 fetching corpus: 650, signal 84155/102373 (executing program) 2022/09/27 21:35:06 fetching corpus: 700, signal 86559/105965 (executing program) 2022/09/27 21:35:06 fetching corpus: 750, signal 88925/109486 (executing program) 2022/09/27 21:35:06 fetching corpus: 800, signal 92158/113710 (executing program) 2022/09/27 21:35:06 fetching corpus: 850, signal 95153/117702 (executing program) 2022/09/27 21:35:06 fetching corpus: 900, signal 97747/121313 (executing program) 2022/09/27 21:35:06 fetching corpus: 950, signal 99893/124503 (executing program) 2022/09/27 21:35:07 fetching corpus: 1000, signal 102955/128374 (executing program) 2022/09/27 21:35:07 fetching corpus: 1050, signal 103756/130329 (executing program) 2022/09/27 21:35:07 fetching corpus: 1100, signal 105426/133015 (executing program) 2022/09/27 21:35:07 fetching corpus: 1150, signal 108782/137077 (executing program) 2022/09/27 21:35:07 fetching corpus: 1200, signal 110022/139363 (executing program) 2022/09/27 21:35:07 fetching corpus: 1250, signal 111620/141940 (executing program) 2022/09/27 21:35:07 fetching corpus: 1300, signal 112599/143960 (executing program) 2022/09/27 21:35:07 fetching corpus: 1350, signal 113690/146037 (executing program) 2022/09/27 21:35:07 fetching corpus: 1400, signal 114758/148064 (executing program) 2022/09/27 21:35:07 fetching corpus: 1450, signal 116976/150939 (executing program) 2022/09/27 21:35:08 fetching corpus: 1500, signal 119374/153993 (executing program) 2022/09/27 21:35:08 fetching corpus: 1550, signal 120384/155947 (executing program) 2022/09/27 21:35:08 fetching corpus: 1600, signal 122653/158851 (executing program) 2022/09/27 21:35:08 fetching corpus: 1650, signal 123667/160756 (executing program) 2022/09/27 21:35:08 fetching corpus: 1700, signal 124659/162626 (executing program) 2022/09/27 21:35:08 fetching corpus: 1750, signal 126144/164825 (executing program) 2022/09/27 21:35:08 fetching corpus: 1800, signal 126960/166543 (executing program) 2022/09/27 21:35:08 fetching corpus: 1850, signal 127897/168326 (executing program) 2022/09/27 21:35:08 fetching corpus: 1900, signal 128906/170146 (executing program) 2022/09/27 21:35:09 fetching corpus: 1950, signal 131015/172772 (executing program) 2022/09/27 21:35:09 fetching corpus: 2000, signal 132780/175132 (executing program) 2022/09/27 21:35:09 fetching corpus: 2050, signal 133509/176728 (executing program) 2022/09/27 21:35:09 fetching corpus: 2100, signal 134703/178605 (executing program) 2022/09/27 21:35:09 fetching corpus: 2150, signal 137013/181238 (executing program) 2022/09/27 21:35:09 fetching corpus: 2200, signal 137672/182716 (executing program) 2022/09/27 21:35:09 fetching corpus: 2250, signal 138586/184381 (executing program) 2022/09/27 21:35:09 fetching corpus: 2300, signal 140008/186366 (executing program) 2022/09/27 21:35:09 fetching corpus: 2350, signal 140811/187912 (executing program) 2022/09/27 21:35:10 fetching corpus: 2400, signal 142305/189878 (executing program) 2022/09/27 21:35:10 fetching corpus: 2450, signal 142951/191301 (executing program) 2022/09/27 21:35:10 fetching corpus: 2500, signal 143724/192799 (executing program) 2022/09/27 21:35:10 fetching corpus: 2550, signal 144582/194307 (executing program) 2022/09/27 21:35:10 fetching corpus: 2600, signal 145728/196002 (executing program) 2022/09/27 21:35:10 fetching corpus: 2650, signal 147330/197953 (executing program) 2022/09/27 21:35:10 fetching corpus: 2700, signal 148220/199468 (executing program) 2022/09/27 21:35:10 fetching corpus: 2750, signal 149306/201046 (executing program) 2022/09/27 21:35:10 fetching corpus: 2800, signal 150061/202454 (executing program) 2022/09/27 21:35:11 fetching corpus: 2850, signal 151073/204004 (executing program) 2022/09/27 21:35:11 fetching corpus: 2900, signal 152628/205818 (executing program) 2022/09/27 21:35:11 fetching corpus: 2950, signal 153704/207367 (executing program) 2022/09/27 21:35:11 fetching corpus: 3000, signal 154180/208566 (executing program) 2022/09/27 21:35:11 fetching corpus: 3050, signal 155074/210029 (executing program) 2022/09/27 21:35:11 fetching corpus: 3100, signal 156498/211738 (executing program) 2022/09/27 21:35:11 fetching corpus: 3150, signal 157590/213192 (executing program) 2022/09/27 21:35:11 fetching corpus: 3200, signal 158768/214730 (executing program) 2022/09/27 21:35:12 fetching corpus: 3250, signal 159784/216181 (executing program) 2022/09/27 21:35:12 fetching corpus: 3300, signal 160564/217460 (executing program) 2022/09/27 21:35:12 fetching corpus: 3350, signal 161512/218756 (executing program) 2022/09/27 21:35:12 fetching corpus: 3400, signal 162370/220020 (executing program) 2022/09/27 21:35:12 fetching corpus: 3450, signal 163033/221229 (executing program) 2022/09/27 21:35:12 fetching corpus: 3500, signal 163733/222390 (executing program) 2022/09/27 21:35:12 fetching corpus: 3550, signal 164456/223607 (executing program) 2022/09/27 21:35:12 fetching corpus: 3600, signal 165806/225074 (executing program) 2022/09/27 21:35:13 fetching corpus: 3650, signal 166467/226225 (executing program) 2022/09/27 21:35:13 fetching corpus: 3700, signal 167528/227520 (executing program) 2022/09/27 21:35:13 fetching corpus: 3750, signal 168117/228625 (executing program) 2022/09/27 21:35:13 fetching corpus: 3800, signal 168905/229802 (executing program) 2022/09/27 21:35:13 fetching corpus: 3850, signal 169600/230940 (executing program) 2022/09/27 21:35:13 fetching corpus: 3900, signal 170483/232083 (executing program) 2022/09/27 21:35:13 fetching corpus: 3950, signal 170973/233084 (executing program) 2022/09/27 21:35:13 fetching corpus: 4000, signal 171940/234256 (executing program) 2022/09/27 21:35:14 fetching corpus: 4050, signal 172457/235259 (executing program) 2022/09/27 21:35:14 fetching corpus: 4100, signal 172855/236199 (executing program) 2022/09/27 21:35:14 fetching corpus: 4150, signal 173688/237272 (executing program) 2022/09/27 21:35:14 fetching corpus: 4200, signal 175535/238787 (executing program) 2022/09/27 21:35:14 fetching corpus: 4250, signal 176032/239790 (executing program) 2022/09/27 21:35:14 fetching corpus: 4300, signal 177485/241073 (executing program) 2022/09/27 21:35:14 fetching corpus: 4350, signal 178656/242285 (executing program) 2022/09/27 21:35:14 fetching corpus: 4400, signal 179080/243137 (executing program) 2022/09/27 21:35:14 fetching corpus: 4450, signal 179609/244036 (executing program) 2022/09/27 21:35:14 fetching corpus: 4500, signal 180263/244960 (executing program) 2022/09/27 21:35:15 fetching corpus: 4550, signal 181635/246153 (executing program) 2022/09/27 21:35:15 fetching corpus: 4600, signal 182103/247038 (executing program) 2022/09/27 21:35:15 fetching corpus: 4650, signal 182844/248016 (executing program) 2022/09/27 21:35:15 fetching corpus: 4700, signal 183749/248972 (executing program) 2022/09/27 21:35:15 fetching corpus: 4750, signal 184138/249818 (executing program) 2022/09/27 21:35:15 fetching corpus: 4800, signal 185224/250861 (executing program) 2022/09/27 21:35:15 fetching corpus: 4850, signal 185789/251748 (executing program) 2022/09/27 21:35:15 fetching corpus: 4900, signal 186415/252639 (executing program) 2022/09/27 21:35:16 fetching corpus: 4950, signal 186894/253464 (executing program) 2022/09/27 21:35:16 fetching corpus: 5000, signal 187564/254303 (executing program) 2022/09/27 21:35:16 fetching corpus: 5050, signal 188134/255146 (executing program) 2022/09/27 21:35:16 fetching corpus: 5100, signal 188701/255950 (executing program) 2022/09/27 21:35:16 fetching corpus: 5150, signal 189354/256794 (executing program) 2022/09/27 21:35:16 fetching corpus: 5200, signal 190088/257645 (executing program) 2022/09/27 21:35:16 fetching corpus: 5250, signal 191047/258549 (executing program) 2022/09/27 21:35:16 fetching corpus: 5300, signal 191554/259343 (executing program) 2022/09/27 21:35:16 fetching corpus: 5350, signal 192016/260095 (executing program) 2022/09/27 21:35:16 fetching corpus: 5400, signal 192508/260896 (executing program) 2022/09/27 21:35:17 fetching corpus: 5450, signal 193382/261704 (executing program) 2022/09/27 21:35:17 fetching corpus: 5500, signal 193957/262472 (executing program) 2022/09/27 21:35:17 fetching corpus: 5550, signal 195202/263335 (executing program) 2022/09/27 21:35:17 fetching corpus: 5600, signal 196176/264158 (executing program) 2022/09/27 21:35:17 fetching corpus: 5650, signal 197183/264961 (executing program) 2022/09/27 21:35:17 fetching corpus: 5700, signal 197722/265623 (executing program) 2022/09/27 21:35:17 fetching corpus: 5750, signal 198171/266353 (executing program) 2022/09/27 21:35:17 fetching corpus: 5800, signal 198949/267079 (executing program) 2022/09/27 21:35:18 fetching corpus: 5850, signal 199504/267730 (executing program) 2022/09/27 21:35:18 fetching corpus: 5900, signal 200353/268425 (executing program) 2022/09/27 21:35:18 fetching corpus: 5950, signal 200901/269046 (executing program) 2022/09/27 21:35:18 fetching corpus: 6000, signal 201442/269685 (executing program) 2022/09/27 21:35:18 fetching corpus: 6050, signal 201778/270321 (executing program) 2022/09/27 21:35:18 fetching corpus: 6100, signal 202083/270914 (executing program) 2022/09/27 21:35:18 fetching corpus: 6150, signal 202851/271579 (executing program) 2022/09/27 21:35:18 fetching corpus: 6200, signal 203251/272138 (executing program) 2022/09/27 21:35:19 fetching corpus: 6250, signal 203731/272752 (executing program) 2022/09/27 21:35:19 fetching corpus: 6300, signal 204389/273371 (executing program) 2022/09/27 21:35:19 fetching corpus: 6350, signal 204981/273985 (executing program) 2022/09/27 21:35:19 fetching corpus: 6400, signal 205474/274589 (executing program) 2022/09/27 21:35:19 fetching corpus: 6450, signal 205939/275191 (executing program) 2022/09/27 21:35:19 fetching corpus: 6500, signal 206320/275727 (executing program) 2022/09/27 21:35:19 fetching corpus: 6550, signal 206693/276288 (executing program) 2022/09/27 21:35:19 fetching corpus: 6600, signal 207748/276884 (executing program) 2022/09/27 21:35:19 fetching corpus: 6650, signal 208285/277457 (executing program) 2022/09/27 21:35:20 fetching corpus: 6700, signal 208590/277982 (executing program) 2022/09/27 21:35:20 fetching corpus: 6750, signal 209221/278523 (executing program) 2022/09/27 21:35:20 fetching corpus: 6800, signal 209506/279018 (executing program) 2022/09/27 21:35:20 fetching corpus: 6850, signal 209920/279558 (executing program) 2022/09/27 21:35:20 fetching corpus: 6900, signal 210316/280046 (executing program) 2022/09/27 21:35:20 fetching corpus: 6950, signal 211116/280343 (executing program) 2022/09/27 21:35:20 fetching corpus: 7000, signal 211727/280446 (executing program) 2022/09/27 21:35:20 fetching corpus: 7050, signal 212213/280453 (executing program) 2022/09/27 21:35:20 fetching corpus: 7100, signal 212983/280453 (executing program) 2022/09/27 21:35:21 fetching corpus: 7150, signal 213551/280479 (executing program) 2022/09/27 21:35:21 fetching corpus: 7200, signal 214031/280479 (executing program) 2022/09/27 21:35:21 fetching corpus: 7250, signal 214430/280483 (executing program) 2022/09/27 21:35:21 fetching corpus: 7300, signal 214813/280483 (executing program) 2022/09/27 21:35:21 fetching corpus: 7350, signal 215413/280484 (executing program) 2022/09/27 21:35:21 fetching corpus: 7400, signal 215814/280518 (executing program) 2022/09/27 21:35:21 fetching corpus: 7450, signal 216068/280518 (executing program) 2022/09/27 21:35:21 fetching corpus: 7500, signal 216511/280524 (executing program) 2022/09/27 21:35:22 fetching corpus: 7550, signal 216813/280525 (executing program) 2022/09/27 21:35:22 fetching corpus: 7600, signal 216981/280525 (executing program) 2022/09/27 21:35:22 fetching corpus: 7650, signal 217395/280530 (executing program) 2022/09/27 21:35:22 fetching corpus: 7700, signal 217894/280532 (executing program) 2022/09/27 21:35:22 fetching corpus: 7750, signal 218253/280544 (executing program) 2022/09/27 21:35:22 fetching corpus: 7763, signal 218372/280544 (executing program) 2022/09/27 21:35:22 fetching corpus: 7763, signal 218372/280544 (executing program) 2022/09/27 21:35:24 starting 8 fuzzer processes 21:35:24 executing program 0: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x7b4a, 0x880) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x7, 0x7, 0x4, 0x21, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x80, 0x8001, 0xffff16b8}}) preadv(r3, &(0x7f0000001440)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/55, 0x37}, {&(0x7f0000001180)=""/156, 0x9c}, {&(0x7f0000001240)=""/222, 0xde}, {&(0x7f0000001340)=""/237, 0xed}], 0x6, 0x1f67, 0x100) accept4(0xffffffffffffffff, &(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001540)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001600)={'syztnl0\x00', &(0x7f0000001580)={'sit0\x00', r4, 0x29, 0x7, 0x78, 0xffffffff, 0x28, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x700, 0x6, 0x22}}) fcntl$setpipe(r3, 0x407, 0x81) r5 = signalfd(0xffffffffffffffff, &(0x7f0000001640)={[0x81]}, 0x8) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000001680)) r6 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000001780)={'ip6tnl0\x00', &(0x7f0000001700)={'ip6tnl0\x00', r7, 0x2f, 0x0, 0x81, 0x8, 0x4, @local, @empty, 0x20, 0x8, 0x5, 0x4}}) preadv2(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/154, 0x9a}, {&(0x7f0000001880)=""/22, 0x16}, {&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/17, 0x11}], 0x4, 0xb14c, 0x4, 0x17) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001ec0), 0x840, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r8, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x34, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x800) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000002180)='ip6tnl0\x00', 0x3) 21:35:24 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x79}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc0c0}, 0x8004) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xbc, r0, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x3e}}}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x9}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x123}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fd}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x29}], @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}]]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40048c1) r1 = syz_open_dev$vcsa(&(0x7f0000000380), 0xc6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xf0, r0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3}, @NL80211_ATTR_IE={0x8b, 0x2a, [@mesh_chsw={0x76, 0x6, {0x5, 0x7, 0x1b, 0xce6}}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x73, 0x9, 0x3e, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x4, 0x7c, 0xff}}, @sec_chan_ofs={0x3e, 0x1}, @mic={0x8c, 0x10, {0x7ad, "e27071142b0b", @short="e8da05510744d9d8"}}, @chsw_timing={0x68, 0x4, {0x1, 0x2}}, @preq={0x82, 0x30, @not_ext={{0x0, 0x0, 0x1}, 0x2, 0x1, 0x7, @device_a, 0x7, "", 0x2, 0x6, 0x2, [{{0x0, 0x0, 0x1}, @broadcast, 0xff}, {{}, @device_a, 0x9}]}}, @ht={0x2d, 0x1a, {0x20, 0x3, 0x6, 0x0, {0x16bd, 0x5, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x6, 0x8ff, 0xa6}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="1dd8d3147c85"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6f46085e9051"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004010) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r1) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000740)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa8, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x24008844}, 0x20004000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FAT_IOCTL_GET_VOLUME_ID(r4, 0x80047213, &(0x7f0000000900)) recvmmsg$unix(r4, &(0x7f00000010c0)=[{{&(0x7f0000000940), 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/167, 0xa7}, {&(0x7f0000000a80)=""/40, 0x28}], 0x2}}, {{&(0x7f0000000b00), 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b80)=""/150, 0x96}, {&(0x7f0000000c40)=""/88, 0x58}, {&(0x7f0000000cc0)=""/231, 0xe7}], 0x3, &(0x7f0000000e00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/34, 0x22}], 0x1, &(0x7f0000000fc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000001400)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000013c0)={&(0x7f00000011c0)={0x1d4, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x72}, @NL80211_ATTR_REG_RULES={0x1ac, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x400}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x14}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xb90}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xf5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc7}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x401}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xffffff00}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xb86a}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd3f1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffff9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7e51}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x90e7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x35}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xd03}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffc}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffa}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xf8000000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xd13c}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc52}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1000}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) sendmsg$GTP_CMD_DELPDP(r8, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) syz_genetlink_get_family_id$gtp(&(0x7f0000001540), r6) connect(r7, &(0x7f0000001580)=@can, 0x80) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40014) [ 71.508632] audit: type=1400 audit(1664314524.800:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:35:24 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x81, 0xffff, 0x5) r2 = shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x1804, &(0x7f0000ffe000/0x1000)=nil) r3 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r4 = shmget(0x2, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x2000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x2000) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000040)=""/4096) shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 21:35:24 executing program 7: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x7ff, 0x101, 0xfffffffc, {0x9, 0x7}, 0x5d4, 0x7f}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000080)) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000140)={{r0}, 0x606f, 0x518b5f6a, 0x9}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000180)={0x865, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000000cb40), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f000000cb80)={{0x1, 0x1, 0x18, r0, {0x7, 0x9}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f000000cbc0)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r4 = openat$incfs(r3, &(0x7f000000cc00)='.log\x00', 0x200080, 0xc5) r5 = timerfd_create(0x7, 0x80000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f000000cc40)={{0x1, 0x1, 0x18, r5, {0x4}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f000000cc80)={0x1, 0x2, {0x3, 0x3, 0xfffff1d6, 0x2, 0xfffffff8}, 0x4}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f000000cdc0)={&(0x7f000000cd00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f000000cd80)={&(0x7f000000cd40)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x400}, 0x48000) execveat(r4, &(0x7f000000ce00)='./file0\x00', &(0x7f000000cfc0)=[&(0x7f000000ce40)=',\x00', &(0x7f000000ce80)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', &(0x7f000000cec0)='.log\x00', &(0x7f000000cf00)='\x00', &(0x7f000000cf40)='/dev/autofs\x00', &(0x7f000000cf80)='.log\x00'], &(0x7f000000d140)=[&(0x7f000000d000)='%]#@\x00', &(0x7f000000d040)='/dev/autofs\x00', &(0x7f000000d080)='[++\x00', &(0x7f000000d0c0)='+, \x00', &(0x7f000000d100)='[/\\\x00'], 0x100) poll(&(0x7f000000d180)=[{r3, 0x400c}, {r1, 0x3008}, {r0, 0x400}], 0x3, 0x23b) r6 = openat$incfs(r2, &(0x7f000000d1c0)='.pending_reads\x00', 0x90d00, 0x1a0) r7 = openat$cgroup_devices(r6, &(0x7f000000d200)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r7, 0xca289435, &(0x7f000000d240)={0x0, 0x6, @status={[0xffff, 0x100, 0x1, 0x9, 0x2, 0x4]}, [0x4, 0x7, 0x3, 0x7, 0x4, 0x3ff, 0x20, 0x6, 0x0, 0x1, 0xca, 0x1, 0x3, 0x3, 0x6, 0x804, 0x6, 0xfffffffffffffed8, 0x80000001, 0x4, 0x2, 0x3, 0x1, 0x5, 0x3f, 0x0, 0x3, 0xf58, 0x1000, 0x7, 0x8, 0x1ff, 0x1, 0x8, 0x5, 0x4000000000000000, 0x4, 0x8, 0x8, 0x4, 0x5, 0x401, 0x1, 0xc17, 0x7ff, 0x2, 0x0, 0xffff, 0x2, 0x3ff, 0x8000, 0x8000, 0x1, 0x3, 0x3, 0x0, 0x5, 0xfff, 0x0, 0x7, 0x81, 0x0, 0x8001, 0x4]}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f000000dc80)) 21:35:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000000)={{r0}, "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"}) recvfrom$packet(r0, &(0x7f0000001000)=""/142, 0x8e, 0x10000, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f00000010c0)={0x1, 0x400}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r1, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008005}, 0x918ac8eafca0d481) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000013c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001480)={'syztnl1\x00', &(0x7f0000001400)={'sit0\x00', 0x0, 0x2f, 0xe7, 0x5, 0x200, 0x16, @empty, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x7800, 0x1, 0x8f0}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001540)={'ip6gre0\x00', &(0x7f00000014c0)={'ip6tnl0\x00', 0x0, 0x29, 0xc9, 0x81, 0x7, 0x0, @local, @mcast2, 0x40, 0x7f0f, 0x7, 0x20}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001580)={0x5f8, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x124, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x108, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'IPVS\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdb5}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x48}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffc18}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe8c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@!\'-*\x9e*@'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'IPVS\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.)^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1ec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7c, 0x5, "378610bb38cecd21b19ed7b9d425b46501c0374696be6d32971493495f50918ceb71d949bfde0d8bad05d4ec26de1ff0779b2645af6a354f1dba3cb38cfc0fcf14233fd8ec238d3d81ea010a6e048ef290f5153de657bd9183c6ecb9c8189120b2720f4a57f43fd86b1f6f7ab2445e688660af58aab35e44"}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "5921875746ec987800b571a9c3138fd9ac5be090fc918b888100a37e5a8976b4446c8d7eaa8bc3f6bc0eec1288b6735537319e57c1a376ef8b2cd0eac6f92899aa8ab9dfb62a9cc3b5e6be5452efe9f98520c0fac535f381a2de9b3128f4f55c8bc4cbe76e73421224df147aa30d001cf42ccd54343972e73355f2c6defd50c9fc62e095f2f03394feb6d3d8d4a9f9f8e134a1bad02e5fa7d5cb35875f0cada7dd3db5b7a7f595bdff3aef5c01bd7c15caed383187"}, @ETHTOOL_A_BITSET_VALUE={0xae, 0x4, "f158506ea51cb302d45fa82c03531bc20b44c4a09fa6bdf2d2ab9b5b45f4e40b7033e7fa233e93b96f9e047a81b68f62771af81a1bc6b55c85cc9ecf87c960eab50cbecb02b8d10707ede77efc288477bd6664b0f1ad73a4127d9b72fe6b00fdc1291d6dbcb223f98880e9df43f244b15123a07e49dec4c4ea818103178912d926dce7b3ab89b4670c52380f4f63b624d69317081782cd8b824e47cb4ed422b2edf6380ad6b0e6725304"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "f2229996f2582818dd43028ee46a2967a683e329070dae884053f0b634c2e8b34ea4f5c17949aba7b22636ce8c7ddd137665bfa2329ceaf2306d2e4d9d52b44c463eb371f360c0c0c196e3ea6abf003becebfecb9722fbae42180fc567409dd5760b9d0becb910699037d434d97542eff531"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'IPVS\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\\[,v\x90\xe2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x149c}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$$(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(%@\xad&\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[[\'\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "b9971431ed8c3ff49c2ee3efd7afeaeb3ef7fbe64bf2c123a3aba5b33e8f1499e0e3aec9900624bfbd67be0f11d8b99ef505cdd679a0a6cf0e5283781193077db294427f46b0b4e4475c1ee6c6bb618e67b2b71340e8f72c37ed259625"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xcdc0}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001c00), 0x800, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001c80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r6, &(0x7f0000001e40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001e00)={&(0x7f0000001cc0)={0x140, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}}]}, 0x140}, 0x1, 0x0, 0x0, 0x50}, 0x40000) ioctl$BTRFS_IOC_DEFRAG(r6, 0x50009402, 0x0) r8 = socket(0xf, 0x1, 0x4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r8, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x3c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffff7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffff8000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8009}, 0x4000) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000004b80)={'syztnl2\x00', &(0x7f0000004b00)={'sit0\x00', r5, 0x4, 0x3, 0x0, 0x20, 0x11, @empty, @empty, 0x700, 0x40, 0x6, 0xf6}}) ioctl$sock_SIOCDELRT(r9, 0x890c, &(0x7f000000b440)={0x0, @can={0x1d, r10}, @in={0x2, 0x4e20, @local}, @can, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0xe99d, 0x1}) 21:35:24 executing program 4: ioctl$CDROMPLAYMSF(0xffffffffffffffff, 0x5303, &(0x7f0000000000)={0x9, 0x15, 0xa6, 0xf0, 0x4, 0x4}) ioctl$CDROM_TIMED_MEDIA_CHANGE(0xffffffffffffffff, 0x5396, &(0x7f0000000040)={0x6860}) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000080)={{r0}, "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"}) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x1) ioctl$DVD_READ_STRUCT(r1, 0x5390, &(0x7f00000010c0)=@manufact={0x4, 0x1, 0x800, "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"}) ioctl$CDROMVOLREAD(r1, 0x5313, &(0x7f0000001900)) ioctl$CDROM_GET_MCN(r1, 0x5311, &(0x7f0000001940)) ioctl$CDROMVOLREAD(r1, 0x5313, &(0x7f0000001980)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f00000019c0)={{0x1, 0x1, 0x18, r1, {0xff}}, './file0\x00'}) pwrite64(r0, &(0x7f0000001a00)="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", 0xfa, 0x4) ioctl$DVD_WRITE_STRUCT(0xffffffffffffffff, 0x5390, &(0x7f0000001b00)=@disckey={0x2, 0x2, "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"}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$CDROM_GET_MCN(r3, 0x5311, &(0x7f0000002340)) ioctl$BINDER_CTL_ADD(r3, 0xc1086201, &(0x7f0000002380)={'custom1\x00'}) ioctl$AUTOFS_IOC_CATATONIC(r2, 0x9362, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000002500), r3) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x13000080}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x3c, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5e}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffb}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffd06c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000014}, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000002600)={0x0, r1, 0x9, 0x4, 0x7, 0x9}) 21:35:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000080)=@chain={'key_or_keyring:', r0}) r1 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='%}-/+\x00', r0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000380)=[{&(0x7f0000000180)="65f1cd777e10f47ec3bf6235191272fef5e6ce6d98f5aa6bdf609fbfaf75a0abce52fc6e8dbf8c193d59505c99874b8a", 0x30}, {&(0x7f00000001c0)="3655139bd386b707d82009be92d9530a43af2ec8b04df6459fd89042cd9421653fa9ab3bdfc359def093b17f7579022197ae5af71f5f9c6a35a3af20938bb5af24d16dc7b382a1eb3b090fc927dfaa986544b61d21f9ab7a6f76f8b93f63cb9321aaa1efdf0b60dd414db6d49ad1a22ca7d1d470e4359df99536929f62e85169463a9827e5e0ce61545a1110354e5d38e44bc19bd1ccb24afeb58ae5894be155532255629f1484f4a4638875d453c697535e36ee79ccaabc67d1166e2038705e3ae3083efa0c78671b90f557b2c5b27fa7bf1c4c4f4f", 0xd6}, {&(0x7f00000002c0)="e762f9c5928508d540ff33dc186c940110a901664bd6dfc49881c0d1e12fb440694771b685c510ee99f48ef8969e6208d3ab5a51cc3cac5c6e12aacc760a5ddf621560c1e2dd6ce283ac0865916d89ecc077d8415badccba6ad315bdfe0b5b2148aa5d051087ccc0078c792e7591d5af8890a47c64609b2287205e630f59ddb14570fe2277f76b073c2b7d0806904139e1ff55be3c9e77e516f457c28b94d5221a6dcb2f13424d643f2dcb9d3ac08e3f6d6cee9efb0e7ff52d518b", 0xbb}], 0x3, r2) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @auto=[0x64, 0x33, 0x65, 0x30, 0x63, 0x65, 0x34, 0x0, 0x30, 0x66, 0x32, 0x65, 0x38, 0x32, 0xfb, 0x65]}, &(0x7f00000004c0)={0x0, "c8a0d1b3bcd52374bb3b242bf12c0e4ae7b780088428aa66a8b27880edd61b5fd546c6b3b054ebf2772bcc24f4a2a3fe3376cd27291b64af143ff51e9dcb0b97", 0x38}, 0x48, r0) r3 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r3, &(0x7f00000005c0)=""/22, 0x16) r4 = add_key(&(0x7f0000000600)='rxrpc_s\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="04dccaff4c3019ca23cce9e0a2dd209052d31a1b6a8469d49ae3443135d9fbbf364d2a3aa4f632ee8dff7953ab325163f4040d31e2e0", 0x36, r2) add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/95, 0x5f) r5 = add_key(&(0x7f0000000880)='big_key\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)="3c26a83c3f347e580b6fdb16ff90c8e85f4af4d116a6da919373da95006fc1e9d84212f7b82cb2b6489d930cbc03a1997d32872ce8c7b2f801c3afa9bd7d599bd94bbb8595eb26544338b9f5b24dff9ac1a307eeb3e570e52025", 0x5a, r4) add_key(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)="fd44be76271f1f66b2c2ea6744842e299b7f79376b04f9cbcafc635865e209bccc28a7f3", 0x24, r5) keyctl$search(0xa, r3, &(0x7f0000000980)='.request_key_auth\x00', &(0x7f00000009c0)={'syz', 0x0}, r4) r6 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, &(0x7f0000000a80)=@secondary) r7 = add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x2}, 0x0, 0x0, r7) r8 = add_key$user(&(0x7f0000000bc0), &(0x7f0000000c00)={'syz', 0x3}, &(0x7f0000000c40)="e1883865c2bb0f547ec2930a64daefcdb971c15713670f9325452d0a02aa4292bbdbf20723bf90c37ffd1d4bcef0484470a22625501e84fecabcef2c5700c48c5f4d3250fdaaf684f19a18397b87b660324b565af3082384016c8ff91bc15e7874289c3c03b88f4d35a2880b267529d5b023b2cd5778704a3fa97c9ce3d7988614f55ba4dc816b72911d00a6ea9601459aceae3cbad64b3ec8af5c361b2c142d2a0a84072a655ebec98f6e9eeec26899a14ee1113cb5d5c147c75983f73f5c77d9ccac39034d532c30fdf3da5298c68b704b8933b72d81f718a9d2122d6b3ddcfeaeb5596e57c592556a5be178970ace5836f20b8f", 0xf5, r6) keyctl$revoke(0x3, r8) 21:35:24 executing program 6: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x58}}, 0x40000) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0xfffffbff, 0x74e]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0xb2}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x82}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}]}, @NL80211_ATTR_CQM={0x30, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x12}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x2}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x0, 0x5, 0x4cd3, 0x80]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x8000}]}, @NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1df}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x2, 0x8, 0xfff]}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x654f}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x180, 0x0, 0x4bac0e60b86af9f6, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x164, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffff89}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xcab2}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffe}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1b}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x76fb}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffc}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x200}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffffc}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1ff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x140000}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffa}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x800}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x800}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffff9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, 0x0, 0x1c1f, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x2404c0c0}, 0x4000080) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000051}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x80, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x41}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x51}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x24000000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x8806) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a40), r0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x5c, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:groupadd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c00), 0x40800, 0x0) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x30, r1, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x3c}, @void, @val={0xc, 0x99, {0xffffff38, 0x76}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002440)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002400)={&(0x7f0000000d80)={0x1650, r1, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5, 0x62}}}}, [@NL80211_ATTR_TX_RATES={0x80, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x48, 0x61, 0x4, 0x24, 0x18, 0x36, 0x9, 0xb, 0x1, 0x9, 0x60, 0x12, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xc5, 0xace0, 0x4, 0x101, 0x0, 0x0, 0xd7e]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0x1}, {0x7, 0x3}, {0x6, 0x5}, {0x4, 0x8}, {0x0, 0xa}, {0x2, 0x9}, {0x1, 0x6}, {0x1, 0x9}, {0x1, 0x8}, {0x4, 0x4}, {0x7, 0x9}, {0x5, 0x5}, {0x2, 0x8}, {0x2, 0xa}, {0x1, 0x7}, {0x5, 0x7}, {0x2, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x4, 0x2}, {0x7, 0xa}, {0x7, 0xa}, {0x3, 0x3}, {0x6, 0x6}, {0x2}, {0x0, 0x1}, {}, {0x7}, {0x0, 0x1}, {0x4, 0xa}, {0x2, 0x5}, {0x7, 0x9}, {0x6, 0x2}, {0x6}, {0x3, 0x9}, {0x2, 0x1}, {0x5, 0x9}, {0x6, 0x6}, {0x5, 0x8}, {0x5, 0x5}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0x4}, {0x5, 0x5}, {0x3, 0x5}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x5}, {0x1, 0x5}, {0x0, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x3, 0x7}, {0x0, 0xa}, {0x6, 0x8}, {0x5, 0x1}, {0x6}, {0x5}, {0x0, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x480, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0x12, 0x1, 0x60, 0x48, 0x48, 0xb, 0x60, 0x36, 0x6c, 0xc, 0x16, 0x9, 0x6, 0x3, 0x24, 0x6c, 0xb, 0x16, 0x4, 0x1a, 0x3, 0x6, 0x71, 0x48, 0x63, 0xe, 0x1b, 0x12, 0x60, 0x6]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x24, 0x60, 0x18, 0x4, 0xc, 0x1b, 0xb, 0x5a, 0x1e, 0x30, 0x23, 0x9, 0x60]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0xff, 0x5, 0x90, 0x3, 0x8, 0x3]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x30, 0x36, 0x3, 0x6, 0x1b, 0x30, 0x12]}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfb, 0x1ff, 0x7, 0x6, 0x100, 0x7636, 0x4, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x200, 0xa3, 0x2, 0x6, 0x1, 0x6, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd3, 0x8001, 0x401, 0x0, 0x9, 0x400, 0xfb7e, 0xffbf]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x7, 0x7}, {0x7, 0x3}, {0x4, 0x9}, {0x3, 0x5}, {0x3, 0x4}, {0x5, 0xa}, {0x3, 0x7}, {0x2, 0xa}, {0x6, 0x6}, {0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x2}, {0x6}, {0x2, 0x6}, {0x0, 0x4}, {0x1, 0x6}, {0x4, 0x4}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x7fff, 0x2, 0x2, 0x4cb, 0x6, 0x3]}}]}, @NL80211_BAND_6GHZ={0x174, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x60, 0x5, 0x1b, 0x12, 0x30, 0x6, 0x60, 0x1, 0x18, 0x4, 0x1b, 0x5, 0x36, 0xb, 0x30, 0x4, 0x4, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x6, 0x3, 0x8fc, 0x2, 0x7, 0xf000, 0x1f]}}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x1, 0x6}, {0x3, 0x9}, {0x2}, {0x1, 0x9}, {0x4, 0x5}, {0x5, 0x4}, {0x6, 0x3}, {0x1, 0x1}, {0x4, 0xa}, {0x0, 0x3}, {0x1, 0x6}, {}, {0x1, 0x8}, {0x3, 0xa}, {0x5, 0x9}, {0x3, 0x7}, {0x7, 0x6}, {0x3, 0x4}, {0x3, 0x5}, {0x1, 0x6}, {0x7, 0x5}, {0x6, 0x7}, {0x6, 0x9}, {0x1, 0xa}, {0x1, 0x2}, {0x0, 0x3}, {0x0, 0x5}, {0x7, 0x3}, {0x7, 0x5}, {0x0, 0x7}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0xa}, {0x4, 0x3}, {}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x6}, {0x1, 0x4}, {0x0, 0xa}, {0x3, 0xa}, {0x3, 0xa}, {0x5}, {0x6, 0x2}, {0x1, 0x6}, {0x0, 0x6}, {0x6, 0x1}, {0x7, 0x1}, {0x4, 0xa}, {0x4, 0x3}, {0x1, 0x5}, {0x7, 0x3}, {0x6}, {0x7}, {0x3, 0x2}, {0x1, 0x5}, {0x4}, {0x1, 0x5}, {0x0, 0x7}, {0x4, 0x3}, {0x3, 0x4}, {0x7, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x36, 0x24, 0xc, 0x2, 0x2, 0x30, 0x1b, 0x1, 0x30, 0x1, 0x2, 0xc, 0xb, 0x6, 0xb, 0x6, 0x18, 0xff, 0x48, 0xb, 0x5, 0xc, 0x2]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0x2}, {0x7, 0xa}, {0x3, 0x3}, {0x6, 0x6}, {0x1, 0x7}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x1}, {0x1, 0x8}, {0x3, 0x2}, {0x4, 0xa}, {0x7, 0x9}, {0x1, 0x4}, {0x6, 0xa}, {0x7, 0x1}, {0x5}, {0x5, 0x7}, {0x7, 0x1}, {0x1, 0x4}, {0x6, 0x5}, {0x0, 0x7}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x7}, {0x1, 0x8}, {0x0, 0x7}, {0x7}, {0x1, 0x5}, {0x6, 0xa}, {0x2, 0x7}, {0x4, 0x9}, {0x4, 0x2}, {0x5, 0x4}, {0x4, 0x5}, {0x2, 0x5}, {0x7, 0x4}, {0x7, 0x5}, {0x2, 0x8}, {0x7, 0x9}, {0x6, 0x4}, {0x0, 0x7}, {0x7, 0x4}, {0x2, 0x6}, {0x5, 0x9}, {0x0, 0xa}, {0x0, 0x7}, {0x6, 0x3}, {0x2, 0xa}, {0x5, 0x1}, {0x0, 0x4}, {0x0, 0xa}, {0x3}, {0x0, 0x7}, {0x3, 0x4}, {0x2, 0x8}, {0x2, 0x4}, {0x7, 0xa}, {0x0, 0x2}, {0x3, 0x3}, {0x1, 0x9}, {0x3, 0x1}, {0x1}, {0x1, 0x8}, {0x5, 0x8}, {0x7, 0x9}, {0x7, 0x7}, {0x6, 0x1}, {0x4, 0xa}, {0x5, 0x7}, {0x7, 0x1}, {0x2}, {0x0, 0x5}, {0x5, 0x5}, {0x2, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1b, 0x8001, 0x401, 0x8, 0x4, 0xf877, 0x40f0, 0x1]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x1, 0x4}, {0x2, 0x8}, {0x7, 0x3}, {0x1, 0x9}, {0x0, 0x4}, {0x5, 0x6}, {0x7, 0x2}, {0x0, 0x7}, {0x2, 0x1}, {0x0, 0x3}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x7, 0x4}, {0x0, 0x8}, {0x5, 0x2}, {0x2}, {0x0, 0x7}, {0x2, 0x3}, {0x0, 0xa}, {0x1, 0x2}, {0x7}, {0x7, 0x1}, {0x1, 0x9}, {0x6, 0x5}, {0x7, 0x3}, {0x5, 0x8}, {0x3, 0x4}, {0x2, 0x5}, {0x1, 0x6}, {0x6, 0x6}, {0x7, 0x8}, {0x2, 0x3}, {0x0, 0x8}, {0x4, 0x5}, {0x7, 0x8}, {0x7}, {0x6, 0x8}, {0x6, 0x7}, {0x3, 0x2}, {0x7, 0x8}, {0x0, 0x8}, {0x4, 0x5}, {0x0, 0x4}, {0x4, 0x8}, {0x1, 0x7}, {0x2}, {0x4, 0x6}, {0x5, 0x5}, {0x5, 0x8}, {0x0, 0x6}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0xa}, {0x4, 0x3}, {0x1, 0xa}, {0x2}, {0x0, 0x4}, {0x1, 0x7}, {0x5, 0x7}, {0x3, 0x3}, {0x4, 0xa}, {0x6, 0x6}, {0x7, 0x6}, {0x4, 0x7}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x4, 0x5}, {0x6, 0x9}, {0x1, 0x5}, {0x5, 0x1}, {0x7, 0x2}, {0x5, 0x9}, {0x6, 0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x6, 0x9}, {0x6, 0x3}, {0x7, 0x3}, {0x7, 0xa}, {0x4, 0x2}, {0x7, 0x7}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0x9}, {0x0, 0x2}, {0x5, 0x7}, {0x1, 0x3}, {0x7, 0x3}, {0x5, 0x4}, {0x1, 0xa}, {0x5, 0x9}, {0x5, 0x9}, {0x0, 0x3}, {0x1, 0x2}, {0x7, 0x4}, {0x1, 0x9}, {0x7, 0x4}, {0x5}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x2}, {0x4, 0x4}, {0x0, 0x8}, {0x7, 0x5}, {0x4, 0x2}, {0x4, 0x2}, {0x6, 0x9}, {0x7, 0x7}, {0x1, 0x7}, {0x3, 0xa}, {0x3, 0x4}, {0x4, 0x5}, {0x7, 0x5}]}]}, @NL80211_BAND_2GHZ={0xe4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x7ff, 0x5cc, 0x20, 0x8000, 0xa4, 0x7]}}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x0, 0x6}, {0x4, 0x4}, {}, {0x0, 0x4}, {0x7, 0x8}, {0x5, 0x6}, {0x7, 0x9}, {0x7, 0x2}, {0x2, 0x7}, {0x1, 0x9}, {0x6, 0x4}, {0x1, 0x8}, {0x0, 0x4}, {0x6, 0x8}, {0x7, 0x5}, {0x0, 0x1}, {0x5, 0x6}, {0x6, 0x3}, {0x1, 0x7}, {0x4}, {0x7, 0x6}, {0x6, 0x4}, {0x4, 0x3}, {0x1, 0x3}, {0x5, 0x2}, {0x3, 0x6}, {0x7, 0x1}, {0x0, 0x1}, {0x1, 0x7}, {0x7, 0x9}, {0x3}, {0x6, 0x4}, {0x1}, {0x0, 0x1}, {0x7, 0xa}, {0x6}, {0x5, 0x5}, {0x0, 0x3}, {0x7, 0x2}, {0x1, 0x5}, {0x7}, {0x3, 0x9}, {}, {0x5}, {0x1, 0x4}, {0x2, 0x7}, {0x5, 0x8}, {0x6, 0x2}, {0x5, 0xa}, {0x4, 0x4}, {0x5, 0x2}, {0x0, 0x7}, {}, {0x1, 0x6}, {0x5, 0x9}, {0x6}, {0x5, 0x9}, {0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x1, 0x8}, {0x0, 0x8}, {0x3}, {0x7, 0x7}, {0x5, 0xa}, {0x3, 0x1}, {0x0, 0x5}, {0x4, 0x1}, {0x1}, {0x3, 0x6}, {0x7, 0x8}, {0x2, 0x1}, {0x6, 0x8}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0x6}, {0x1, 0x7}, {0x1}, {0x7, 0x8}, {0x7, 0x7}, {0x4, 0x2}, {0x0, 0x3}, {0x7, 0x3}, {0x7, 0x4}, {0x5, 0x8}, {0x0, 0x4}, {0x4, 0xa}, {0x1, 0xa}, {0x5}, {0x6, 0xa}, {0x0, 0x6}, {0x0, 0x1}, {0x5, 0x9}, {0x0, 0x4}, {0x5, 0x2}, {0x1, 0xa}, {0x1, 0x7}, {0x6, 0x2}, {0x4, 0x3}, {0x1, 0x6}, {0x5, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x6, 0x9, 0x0, 0x30, 0x4, 0x26, 0x2, 0x60]}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x1, 0x4}, {0x6, 0x3}, {0x0, 0x6}, {0x3, 0x9}, {0x5, 0x7}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x9}, {0x6, 0x9}, {0x4, 0x9}, {0x1, 0x5}, {0x7, 0x6}, {0x5}, {0x1, 0x8}, {0x4, 0x8}, {0x7, 0x5}, {0x5, 0xa}, {0x6, 0x4}, {0x1, 0x6}, {}, {0x0, 0x4}, {0x0, 0x3}, {0x2, 0x6}, {0x4, 0x5}, {0x6, 0x6}, {0x0, 0x1}, {0x5, 0x8}, {0x3, 0x1}, {0x6, 0x7}, {0x2, 0x7}, {0x1, 0x2}, {0x1, 0x3}, {0x2, 0x4}, {0x5, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x7, 0x6}, {0x3, 0x6}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xe6a, 0x1, 0x4, 0x9946, 0x1c62, 0x1ff, 0x0, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x9, 0xb, 0x18, 0x6c, 0x16, 0x16, 0x2, 0x6c, 0x9, 0x2e, 0xb, 0xb, 0x6c, 0xc, 0x2, 0x60, 0x24, 0x0, 0x22, 0x12, 0x1b, 0x2, 0x4, 0x60, 0x2, 0x6c, 0x4, 0x12, 0xc, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9d2, 0x400, 0x7fff, 0x4, 0xf3, 0x4, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3, 0x8000, 0x6, 0x0, 0x2a, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfff, 0x50, 0x3, 0x9, 0x8, 0xfff7, 0xfc00]}}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x4, 0x24, 0x6c, 0x18, 0xe658bb4fb3fa695b, 0x5, 0x5, 0x36, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8001, 0xfaba, 0x2, 0x0, 0x9, 0x7, 0x2e82]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x7, 0x6}, {0x4, 0x8}, {0x5, 0x2}, {0x1}, {0x0, 0x3}, {0x7, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x400, 0x7fff, 0x401, 0xff, 0x100, 0x1, 0x200]}}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x48, 0x18, 0x6, 0x4, 0x30, 0xb, 0x6, 0x30, 0x60, 0xb, 0x18, 0x18, 0xb, 0x36, 0x1c, 0x12, 0x24, 0x2, 0x0, 0x2, 0x0, 0x24, 0x16, 0x30, 0x24, 0x6c, 0x6c, 0x5, 0x6c, 0x69, 0x1, 0x0]}]}]}, @NL80211_ATTR_TX_RATES={0x25c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x60, 0x36, 0x3, 0x6c, 0x5, 0x9, 0x30, 0x16]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1, 0x63, 0x6, 0x5, 0x4, 0x60, 0x30, 0xc, 0x4, 0x60, 0x60, 0x60, 0x7, 0x6c, 0x48, 0x30, 0x5, 0x12, 0x1, 0x18, 0x2, 0x16, 0x6c, 0x5, 0x60, 0x16, 0x1, 0x1, 0x30]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x0, 0x4}, {0x3, 0x8}, {0x0, 0x3}, {0x0, 0xa}, {0x3, 0x1}, {0x1, 0xa}, {0x5, 0x7}, {0x0, 0x4}, {0x4, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x8001, 0x7fff, 0x3f, 0x8, 0x3, 0xfff7]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1b, 0x6, 0xb, 0x1, 0x60, 0x12, 0x12, 0xc, 0x60, 0x36, 0x36, 0x5, 0x1, 0x3, 0xc, 0x18, 0x60, 0x6c, 0x6, 0x2, 0x9, 0xc, 0xb, 0x30]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x3}, {0x0, 0x4}, {0x7, 0x3}, {0x0, 0x3}, {0x6, 0xa}, {0x1, 0x6}, {0x7, 0x5}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x7}, {0x1, 0x7}, {0x0, 0x4}, {0x7, 0x6}, {0x1, 0x9}, {0x1, 0xa}, {0x7, 0x6}, {0x6, 0x3}, {0x5, 0x6}, {0x4, 0x9}, {0x1, 0xa}, {0x2, 0x2}, {0x1, 0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x3}, {0x3}, {0x5, 0x7}, {0x2, 0x4}, {0x4, 0x4}, {0x5, 0xa}, {0x4, 0x7}, {0x7, 0x1}, {0x5, 0x7}, {0x4, 0x2}, {0x4, 0x2}, {0x1, 0x3}, {0x6, 0x3}, {0x7, 0xa}, {0x4, 0x3}, {0x4}, {0x4}, {0x3, 0x4}, {0x5, 0x7}, {0x1, 0x4}, {0x5, 0x5}, {}, {0x5, 0x7}, {0x6, 0x5}, {0x0, 0x7}, {0x6, 0x2}, {0x6, 0x6}, {0x4, 0x3}, {0x7, 0x8}, {0x7, 0xa}, {0x6, 0x9}, {0x3, 0x1}, {0x1, 0xa}, {0x3}, {0x1, 0x2}, {0x2, 0x8}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x6, 0x5}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x0, 0x5}, {0x2, 0xa}, {0x0, 0x2}, {0x1, 0x5}, {0x2, 0x9}, {0x0, 0x2}, {0x2, 0x6}, {0x0, 0x7}, {0x6}, {0x0, 0x2}, {0x5, 0x6}, {0x4, 0x1}, {0x4, 0x1}, {0x6, 0x3}, {0x0, 0x9}, {0x3, 0x3}, {0x7, 0x9}, {0x0, 0x9}, {0x3, 0x4}, {0x4, 0xa}, {0x2, 0x3}, {0x1, 0x8}, {0x1, 0x7}, {0x2, 0x6}, {0x6, 0x4}, {0x3, 0x8}, {0x3, 0x9}, {0x6, 0x9}, {0x0, 0x4}, {0x2, 0xa}, {0x4, 0x1}, {0x0, 0x4}, {0x7}, {0x1, 0x8}, {0x1, 0x5}, {0x7, 0x1}, {0x0, 0x6}, {0x0, 0x5}, {}, {0x6, 0xa}, {0x3}, {0x3, 0x3}, {0x0, 0x7}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x4}, {0x6, 0x7}, {0x5, 0x2}, {0x0, 0x9}, {0x0, 0x1}, {0x7, 0x6}, {0x2, 0x6}, {0x3, 0x2}, {0x4, 0xa}, {0x0, 0x6}, {0x1, 0x8}, {0x1, 0x1}, {0x6, 0x8}, {0x0, 0x3}, {0x0, 0x1}, {0x4, 0x9}, {0x6, 0x4}, {0x4, 0x7}, {0x2, 0x8}, {}, {0x1, 0x6}, {0x7, 0x4}, {0x2}, {0x3}, {0x7, 0x7}, {0x0, 0x5}, {0x3, 0x7}, {}]}]}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x6, 0x3ff, 0x4, 0xa7a, 0x4, 0x7fff, 0x6]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x18, 0x5, 0x6c, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7, 0x4, 0x1, 0x5, 0x3695, 0x0, 0xafe]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x7}, {0x2, 0xa}, {0x0, 0xa}, {0x4, 0x4}, {0x7, 0x9}, {0x2, 0x9}, {0x4, 0x7}, {0x6, 0x8}, {0x0, 0x2}, {0x0, 0x6}, {0x2, 0x3}, {0x3, 0x4}, {0x7, 0x6}, {0x3, 0x2}, {0x5, 0x7}, {0x5, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x5, 0x8}, {0x2}, {0x1, 0x8}, {0x1, 0x1}, {0x3, 0x9}, {0x3}, {0x3, 0x1}, {}, {0x2, 0x3}, {0x1, 0x8}, {0x2, 0xa}, {0x2, 0xa}, {0x3, 0x4}, {0x1}, {0x2, 0xa}, {0x6, 0x9}, {0x1, 0x7}, {0x2, 0xa}, {0x0, 0xa}, {0x4, 0x3}, {0x5, 0x5}, {0x6}, {0x1, 0xa}, {0x3}, {0x0, 0x9}, {0x4, 0x1}, {}, {0x2, 0x6}, {0x6, 0x8}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x4}, {0x5, 0x3}, {0x2, 0x9}, {0x0, 0x8}, {0x5, 0x8}, {}, {0x5, 0x7}, {0x1, 0x6}, {0x7, 0x2}, {0x0, 0x9}, {0x4, 0x1}, {0x4, 0x1}, {0x6, 0x5}, {0x7, 0x9}, {0x3, 0x5}, {0x2, 0x6}, {}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x9}, {0x1}, {0x5, 0x7}]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x7}, {0x0, 0x6}, {0x2, 0x2}, {0x7, 0x1}, {0x2}, {0x1, 0xa}, {0x1, 0x9}, {0x1, 0x7}, {0x3, 0x2}, {0x0, 0x8}, {0x3, 0x4}, {0x7, 0x5}, {0x3, 0x2}, {}, {0x1, 0x5}, {0x0, 0x8}, {0x2, 0x9}, {0x3, 0xa}, {0x4}, {0x1, 0x2}, {0x7, 0x9}, {0x7, 0x4}, {0x6, 0x3}, {0x0, 0x1}, {0x1}, {0x4, 0x8}, {0x3, 0x5}, {0x6, 0x7}, {0x1, 0x6}, {0x2, 0x4}, {0x6, 0x4}, {0x0, 0x2}, {0x5, 0x9}, {0x1, 0x3}, {0x7, 0x2}, {0x0, 0x6}, {0x0, 0x1}, {0x0, 0x4}, {0x3, 0x5}, {0x2, 0x5}, {0x7, 0x3}, {0x4, 0x2}, {0x1, 0x1}, {0x0, 0x8}, {0x6, 0x7}, {0x0, 0x9}, {0x4, 0xa}, {0x2, 0x9}, {0x4, 0xa}, {0x4, 0x2}, {0x1, 0x6}, {0x7, 0x9}, {0x3, 0x3}, {0x3, 0x6}, {0x4}, {0x4, 0x7}, {0x7, 0x4}, {0x0, 0x2}, {0x0, 0x5}, {0x3, 0x6}, {0x1, 0x6}, {0x3, 0x9}, {0x2, 0xa}, {0x7, 0x8}, {0x1, 0x8}, {0x4, 0x5}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x0, 0x9dd, 0x6, 0x38, 0x4, 0x8]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6c, 0x24, 0x1b, 0x30, 0x48, 0x1a, 0x4, 0x6, 0x36, 0x60, 0xb, 0x2b, 0x18, 0x24, 0x3, 0xc, 0x18, 0x4, 0x16, 0x36, 0x16, 0x1]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x6}, {0x7}, {0x1, 0x1}, {0x6, 0x9}, {0x3}, {0x0, 0xa}, {0x7, 0x1}, {0x7, 0x5}, {0x4, 0x5}, {0x1}, {0x3, 0xa}, {0x4, 0x2}, {0x5, 0x5}, {0x4, 0x6}, {0x4, 0x2}, {0x4, 0x4}, {0x0, 0x1}, {0x2, 0x4}, {0x7, 0x1}, {0x7, 0x6}, {0x3, 0x3}, {0x2, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_TX_RATES={0x3f0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0xc, 0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x2}, {0x4, 0x4}, {0x6, 0x5}, {0x2, 0x3}, {0x0, 0x3}, {0x5}, {0x6, 0x4}, {0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x5, 0x2}, {0x0, 0x2}, {0x5, 0xa}, {0x4, 0xa}, {0x0, 0x7}, {0x2}, {0x2}, {0x5, 0x3}, {0x7, 0x5}, {0x4, 0x2}, {0x2, 0x7}, {0x6, 0x1}, {0x5, 0x1}, {0x7, 0x6}, {0x2, 0x3}, {0x3, 0x3}, {0x6, 0x2}, {0x3, 0xa}, {0x2, 0x1}, {0x4, 0x5}, {0x1, 0x7}, {0x7, 0x9}, {0x2}, {0x2, 0x6}, {0x5}, {0x0, 0x8}, {0x6, 0x5}, {0x2, 0x8}, {}, {0x0, 0x6}, {0x0, 0x6}, {0x3, 0x7}, {0x3, 0x8}, {0x6, 0x9}, {}, {0x0, 0x9}, {0x0, 0x5}, {0x5, 0x7}, {0x3, 0x8}, {0x3, 0x8}, {0x3, 0x8}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0x1}, {0x4, 0xa}, {0x6, 0xa}, {0x4, 0x3}, {0x4, 0x9}, {0x2, 0x5}, {0x6, 0x9}, {0x0, 0x4}, {0x6, 0x6}, {0x7, 0x8}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x1b, 0x16, 0x6c, 0x36, 0x12]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x3}, {0x6, 0x4}, {0x7}, {0x7}, {0x6, 0x8}, {0x2, 0x5}, {0x7, 0x1}, {0x4, 0x4}, {0x3, 0x9}, {0x2, 0x7}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x1, 0x2}, {0x2, 0x9}, {0x0, 0x6}, {0x2, 0xa}, {0x4, 0x5}, {0x4, 0x5}, {0x2, 0xa}, {0x3, 0x7}, {0x0, 0x7}, {0x0, 0x1}, {0x0, 0x2}, {0x7, 0xa}, {0x3, 0x3}, {0x1, 0x3}, {0x5, 0x2}, {0x2, 0x6}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x7, 0xa}, {0x1, 0x7}, {0x0, 0xa}, {0x7, 0x2}, {0x1, 0x5}, {0x1, 0x8}, {0x1, 0x6}, {0x5, 0x4}, {0x3, 0x1}, {0x1, 0x5}, {0x6, 0x8}, {0x0, 0x4}, {0x1, 0xa}, {0x0, 0x3}, {0x1, 0x6}, {0x0, 0x9}, {0x4, 0x1}]}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x18, 0x48, 0x1b, 0x12, 0x3, 0x6, 0x6, 0x36, 0xc, 0x4, 0x24, 0x1b, 0x36, 0x9, 0x12, 0x36, 0xb, 0xf9dc2065eba309cf, 0xc, 0x36, 0x3, 0x24, 0x18, 0x1b, 0x48, 0xb, 0x60, 0x36, 0x0]}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x693c, 0x40, 0x2, 0xac3, 0xe3d9, 0x8, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1b, 0x60, 0x16, 0x4, 0x30, 0x18, 0x12, 0x60, 0x18, 0x4, 0x60, 0x2, 0x6, 0x2, 0xb, 0x6, 0x36, 0x48, 0x18, 0x36, 0xc, 0x3, 0x0, 0x9, 0x24, 0x30, 0x1, 0x36, 0x1, 0x5, 0x24, 0x9]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x5, 0x1b, 0x5, 0x13, 0x36, 0x6, 0x12, 0x24, 0xc, 0x2, 0x1b, 0x6, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3ff, 0x4, 0x8f8d, 0x58c, 0x0, 0x9, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x30, 0x9, 0x24, 0x1b, 0x2, 0x48, 0x36, 0x4, 0x24, 0x2, 0x18, 0x1c, 0x24, 0x1b, 0x2a, 0x4, 0x30, 0x94c9a70ec3f39935, 0x30, 0x30, 0x1, 0x3, 0xb, 0xc, 0x2, 0x9, 0x4, 0x6, 0x4, 0x12, 0x2]}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x3, 0x5}, {0x1, 0x7}, {0x6, 0x5}, {0x0, 0x5}, {0x6, 0x3}, {0x1, 0x9}, {0x5, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x8}, {0x6, 0x6}, {0x5, 0x5}, {0x0, 0xa}, {0x4}, {0x2, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x2, 0xa}, {0x5, 0x2}, {0x4, 0x3}, {0x4, 0x7}, {0x7, 0x6}, {0x2, 0x4}, {0x1, 0x4}, {0x3, 0x8}, {0x4, 0x5}, {0x1, 0x1}, {0x3, 0x8}, {0x7, 0x2}, {0x0, 0x3}, {0x2, 0x7}, {0x2, 0xa}, {0x0, 0x6}, {0x7}, {0x5, 0x4}, {0x6, 0x3}, {0x7}, {0x1, 0x4}, {0x1, 0x2}, {0x7, 0x7}, {0x0, 0x4}, {0x3, 0x3}, {0x6, 0xa}, {0x0, 0x2}, {0x3, 0x5}, {0x0, 0x4}, {0x0, 0x6}, {0x0, 0x1}, {0x3, 0x3}, {0x6, 0x8}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x30]}]}, @NL80211_BAND_5GHZ={0x130, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0xff, 0x3, 0x3ff, 0x5, 0x4, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x9, 0xc, 0x2, 0x24, 0x18, 0xb, 0x12, 0x4, 0x6b, 0x24, 0x30, 0x36, 0x48, 0x4, 0x18, 0x6c, 0x18, 0xae9fc3868c7c91b0, 0x48, 0x24, 0x60, 0x4, 0x1, 0x12]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1, 0x60, 0xb, 0x24, 0x24, 0x2, 0x24, 0x4e, 0x4, 0x5, 0x30, 0x9, 0x36, 0x3, 0x1b, 0x24, 0x30, 0x16, 0x2, 0x2, 0x6c, 0x60, 0x24, 0x3, 0xb, 0x6, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x2e, 0xfffc, 0x6, 0x8, 0xf8, 0x1, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x4, 0x7, 0x7ff, 0xb19, 0xffff, 0x2, 0x7]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x0, 0x7}, {0x0, 0x6}, {0x7, 0xa}, {0x0, 0xa}, {0x1, 0x3}, {0x3, 0x6}, {0x4, 0x5}, {0x0, 0x9}, {0x6}, {0x4, 0x7}, {0x4, 0x7}, {0x3, 0x1}, {0x0, 0x2}, {0x6, 0x1}, {0x1, 0x7}, {0x2, 0x8}, {0x1, 0x8}, {0x1, 0x2}, {0x1, 0xa}, {0x4, 0x6}, {0x0, 0x1}, {0x6, 0x6}, {0x2, 0xa}, {0x1, 0x7}, {0x1, 0x5}, {0x6, 0x1}, {0x3, 0xa}, {0x5, 0x4}, {0x1, 0x6}, {0x0, 0x7}, {0x4, 0x5}, {0x7, 0xa}, {0x6, 0x5}, {0x2}, {}, {0x3, 0x4}, {0x2, 0x7}, {}, {0x2}, {0x3}, {0x3, 0x7}, {0x1, 0x2}, {0x1, 0x2}, {0x2, 0x3}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x5}, {0x2, 0xa}, {0x7, 0x4}, {0x5, 0x5}, {0x0, 0x8}, {0x4, 0xa}, {0x4, 0xa}, {0x5, 0x8}, {0x6, 0x8}, {0x3, 0x3}, {0x6, 0x1}, {0x3, 0x4}, {0x5, 0x7}, {0x5, 0x7}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x2}, {0x7}, {0x3, 0x3}, {0x6, 0x3}, {0x4, 0x5}, {0x3, 0x8}, {0x3, 0x4}, {0x4}, {0x7, 0x7}, {0x2, 0x3}, {0x1, 0x8}, {0x1}, {0x1, 0x6}, {0x6, 0x9}, {0x2, 0xa}, {0x1}, {0x5, 0x8}, {0x6}, {0x4, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x5, 0x7}, {0x2, 0x4}, {0x3, 0x8}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x9}, {0x1, 0x9}, {0x2}, {0x3, 0x9}, {0x5, 0x2}, {0x0, 0x9}, {0x0, 0x7}, {0x1, 0x4}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x0, 0x9}, {0x1, 0xa}, {0x5, 0x4}, {0x4, 0xa}, {0x0, 0x6}, {0x4, 0x4}, {0x0, 0x1}, {0x0, 0x5}, {0x4, 0xa}, {0x3, 0x2}, {0x2, 0x6}, {0x5, 0x8}, {0x1, 0x1}, {0x5, 0x3}, {0x1, 0x5}, {0x7, 0x6}, {0x5, 0x2}, {0x5, 0x8}, {0x5, 0x1}, {0x0, 0x7}, {0x1, 0x7}, {0x3, 0x9}, {0x2, 0x8}, {0x2, 0x5}, {0x3, 0xa}, {0x0, 0x5}, {0x7, 0x3}, {0x0, 0x2}, {0x2}, {0x1, 0xa}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0x5}, {0x5}, {0x1, 0x9}, {0x4, 0x6}, {0x1, 0xa}, {0x0, 0x2}, {0x6, 0x7}, {0x1, 0x4}, {0x6, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x0, 0x5}, {0x0, 0x7}, {0x3, 0x4}, {0x1}, {0x6, 0x9}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x50, 0x12, 0x9, 0x1b, 0x24, 0x48, 0x1b, 0x12, 0x16, 0x0, 0x60, 0x2, 0x1, 0x4, 0x60, 0x60, 0x16, 0x5, 0x16, 0x24]}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x9, 0x30, 0x1, 0x3, 0x1, 0x36, 0x6a1ca2d5d26cd74, 0x48, 0x4, 0xc, 0x30, 0x6c, 0x3, 0x16, 0x24, 0x2, 0x60, 0x30, 0x16, 0x16, 0x1b, 0x6c, 0xc, 0x14, 0xc, 0x4, 0x9, 0x16, 0xc]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x7, 0x4}, {0x6, 0x3}, {0x1, 0x3}, {0x4, 0x5}, {0x3, 0x4}, {0x2, 0x1}, {0x6, 0x4}, {0x7, 0xa}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x6}, {0x5, 0x6}, {0x3, 0x4}, {0x0, 0x9}, {0x5}, {0x2, 0x7}, {0x1, 0x4}, {0x7, 0x2}, {0x3, 0x5}, {0x1, 0x8}, {0x0, 0xa}, {0x7, 0xa}, {0x0, 0x9}, {0x5, 0x3}, {0x6, 0x3}, {0x0, 0x9}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x1}, {0x0, 0x5}, {0x1, 0x9}, {0x1, 0x2}, {0x5, 0x5}, {0x2, 0x4}, {0x7, 0x2}, {0x0, 0x4}, {0x0, 0x6}, {0x1, 0x2}, {0x6, 0x15}, {0x1}, {0x7, 0x6}, {0x4, 0x9}, {0x1, 0x7}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x4}, {0x4, 0x1}, {0x0, 0xa}, {0x1, 0x9}, {0x2, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x2, 0x6}, {0x1, 0x5}, {0x7, 0x3}, {0x1, 0x3}, {0x5, 0x2}, {0x5, 0xa}, {0x5, 0x2}, {0x7}, {0x6, 0x8}, {0x1}, {0x0, 0x2}, {0x4, 0xa}, {0x2, 0x5}, {0x1, 0x1}, {0x0, 0x4}, {0x0, 0x7}, {0x2, 0x2}, {0x5, 0xa}, {0x5, 0x8}, {0x3, 0x6}, {0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x2, 0x400, 0x7ff, 0x2, 0x3, 0x7, 0x77f7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x38, 0x6, 0x8, 0x0, 0xf5f, 0x1f, 0x9]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1ff, 0x101, 0x7, 0xb779, 0x7fff, 0x800, 0x8]}}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x0, 0x0, 0x3, 0x1f, 0x401, 0x1, 0x2530]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3271, 0x401, 0x9, 0xfffa, 0x7f, 0xc05, 0x400, 0x1]}}]}]}, @NL80211_ATTR_TX_RATES={0x1e0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x7, 0x6}, {0x1, 0x3}, {0x4, 0x2}, {0x4, 0x1}, {0x0, 0x6}, {0x2, 0x9}, {0x1, 0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x1, 0x6}, {0x5, 0xa}, {0x6, 0x5}, {0x2, 0x5}, {0x5, 0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x5, 0x6}, {0x5, 0xa}, {0x1, 0x8}, {0x3, 0x4}, {0x3, 0x7}, {}, {0x2, 0xa}, {0x1, 0x5}, {0x1, 0xa}, {0x2, 0xa}, {0x1, 0x8}, {0x0, 0x4}, {0x0, 0x1}, {0x7}, {0x3, 0x4}, {0x7, 0x8}, {0x3, 0xa}, {0x6}, {0x4, 0x8}, {0x5}, {0x1}, {0x3, 0xa}, {0x3, 0x3}, {0x2, 0x5}, {0x7}, {0x0, 0x4}, {0x1, 0x5}, {0x5, 0x2}, {0x6, 0x8}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x7, 0x1}, {0x6, 0x1}, {0x3}, {0x2, 0x6}, {0x3, 0x8}, {0x2, 0x2}, {0x5, 0x2}, {0x6, 0x2}, {0x5, 0x6}, {0x1, 0x1}, {0x3, 0x6}, {0x5, 0x8}, {0x4, 0x3}, {0x2, 0x4}, {0x0, 0x2}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0xa}, {0x7, 0x9}, {0x4, 0x8}, {0x1, 0x1}, {0x2, 0x8}, {0x3, 0xa}]}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x0, 0x9}, {0x6, 0x5}, {0x1, 0x4}, {0x4}, {0x5, 0x3}, {0x5, 0x8}, {0x3, 0x4}, {0x1, 0x2}, {0x2, 0x8}, {0x7, 0x6}, {0x7, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x3, 0x5}, {0x6, 0x9}, {0x1, 0x6}, {0x1, 0x2}, {0x4, 0x6}, {0x5, 0x8}, {0x2, 0xa}, {0x5, 0x7}, {0x7, 0xa}, {0x6, 0x6}, {0x7, 0x2}, {0x5, 0x9}, {0x3, 0xa}, {0x6, 0x7}, {0x3, 0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x9, 0x200, 0x2, 0x1, 0x20, 0x20]}}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x6]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x0, 0x2}, {0x1, 0x5}, {0x5, 0x7}, {0x4, 0x3}, {0x4, 0x7}, {0x1, 0xa}, {0x6, 0x8}, {0x0, 0x6}, {0x6}, {0x5, 0x2}, {0x5, 0x1}, {0x0, 0x7}, {0x0, 0x4}, {0x0, 0xa}, {0x1}, {0x5, 0x1}, {0x6, 0x2}, {0x5, 0x1}, {0x2, 0x3}, {0x0, 0x6}, {0x1, 0x7}, {0x7, 0x2}, {0x1, 0x7}, {0x7}, {0x5, 0x7}, {0x2, 0x7}, {0x1, 0x9}, {0x1, 0x6}, {0x4, 0x3}, {0x4, 0x7}, {0x0, 0x5}, {0x0, 0x2}, {0x1, 0x3}, {0x6, 0x1}, {0x5, 0x1}, {0x1, 0xa}, {0x0, 0x7}, {0x7, 0x4}, {0x0, 0xa}, {0x7, 0x9}, {0x0, 0x3}, {0x1, 0x5}, {0x5, 0x6}, {0x3, 0x9}, {0x6, 0x6}, {0x6, 0x5}, {0x6, 0x4}]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x60, 0x3, 0x7c, 0x12, 0x2, 0x16, 0x30, 0x9, 0xc, 0x3, 0x6, 0x9, 0x60, 0x2, 0xb, 0xc, 0x9, 0x5, 0x1, 0x6c, 0x36, 0x4, 0xc, 0x36, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x1}, {0x0, 0x3}, {0x2, 0x1}, {0x5, 0x9}, {0x4, 0x6}, {0x5, 0x6}, {0x6, 0x5}, {0x3, 0x3}, {0x3, 0x9}, {0x1, 0x4}, {0x0, 0x6}, {0x5, 0x4}, {0x0, 0x4}, {0x3, 0x1}, {0x3, 0x8}, {0x5, 0x2}, {0x6, 0x4}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x8}, {0x6, 0x5}, {0x1, 0x3}, {0x1, 0x8}, {0x5, 0x2}, {0x7, 0x2}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x6c, 0xb, 0x3, 0x12, 0x16, 0x4e, 0xc, 0x6c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6, 0x2, 0xb, 0xa, 0x16, 0x6c, 0x30, 0x2, 0x12, 0x1b, 0x1b, 0x3, 0x1, 0x18, 0x12, 0xc, 0xc, 0xc, 0x24, 0x48, 0x24, 0x18, 0x3d, 0x3, 0x1, 0x2, 0x18, 0x6c, 0xc, 0xb, 0x1]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x1, 0x8}, {0x4, 0x9}, {0x3, 0x9}, {0x5, 0xa}, {0x3, 0xa}, {0x4, 0x8}, {0x1}, {0x2, 0x1}, {0x5, 0x2}, {0x7, 0x5}, {0x6, 0xa}, {0x2}, {0x1, 0x1}, {0x7, 0x4}, {0x6}, {0x7, 0x1}, {0x6, 0x8}, {0x2, 0x7}, {0x0, 0x4}, {0x7, 0x5}, {0x5, 0x1}, {0x7, 0x4}, {0x7, 0xa}, {0x0, 0x7}, {0x4, 0x2}, {0x1, 0x6}, {0x1, 0x5}, {0x1, 0x3}, {0x1, 0x8}, {0x1, 0x2}, {}, {0x6, 0x9}, {0x6, 0x4}, {0x0, 0x7}, {0x7, 0x4}, {0x1, 0x7}, {0x4}, {0x0, 0x2}, {0x6, 0x5}, {0x3, 0x9}, {0x2, 0x7}, {0x1, 0x3}, {0x6, 0x9}, {0x0, 0x9}, {0x3, 0x8}, {0x0, 0x7}, {0x5, 0xa}, {0x1, 0x9}, {0x7, 0x9}, {0x4, 0x5}, {0x0, 0x2}, {0x7, 0x5}, {0x7}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x4}, {0x1, 0x8}, {0x0, 0x4}, {0x1, 0x1}, {0x0, 0x7}, {0x0, 0x9}, {0x2, 0x5}, {0x2}, {0x4, 0x4}, {0x3, 0x2}, {0x0, 0x5}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x2, 0x2, 0x18, 0x16, 0x4, 0x30, 0x1, 0x24, 0x6c, 0x9, 0x36, 0x16, 0x0, 0x16]}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x1b, 0x0, 0x3, 0x6, 0x5, 0x2, 0x1b, 0x3, 0xc, 0x55, 0x2, 0xb, 0xc, 0x16, 0x36, 0xb, 0x60, 0x5, 0x3, 0x5, 0x41, 0x30, 0x3]}]}]}, @NL80211_ATTR_TX_RATES={0x2cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x8000, 0x0, 0x80, 0x6, 0x6, 0x8001, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x6, 0x9000, 0x81, 0xffff, 0x4e43, 0xda, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x1b, 0x5, 0xc, 0x6, 0xb, 0xb, 0x4, 0x6, 0x48, 0x5, 0x24, 0x18, 0x24, 0x6, 0x1b, 0xc, 0x4, 0x4, 0x2, 0x18, 0xc, 0x30, 0x9, 0x9, 0x2, 0x9, 0x6c, 0x18, 0x6c, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x48, 0x3, 0x48, 0x5, 0xb, 0x9, 0x16, 0x6, 0x1, 0x9, 0x6, 0x18, 0x2, 0x5, 0x36, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0xe338, 0x401, 0x19df, 0x7, 0x0, 0x8, 0x20]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x3, 0xa}, {0x4, 0x7}, {0x0, 0x4}, {0x0, 0x9}, {0x4, 0x7}, {0x2, 0x6}, {0x4}, {0x6, 0xa}, {0x6, 0x9}, {0x5, 0x2}, {0x7, 0x8}, {0x5, 0x5}, {0x0, 0x8}, {0x5, 0x9}, {0x6}, {0x0, 0x4}, {0x5, 0x6}, {0x0, 0x5}, {0x1, 0x6}, {0x1}, {0x5, 0x7}, {0x2, 0x1}, {0x0, 0x6}, {0x6, 0x9}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x7, 0x2}, {0x2, 0x8}, {0x1, 0x2}, {0x3, 0x8}, {0x3, 0x7}, {0x2, 0x3}, {0x5, 0x3}, {0x2}, {0x0, 0x7}, {0x1}, {0x2, 0x1}, {0x2, 0x2}, {0x0, 0x8}, {0x4}, {0x2, 0x8}, {0x3, 0x8}, {0x1, 0x3}, {0x2, 0x4}, {}, {0x5, 0x9}, {0x0, 0x5}, {0x7, 0x1}, {0x1, 0x7}, {0x4, 0x7}, {0x6, 0x3}, {0x4, 0x4}, {0x4, 0x3}, {0x0, 0x6}, {0x5, 0x1}, {0x3, 0x7}, {0x6, 0x3}, {0x6, 0x2}, {0x0, 0x1}, {0x4, 0x3}, {0x0, 0x8}, {0x0, 0x2}, {0x6, 0x6}, {0x6, 0x1}, {0x4, 0x8}, {0x1, 0x8}, {0x2, 0x3}, {0x1, 0x8}, {0x5}, {0x6, 0x7}, {0x2, 0x4}, {0x4, 0x4}, {0x6, 0x8}, {0x7, 0xa}, {0x3, 0xa}, {0x1}, {0x2, 0x3}, {0x4, 0x1}, {0x5, 0x3}, {0x6, 0x6}, {0x1, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x5c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x401, 0xfff8, 0x0, 0x9, 0x200, 0x1000, 0x1]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6c, 0x5, 0x1, 0x9, 0xb, 0x7e, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x1ff, 0xff, 0x7f, 0x4, 0xfff8, 0x401, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x74, 0x1, 0x7, 0x0, 0x1000, 0x1]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb84, 0x9, 0x3db, 0x3, 0x7, 0x1e3, 0xcf17, 0xfffc]}}]}, @NL80211_BAND_5GHZ={0x11c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x200, 0x8ad, 0x1, 0x9, 0x5, 0x5, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x68, 0x9, 0x7, 0x4, 0x8, 0x209]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x18, 0x9, 0x1b, 0x5, 0x1, 0x6, 0x24, 0x5, 0x1b, 0x18, 0x9, 0xc79fc3cf61c51598]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x6, 0x5}, {0x0, 0x3}, {0x7, 0x7}, {0x4, 0x6}, {0x1, 0x7}, {0x7, 0x2}, {0x0, 0x8}, {0x5}, {0x1, 0x3}, {0x6, 0x2}, {0x1, 0x6}, {0x1}, {0x7, 0x9}, {0x0, 0x8}, {0x2, 0x4}, {0x0, 0x5}, {0x5, 0x5}, {0x6, 0x1}, {0x4, 0x3}, {0x1, 0xa}, {0x7, 0x4}, {0x6, 0x6}, {0x2, 0x7}, {0x4, 0x4}, {0x4, 0xa}, {0x4}, {0x6}, {0x7}, {0x0, 0x6}, {0x5, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x6, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x4, 0x5}, {0x6, 0xa}, {0x2, 0x9}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x1}, {0x5, 0x8}, {0x2, 0x2}, {0x5, 0x3}, {0x6}, {0x6, 0x7}, {0x4, 0x4}, {0x4, 0x4}, {0x2, 0x8}, {0x2, 0x1}, {0x5, 0x5}, {0x5, 0x5}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0x6}, {0x6, 0x2}, {0x5, 0x2}, {0x2, 0x9}, {0x1, 0x8}, {0x4, 0x3}, {0x4, 0x2}, {0x4}, {0x1}, {0x1, 0x3}, {0x3, 0x3}, {0x1, 0x6}, {0x7, 0x7}, {0x2, 0x2}, {0x6, 0x7}, {0x2, 0x4}, {0x6, 0x1}, {0x6, 0xa}, {0x5}, {0x0, 0x2}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x5}, {0x5, 0x2}, {0x1, 0x3}, {0x0, 0x6}, {0x2, 0x6}, {0x6, 0x9}, {0x3, 0xa}, {0x0, 0x4}, {0x4, 0x7}, {0x3, 0x5}, {0x2, 0x9}, {0x7, 0xa}, {0x2, 0x5}, {0x0, 0x4}, {0x3, 0x1}, {0x4, 0xa}, {0x7, 0xa}, {0x0, 0xa}, {0x1, 0x1}, {0x3, 0x1}, {0x6, 0x8}, {0x3, 0x2}, {0x7, 0x1}, {0x4}, {0x3, 0xa}, {0x6, 0x9}, {0x0, 0x7}, {0x2, 0x5}, {0x5, 0x9}, {0x5, 0x6}, {0x2, 0x7}, {0x5, 0xa}, {0x1, 0x8}, {0x0, 0xa}, {0x7}, {0x2, 0x4}, {0x6, 0x2}, {0x0, 0x1}, {0x2, 0x9}, {0x2}, {0x0, 0x4}, {0x1, 0x2}, {0x3, 0x2}, {0x7, 0x8}, {0x0, 0x2}, {0x7, 0x8}, {0x1}, {0x7, 0x6}, {0x0, 0x3}, {0x1, 0x7}, {0x3, 0x3}, {0x6, 0x6}, {0x6, 0x2}, {0x0, 0x4}, {0x1, 0x1}, {0x0, 0x4}, {0x2}, {0x7}, {0x2}, {0x2, 0x8}, {0x4, 0x3}, {0x1, 0x1}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x7, 0x4}, {0x1}, {0x4, 0x1}, {0x7, 0xa}, {0x1}, {0x7, 0x4}, {0x5, 0x2}, {0x0, 0x3}, {0x1, 0x3}, {0x4, 0x9}, {0x5, 0x8}, {0x7, 0x8}, {0x0, 0x9}, {0x0, 0xa}, {0x3, 0x5}, {0x6, 0x7}, {0x5, 0x2}, {0x1, 0x7}, {0x5, 0x7}, {0x5, 0x5}, {0x0, 0x2}, {0x2, 0x6}, {0x6, 0x3}, {0x7}, {0x7, 0x5}, {0x2, 0x4}, {0x3, 0x6}, {0x6, 0x1}, {0x1, 0x6}, {0x2, 0x6}, {0x4, 0x7}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x6, 0x8}, {0x4, 0x2}, {0x4}, {0x0, 0x7}, {0x3, 0xa}, {0x0, 0x9}, {0x1, 0x2}, {0x5, 0x8}, {0x2, 0x3}, {0x0, 0xa}, {0x7, 0x6}, {0x0, 0x9}, {0x6}, {0x3, 0x4}, {0x6, 0x3}, {0x4, 0xa}, {0x7, 0x6}, {0x3, 0x9}, {0x4, 0xa}, {0x3, 0x9}, {0x1, 0x1}, {0x4, 0x5}, {0x5, 0x8}, {0x1, 0x4}, {0x0, 0x1}, {0x1, 0x9}, {0x5, 0x1}, {0x3, 0x8}, {0x0, 0x1}, {0x0, 0x6}, {0x2, 0x7}, {0x4, 0x7}, {0x1, 0x2}, {0x1, 0x4}, {0x5, 0x6}, {0x5, 0x9}, {0x0, 0x6}, {0x3, 0xa}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0xff, 0x800, 0x2, 0xfffd, 0x40, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_TX_RATES={0x254, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xac, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x6c, 0x2a, 0x4b, 0x4, 0x60, 0x5, 0x1b, 0x16, 0x1b, 0x24, 0x6, 0x24, 0x5, 0x1b, 0xb, 0x2, 0x5, 0x18, 0xb, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x7fff, 0x13d3, 0x4, 0x0, 0x401, 0x6]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x60, 0x12, 0x2, 0x9, 0x7bf8efb524c20a1e, 0x6, 0xc, 0x6c, 0x6c, 0x30, 0x65, 0x30, 0x3, 0x4, 0x6, 0x9, 0x18, 0x36, 0x39, 0x5, 0x6c, 0x5, 0x3, 0x16, 0x3, 0x10, 0x4, 0x2, 0x24, 0x48]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x9}, {0x7, 0x5}, {0x1, 0x6}, {0x2, 0x6}, {0x2, 0x3}, {0x5, 0xa}, {0x1, 0x2}, {0x5, 0x7}, {0x1, 0x8}, {0x1, 0x3}, {0x4, 0x7}, {0x1, 0x4}, {0x6, 0x7}, {0x1, 0x3}, {0x1, 0x3}, {0x2, 0x2}, {0x2, 0xa}, {0x1, 0x7}, {0x2, 0x6}, {0x1, 0x1}, {0x2, 0x7}, {0x1, 0x9}, {0x6}, {0x2, 0x4}, {0x0, 0x7}, {0x0, 0x6}, {0x6, 0x8}, {0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0x7}, {0x6, 0x4}, {0x7, 0x9}, {0x6, 0x1}, {0x3, 0x5}, {0x1}, {0x1, 0x6}, {0x0, 0xa}, {0x3}, {0x7, 0xa}, {0x0, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x36, 0x48]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x3, 0xa}, {0x7, 0x5}, {0x7}, {0x0, 0x8}, {0x0, 0x7}, {0x5, 0x3}, {0x3, 0x1}, {0x1, 0x6}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x9}, {0x4, 0x3}, {0x7, 0x6}, {}, {0x0, 0x8}, {0x1, 0x8}, {0x5, 0x8}, {0x7, 0x3}, {0x4, 0x6}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3f, 0x7f, 0x5, 0xdd5, 0x7fff, 0xa42, 0x3]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x3, 0x60, 0x18, 0x24, 0xc, 0x6c, 0x1, 0x16, 0x14, 0x3a, 0x60, 0x36, 0x48, 0x24, 0x48, 0x60, 0x5, 0x24, 0x1, 0x3, 0x16, 0x5, 0xb, 0x3, 0x60, 0x2, 0x48, 0x18, 0x30, 0x1]}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x1, 0x1}, {0x4, 0x1}, {0x3, 0x4}, {0x6, 0x2}, {0x4, 0x6}, {0x4, 0x1}, {0x2, 0x9}, {0x5, 0x3}, {0x3, 0x6}, {0x2, 0x1}, {0x1, 0x5}, {0x2, 0x5}, {0x6, 0x4}, {0x5}, {}, {0x3, 0x5}, {0x2, 0x3}, {0x1, 0x6}, {0x0, 0x4}, {0x0, 0x8}, {0x2, 0x4}, {0x6, 0xa}, {0x7, 0x3}, {0x2, 0x9}, {}, {0x7, 0xa}, {0x2, 0x7}, {0x2, 0x1}, {0x0, 0x9}, {0x7, 0x4}, {0x2, 0x9}, {0x0, 0x1}, {0x2, 0x7}, {0x6, 0x1}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0x6}, {0x7, 0x2}, {0x7}, {0x4, 0x5}, {0x0, 0x3}, {0x1, 0x9}, {0x3, 0x7}, {0x7, 0x9}, {0x5, 0x3}, {0x0, 0x8}, {0x3, 0x4}, {0x5, 0x4}, {0x3, 0x3}, {0x5, 0x7}, {0x6, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xf000, 0xfff, 0x1, 0x39, 0xff07, 0x1000]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x5, 0x6, 0x3a, 0x18, 0x3, 0x2, 0x3, 0x5, 0x9, 0x4, 0x5, 0x5, 0x14, 0x18, 0x1, 0x48, 0x6, 0x6c, 0x3, 0x1b, 0x6, 0x36, 0xb, 0x1, 0x48, 0xc, 0xc, 0x60, 0x2, 0x36, 0x1b, 0x7f]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x3, 0x7}, {0x1, 0x8}, {0x1, 0x8}, {0x3, 0x6}, {0x0, 0x5}, {0x1, 0x7}, {0x1, 0x4}, {0x1, 0x3}, {0x2, 0x4}, {0x2, 0xa}, {0x4, 0x5}, {0x7, 0x4}, {0x7, 0xa}, {0x4, 0x8}, {0x5, 0xa}, {0x3}, {0x0, 0x5}, {0x3, 0x7}, {0x0, 0x1}, {0x1, 0x6}, {0x6, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x6, 0x3}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0x2}]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0x6}, {0x7, 0x6}, {0x1}, {0x0, 0x1}, {0x6, 0x4}, {0x3, 0xa}, {0x1, 0x8}, {0x4, 0x1}, {0x0, 0xa}, {0x0, 0x8}, {0x4, 0x6}, {0x1, 0x9}, {0x1, 0x2}, {0x5, 0x8}, {0x6, 0x4}, {0x5, 0xa}, {0x2, 0x6}, {0x7, 0x1}, {0x1, 0x9}, {0x1, 0x6}, {0x3, 0x6}, {0x7, 0x6}, {0x1, 0xa}, {0x0, 0xa}, {0x3, 0x9}, {0x7, 0x2}, {0x1, 0x5}, {0x4, 0xa}, {0x1, 0x9}, {0x6, 0x1}, {0x3, 0x9}, {0x1, 0x6}, {0x4, 0x5}, {0x4, 0x7}, {0x6, 0x3}, {0x5, 0x8}, {0x7, 0x5}, {0x3, 0x4}, {0x0, 0x2}, {0x2, 0xa}, {0x1, 0x1}, {0x3, 0xa}, {0x7, 0x6}, {0x3, 0x8}, {0x1, 0x9}, {0x1, 0x5}, {0x1, 0x3}, {0x6, 0x6}, {0x4}, {0x0, 0x5}, {0x1, 0xa}, {0x7, 0x5}, {0x3}, {0x2, 0x5}, {0x1}, {0x2, 0x7}, {}, {0x2, 0x4}, {0x2, 0x6}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0xb, 0x6c, 0x5, 0x60, 0x4, 0x16, 0x3, 0x6, 0x24, 0x5, 0x16, 0x9, 0x56, 0x60, 0x6, 0x0, 0x16, 0xc, 0x2, 0x4, 0x18, 0x5, 0x5, 0x4, 0x60, 0x1, 0x32, 0x24, 0x39, 0x16, 0x12]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x3, 0x7}, {0x3, 0xa}, {0x1, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x1, 0x8}, {0x1, 0xa}, {0x1, 0x3}, {0x4, 0x5}, {0x7, 0xa}, {0x7, 0x5}, {0x7, 0x4}, {0x0, 0x7}, {0x2, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x7}, {0x5, 0x5}, {0x1, 0x7}, {0x4}, {0x3, 0x2}, {0x5, 0x7}, {0x2, 0x10}, {0x6, 0x3}, {0x7, 0x3}, {0x4, 0x6}, {0x4, 0x3}, {0x5, 0xa}, {0x0, 0x17}, {0x5, 0x4}, {0x0, 0x4}, {}, {0x7}, {0x0, 0x9}, {0x5, 0x2}, {0x0, 0x5}, {0x2, 0x5}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x4, 0x6, 0x5, 0xfffc, 0xa0c, 0x8]}}]}]}, @NL80211_ATTR_TX_RATES={0x2cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x18, 0x36, 0x60, 0x1, 0x24, 0xb, 0x24, 0x60, 0x18, 0x6, 0x1, 0x30, 0x18, 0x12, 0x1b, 0x18, 0x4]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x1b, 0x63, 0x30, 0x9, 0xb, 0x1b, 0x8f1078d5c1f21a0f, 0x24, 0x60, 0x18, 0x60, 0x4e]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x3, 0x5}, {0x6, 0x9}, {0x3, 0x4}, {0x7, 0x6}, {0x6}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x9]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x24, 0x6, 0xc, 0x60, 0x16]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x60, 0x2, 0x6, 0x36, 0x60, 0x18, 0x36, 0x24, 0x6c, 0x30, 0xb, 0x1, 0xb, 0xb, 0x49, 0x60, 0x12, 0x24, 0x1, 0x21, 0x36b52f4465f12f2c]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x5, 0x1b, 0x16]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x3}, {0x7, 0x6}, {0x3, 0x1}, {0x1, 0x3}, {0x4, 0x3}, {0x4, 0x8}, {0x3, 0x1}, {0x7, 0x7}, {0x7, 0x8}, {}, {0x6, 0x7}, {0x6, 0x5}, {0x0, 0x1}, {0x2, 0x3}, {0x1, 0x3}, {0x7, 0xa}, {0x2, 0x3}, {0x6, 0x8}, {0x4, 0x6}, {0x1, 0x4}, {0x0, 0x4}, {0x5, 0x2}, {0x6, 0x9}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0x5}, {0x1, 0x5}, {0x2, 0x3}, {0x2, 0x8}, {0x6, 0x8}, {0x0, 0x2}, {0x5, 0x6}, {0x3, 0x9}, {0x5, 0x6}, {0x7, 0x6}, {0x0, 0x5}, {0x6, 0x7}, {0x2}, {0x7, 0x7}, {0x3, 0x7}, {0x1, 0x1}, {0x4}, {0x7, 0x4}, {0x4, 0x3}, {0x5, 0x9}, {0x2, 0x6}, {0x5, 0x8}, {0x1, 0x2}, {0x5, 0xa}, {0x1, 0x1}, {0x6, 0x1}, {0x7, 0x9}, {0x4, 0x9}, {0x1, 0x5}, {0x1, 0x4}, {0x2, 0x1}, {0x6}, {0x1, 0x4}, {0x0, 0x3}, {0x1}, {0x4, 0x8}, {0x4, 0x1d}, {0x2, 0x1}, {0x2, 0x2}, {0x3, 0x5}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7a, 0x800, 0x9, 0x6, 0xff5d, 0x3, 0x7, 0x1000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0xf295, 0x1, 0x0, 0x2, 0xff, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fc0, 0x2fb2, 0x8, 0x800, 0x0, 0x20, 0x5, 0x1ff]}}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x17, 0x4, 0x7, 0x0, 0x9, 0x5, 0x5, 0x2]}}]}, @NL80211_BAND_2GHZ={0xe8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6a4, 0x4, 0x8001, 0xff, 0x401, 0x8, 0xffff]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x4, 0x1}, {0x2, 0x6}, {0x2, 0x8}, {0x7, 0x4}, {0x6, 0x3}, {0x1, 0x1}, {0x1, 0x6}, {0x0, 0x5}, {0x0, 0x9}, {0x4, 0x2}, {0x1, 0xa}, {0x2, 0x7}, {0x7, 0x7}, {0x2, 0x1}, {0x6, 0x1}, {0x5, 0x6}, {0x4}, {0x5, 0x8}, {0x3, 0x5}, {0x1}, {0x1, 0x3}, {0x3, 0x3}, {0x2, 0x4}, {0x3, 0x8}, {0x4, 0x5}, {0x7, 0x2}, {0x3, 0x5}, {0x7, 0x6}, {0x7, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x7, 0x3}, {0x7, 0x7}, {0x2, 0x6}, {0x4, 0x2}, {0x4, 0x3}, {0x4, 0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x1, 0x5}, {0x2, 0x6}, {0x3, 0x7}, {0x1, 0x8}, {0x4, 0x6}, {0x0, 0x9}, {0x5, 0xa}, {0x6}, {0x6, 0x7}, {0x4, 0x6}, {0x4, 0x1}, {0x1, 0x3}, {0x0, 0x4}, {0x6, 0x9}, {0x4, 0x3}, {0x0, 0x1}, {0x6, 0x7}, {0x0, 0x9}, {0x7, 0x1}, {0x7}, {0x5, 0x9}, {0x0, 0x8}, {0x1, 0x5}, {0x5, 0x6}, {0x5, 0x7}, {0x4, 0x2}, {0x0, 0x1}, {0x7, 0x9}, {0x0, 0x5}, {0x6, 0x3}, {0x6, 0x2}, {}, {0x2, 0x2}, {0x4, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x3, 0x7f, 0x40, 0x0, 0x7, 0x40, 0x6]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x3, 0x2}, {0x0, 0x4}, {0x4, 0x9}, {0x3, 0x5}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x4}, {0x5, 0x8}, {0x6, 0x6}, {0x6, 0x2}, {0x0, 0x9}, {0x6, 0x6}, {0x5, 0x5}, {0x0, 0x6}, {0x0, 0x1}, {0x1}, {0x3, 0x3}, {0x2, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x4, 0x24, 0x16, 0x24, 0x36, 0x30, 0x2, 0x30, 0xc]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x1}, {0x1, 0x3}, {0x3, 0x5}, {0x1, 0xa}, {0x2, 0x2}, {0x6, 0x2}, {0x7, 0x8}, {0x4, 0xa}, {0x4, 0x7}, {0x7, 0x4}, {0x2, 0x6}, {0x3, 0x1}, {0x6, 0x5}, {0x6, 0x4}, {0x0, 0x4}, {0x4, 0x6}, {0x5, 0x5}, {0x6}, {0x3, 0x6}, {0x1, 0x7}, {0x4}, {0x0, 0x6}, {0x1}, {0x0, 0x6}, {0x0, 0x1}, {0x2}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x2}, {0x4, 0x3}, {0x6, 0x1}, {0x7, 0xa}, {0x1, 0x7}, {0x1, 0x7}, {}, {0x6, 0xa}, {0x0, 0x2}, {0x2, 0x3}, {0x1}, {0x6, 0x8}, {0x1, 0x2}, {0x4, 0xa}, {0x0, 0x9}, {0x0, 0x5}, {0x5, 0x4}]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x6c, 0x48, 0x1, 0x16, 0x4, 0x9, 0xb, 0x1b, 0x12, 0xc, 0x18, 0x30, 0xc, 0x30, 0x6, 0x1d, 0x18, 0x24, 0x6, 0x2f, 0x1, 0x1b, 0x36, 0x9, 0x18, 0x2]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x6, 0x4}, {0x6, 0xa}, {0x4, 0xa}, {0x5, 0x8}, {0x3, 0x7}, {0x5, 0x1}, {0x3, 0x3}, {0x4, 0x2}, {0x7}, {0x1, 0x7}, {0x0, 0x4}, {0x1, 0xa}, {0x6, 0xa}, {0x3, 0xa}, {0x2, 0x3}, {0x4, 0x7}, {0x2, 0x3}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0x6}, {0x4, 0x9}, {0x7}, {0x3}, {0x4, 0x1}, {0x1, 0x2}, {0x2, 0xa}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x7}, {0x4, 0x9}, {0x2, 0x1}, {0x1, 0x5}, {0x3, 0xa}, {0x5, 0x1}, {0x0, 0x9}, {0x3, 0x1}, {0x3, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x5}, {0x5, 0x6}, {0x5}, {0x6}, {0x6, 0x2}, {0x6, 0x6}, {0x3, 0x8}, {0x3}, {0x7, 0xa}, {0x5, 0x5}, {0x4, 0x2}, {0x0, 0x8}, {0x1, 0x2}, {0x2, 0x6}, {0x0, 0x9}, {0x0, 0x3}, {0x0, 0x5}, {0x4, 0x7}, {0x0, 0x6}, {0x2, 0x5}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x9}, {0x2, 0x9}, {0x6, 0x7}, {0x1, 0x8}, {0x1, 0x4}, {0x7, 0x4}, {0x1, 0x8}, {0x3, 0x5}, {0x1, 0x8}, {0x5, 0x2}, {0x2, 0x9}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0x4, 0x0, 0x36, 0x4, 0x24, 0xb, 0x66, 0xc, 0x18, 0x3]}]}]}, @NL80211_ATTR_TX_RATES={0x110, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x10c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x7, 0x2, 0xfffb, 0x0, 0xa60, 0x9]}}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x8}, {0x1, 0x8}, {0x2, 0x5}, {0x0, 0xa}, {0x0, 0x9}, {0x3, 0x7}, {0x5}, {0x6, 0x3}, {0x6, 0x3}, {0x6, 0x2}, {0x5, 0xa}, {0x1, 0x5}, {0x4, 0x8}, {0x2, 0x7}, {0x5, 0x3}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x0, 0x6}, {0x3, 0xa}, {0x5, 0x9}, {0x4, 0xa}, {0x7, 0x2}, {0x5, 0x1}, {0x5, 0xa}, {0x6, 0x8}, {}, {0x2, 0x8}, {0x1, 0x8}, {0x5, 0x3}, {0x5, 0x5}, {0x6, 0x2}, {0x3, 0x9}, {0x1, 0x7}, {0x5, 0x4}, {0x1, 0x4}, {0x4}, {0x4, 0x9}, {0x2, 0x4}, {0x7}, {0x6, 0x4}, {0x7, 0x3}, {0x7, 0x4}, {0x1, 0x9}, {0x0, 0x4}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x8}, {0x7, 0x7}, {0x5, 0x1}, {0x5, 0x8}, {0x1, 0xa}, {0x2, 0x4}, {0x1, 0x6}, {0x2, 0x1}, {0x7, 0x6}, {0x1, 0x3}, {0x5, 0xa}, {0x0, 0x1}, {0x5, 0xa}, {0x4, 0xa}, {0x4, 0x5}, {0x6, 0x8}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x2, 0x2}, {0x3, 0x4}, {0x2, 0xa}, {0x1, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1, 0x4}, {0x4, 0x7}, {0x2, 0x6}, {0x7, 0x8}, {0x1}, {0x4, 0x9}]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x3, 0x2}, {0x2, 0x4}, {0x6, 0x7}, {0x1, 0x8}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x2}, {0x7, 0x5}, {0x7}, {0x4, 0x7}, {0x0, 0x8}, {0x0, 0x2}, {0x1, 0x5}, {0x1, 0x9}, {0x1, 0xa}, {0x4, 0xa}, {0x5, 0x8}, {0x0, 0xa}, {0x2, 0x2}, {0x0, 0xa}, {0x5, 0x5}, {}, {0x4, 0x8}, {0x5}, {0x0, 0x2}, {0x3, 0xa}, {0x0, 0x6}, {0x4, 0x2}, {0x0, 0x3}, {0x6, 0x8}, {0x3, 0x3}, {0x3, 0x4}, {0x1}, {0x1, 0x1}, {0x5, 0x6}, {0x7, 0x9}, {0x4, 0x6}, {0x0, 0x5}, {0x3, 0x7}, {0x2}, {0x4}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x5}, {0x4, 0x1}, {0x1, 0x7}, {0x7}, {0x1, 0xa}, {0x7, 0x9}, {0x0, 0x9}, {0x7, 0x4}, {0x3, 0x9}, {0x1, 0x8}, {0x5, 0x4}, {0x6, 0x2}, {0x3, 0x2}, {0x2, 0xa}, {0x5, 0x7}, {0x7, 0x8}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x3}, {0x7, 0x8}, {}, {0x1, 0x8}, {0x7, 0x3}, {0x6, 0x5}, {0x4, 0x5}, {0x1, 0x4}, {0x3, 0xa}, {0x5, 0x8}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb1f8, 0x2, 0xfffc, 0x7, 0x8001, 0xfff, 0x1, 0x80]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x7b, 0x30, 0xc, 0x1b, 0x3, 0x1, 0x4, 0x6, 0x48, 0x30, 0x18, 0x30, 0x18, 0xb, 0x36, 0xb, 0x18, 0x16, 0x16, 0x5, 0x48, 0x48, 0x24, 0xb, 0x36]}]}]}]}, 0x1650}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000805) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000002480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r6, &(0x7f0000002580)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x20, r1, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x2c}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x14) mount$9p_unix(&(0x7f00000025c0)='.\x00', &(0x7f0000002600)='./file0\x00', &(0x7f0000002640), 0x80a8, &(0x7f0000002680)={'trans=unix,', {[{@access_user}, {@cache_loose}, {@aname={'aname', 0x3d, ',('}}, {@aname={'aname', 0x3d, 'udp\x00'}}, {@cache_fscache}], [{@subj_role={'subj_role', 0x3d, '-%(.^('}}, {@obj_role={'obj_role', 0x3d, '\x02\x02\x02\x02\x02\x02'}}, {@measure}, {@fsname={'fsname', 0x3d, '/dev/vcsu\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%*+\xc9-'}}, {@dont_hash}, {@permit_directio}]}}) [ 72.720498] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.723035] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.724661] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.728822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.730716] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.732924] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.737967] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.763530] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.765548] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.767382] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.770219] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.772129] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.773495] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.778238] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.843375] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.864981] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.870051] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.872784] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.874288] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.875815] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.877476] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.881134] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.883428] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.892385] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.897186] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.898482] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.900000] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.901136] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.903044] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.905023] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.906270] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.907358] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.908587] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.909832] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.911595] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.912874] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.914056] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.920058] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.931905] Bluetooth: hci5: HCI_REQ-0x0c1a [ 72.933513] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.949027] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.951073] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.954050] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.954155] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.958884] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.961885] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 72.963136] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.965480] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.969535] Bluetooth: hci6: HCI_REQ-0x0c1a [ 72.975502] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.977497] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.979898] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.986008] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.988129] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.989489] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.995869] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.806470] Bluetooth: hci1: command 0x0409 tx timeout [ 74.807204] Bluetooth: hci0: command 0x0409 tx timeout [ 74.997848] Bluetooth: hci6: command 0x0409 tx timeout [ 74.998483] Bluetooth: hci2: command 0x0409 tx timeout [ 74.999349] Bluetooth: hci5: command 0x0409 tx timeout [ 75.061798] Bluetooth: hci3: command 0x0409 tx timeout [ 75.062322] Bluetooth: hci4: command 0x0409 tx timeout [ 75.062905] Bluetooth: hci7: command 0x0409 tx timeout [ 76.854798] Bluetooth: hci0: command 0x041b tx timeout [ 76.855222] Bluetooth: hci1: command 0x041b tx timeout [ 77.046833] Bluetooth: hci5: command 0x041b tx timeout [ 77.047254] Bluetooth: hci2: command 0x041b tx timeout [ 77.047611] Bluetooth: hci6: command 0x041b tx timeout [ 77.110785] Bluetooth: hci7: command 0x041b tx timeout [ 77.111168] Bluetooth: hci4: command 0x041b tx timeout [ 77.111542] Bluetooth: hci3: command 0x041b tx timeout [ 78.902285] Bluetooth: hci1: command 0x040f tx timeout [ 78.903374] Bluetooth: hci0: command 0x040f tx timeout [ 79.093841] Bluetooth: hci6: command 0x040f tx timeout [ 79.094870] Bluetooth: hci2: command 0x040f tx timeout [ 79.096077] Bluetooth: hci5: command 0x040f tx timeout [ 79.158081] Bluetooth: hci3: command 0x040f tx timeout [ 79.159116] Bluetooth: hci4: command 0x040f tx timeout [ 79.160600] Bluetooth: hci7: command 0x040f tx timeout [ 80.949856] Bluetooth: hci0: command 0x0419 tx timeout [ 80.950668] Bluetooth: hci1: command 0x0419 tx timeout [ 81.141852] Bluetooth: hci5: command 0x0419 tx timeout [ 81.142634] Bluetooth: hci2: command 0x0419 tx timeout [ 81.143417] Bluetooth: hci6: command 0x0419 tx timeout [ 81.205935] Bluetooth: hci7: command 0x0419 tx timeout [ 81.206713] Bluetooth: hci4: command 0x0419 tx timeout [ 81.207491] Bluetooth: hci3: command 0x0419 tx timeout 21:36:17 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = syz_io_uring_setup(0x7969, &(0x7f00000012c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x54ac, 0x77d9, 0x3, &(0x7f0000000040)={[0x7fff]}, 0x8) 21:36:18 executing program 6: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = syz_io_uring_setup(0x7969, &(0x7f00000012c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x54ac, 0x77d9, 0x3, &(0x7f0000000040)={[0x7fff]}, 0x8) 21:36:18 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0xe803, 0x7ff, 0x2, 0x4}) 21:36:18 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$hiddev(r0, &(0x7f0000000040)=""/80, 0x50) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x555}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002a00)={0x2, &(0x7f00000029c0)=[{}, {0xff, 0x0, 0x0, 0x5}]}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x234, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x1ffc}, {0x8, 0xb, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x200}, {0x5}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x8c80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xe341}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x7fff}, {0x5}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3ff}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x2000}, {0x8, 0xb, 0x6}}]}, 0x234}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002a40), 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000005340), 0x401, 0x4000) statx(0xffffffffffffff9c, &(0x7f0000005380)='./file0\x00', 0x2000, 0x0, 0x0) r5 = clone3(&(0x7f0000005b80)={0xc001100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005b40)=[0xffffffffffffffff], 0x1}, 0x58) sendmsg$netlink(r2, &(0x7f0000005d00)={&(0x7f0000000000), 0xc, &(0x7f0000002c40)=[{&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@generic]}, 0x10}], 0x1, &(0x7f0000005c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0xd8, 0x24004080}, 0x20004000) syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) [ 125.095460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3917 comm=syz-executor.5 21:36:18 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0xe803, 0x7ff, 0x2, 0x4}) 21:36:18 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0xe803, 0x7ff, 0x2, 0x4}) [ 125.303110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3933 comm=syz-executor.5 21:36:36 executing program 7: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001280)=[{&(0x7f0000000080)="f9", 0x1}, {&(0x7f0000000140)="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", 0x908, 0x7575a6f9}], 0x0, 0xfffffffffffffffd) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x3, &(0x7f0000000b40)=[{&(0x7f00000000c0)="c0953bcf1202d18e1d339dd9eec7a03c161961deb269", 0x16, 0x4}, {&(0x7f00000012c0)="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", 0x1000, 0x100}, {&(0x7f0000000a80)="21d167b1c45f8fc77064b640b60fb9944fa88af06f7a2fb694336a3e43152b8689506e5bd16766b37c196232e5157a0768d812f4a324a70804fd8d46caa42d9444b43b265b309985628aa21939f17341681db2aa06152c0d246fa99f610a1d5d731db48e97b739fa59f116005b6f36c5459177c9e701484d1751372263978d2bb3d368a4d089cdc289ba2a3c3ab3edda0d9076e22bdc81c2372c9316c7dc2469ac19c3e8a2da67f23ba34e54851ece2d7b2ed2867145a9", 0xb7, 0x401}], 0x200002, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x34, 0x39, 0x2f, 0x3a, 0x31, 0x35, 0x2f]}}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x31, 0x38]}}}}], [{@dont_hash}]}) 21:36:36 executing program 2: ustat(0x8000000000201, &(0x7f0000000000)) ustat(0x7fffffff, &(0x7f0000000340)) ustat(0x5, &(0x7f0000000300)) r0 = open(0x0, 0x0, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(0xffffffffffffffff) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB='\t'], 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) close(r4) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r2) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000140)={{0x7, 0x3}, 0x100, './file1\x00'}) pwritev(r3, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) 21:36:36 executing program 3: r0 = syz_io_uring_setup(0x6f0d, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2}, &(0x7f0000fec000/0x13000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 21:36:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$hiddev(r0, &(0x7f0000000040)=""/80, 0x50) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x555}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002a00)={0x2, &(0x7f00000029c0)=[{}, {0xff, 0x0, 0x0, 0x5}]}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x234, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x1ffc}, {0x8, 0xb, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x200}, {0x5}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x8c80}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xe341}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x7fff}, {0x5}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3ff}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x2000}, {0x8, 0xb, 0x6}}]}, 0x234}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002a40), 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000005340), 0x401, 0x4000) statx(0xffffffffffffff9c, &(0x7f0000005380)='./file0\x00', 0x2000, 0x0, 0x0) r5 = clone3(&(0x7f0000005b80)={0xc001100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005b40)=[0xffffffffffffffff], 0x1}, 0x58) sendmsg$netlink(r2, &(0x7f0000005d00)={&(0x7f0000000000), 0xc, &(0x7f0000002c40)=[{&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, "", [@generic]}, 0x10}], 0x1, &(0x7f0000005c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0xd8, 0x24004080}, 0x20004000) syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) 21:36:36 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0xe803, 0x7ff, 0x2, 0x4}) 21:36:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="63e54000", @ANYRES16=r4, @ANYBLOB="00042bbd7000fcdbdf251400000008000300a7da9d9335f3d7dc5ee2034dc9b70fe88d51e60ffe9c4c2770d796d6ac808277b623521ffdf5c1f287daf501c9ada8e372643832a2f0bba78a53d78d033202a63ab6b3359d1fb6409db1beeae2290c094458c00fbd0302d21e1581412a241a08fc7a6f5e99004b18bd03eef20842517559bd9ce54826ffdca460850d6ac93fa583", @ANYRES32=r4, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0xc00, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000440)=0x2) copy_file_range(r5, &(0x7f0000000580)=0x4d3, 0xffffffffffffffff, &(0x7f00000005c0)=0x2, 0x6, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat(r2, &(0x7f0000000480)='./file0\x00', 0x80000, 0x144) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$hiddev(r6, &(0x7f0000000040)=""/80, 0x50) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000380)={0x3da, 0x6, 0x912, 0x7076, 0x9}) fork() 21:36:36 executing program 1: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x5) r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000006740)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 21:36:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x48) fcntl$dupfd(r2, 0x0, r3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r3, 0x8000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x84800) splice(r0, &(0x7f0000000000)=0x7, r4, &(0x7f0000000300)=0x9, 0x30c, 0x8) write(r3, &(0x7f0000000080)="01", 0x41030) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x3, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r1, 0x10000000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) read$hiddev(0xffffffffffffffff, &(0x7f0000000040)=""/80, 0x50) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x4, 0x8b, 0xbd, 0x7, 0x0, 0x3, 0x40cf2, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x3}, 0x182, 0x4, 0x101, 0x5, 0x9, 0x2, 0x6, 0x0, 0xfffffff9}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) [ 143.243416] audit: type=1400 audit(1664314596.534:7): avc: denied { open } for pid=4017 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.246343] audit: type=1400 audit(1664314596.535:8): avc: denied { kernel } for pid=4017 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 143.257213] loop7: detected capacity change from 0 to 264192 [ 143.280419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4031 comm=syz-executor.5 [ 143.282728] ------------[ cut here ]------------ [ 143.282765] [ 143.282771] ====================================================== [ 143.282777] WARNING: possible circular locking dependency detected [ 143.282784] 6.0.0-rc6-next-20220923 #1 Not tainted [ 143.282796] ------------------------------------------------------ [ 143.282802] syz-executor.2/4027 is trying to acquire lock: [ 143.282814] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 143.282879] [ 143.282879] but task is already holding lock: [ 143.282884] ffff8880416a8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.282933] [ 143.282933] which lock already depends on the new lock. [ 143.282933] [ 143.282938] [ 143.282938] the existing dependency chain (in reverse order) is: [ 143.282944] [ 143.282944] -> #3 (&ctx->lock){....}-{2:2}: [ 143.282970] _raw_spin_lock+0x2a/0x40 [ 143.283005] __perf_event_task_sched_out+0x53b/0x18d0 [ 143.283029] __schedule+0xedd/0x2470 [ 143.283054] schedule+0xda/0x1b0 [ 143.283078] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.283101] syscall_exit_to_user_mode+0x19/0x40 [ 143.283124] do_syscall_64+0x48/0x90 [ 143.283154] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.283176] [ 143.283176] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 143.283202] _raw_spin_lock_nested+0x30/0x40 [ 143.283237] raw_spin_rq_lock_nested+0x1e/0x30 [ 143.283260] task_fork_fair+0x63/0x4d0 [ 143.283291] sched_cgroup_fork+0x3d0/0x540 [ 143.283317] copy_process+0x4183/0x6e20 [ 143.283336] kernel_clone+0xe7/0x890 [ 143.283354] user_mode_thread+0xad/0xf0 [ 143.283372] rest_init+0x24/0x250 [ 143.283394] arch_call_rest_init+0xf/0x14 [ 143.283425] start_kernel+0x4c1/0x4e6 [ 143.283453] secondary_startup_64_no_verify+0xe0/0xeb [ 143.283478] [ 143.283478] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 143.283503] _raw_spin_lock_irqsave+0x39/0x60 [ 143.283538] try_to_wake_up+0xab/0x1930 [ 143.283563] up+0x75/0xb0 [ 143.283587] __up_console_sem+0x6e/0x80 [ 143.283617] console_unlock+0x46a/0x590 [ 143.283646] vprintk_emit+0x1bd/0x560 [ 143.283675] vprintk+0x84/0xa0 [ 143.283704] _printk+0xba/0xf1 [ 143.283723] kauditd_hold_skb.cold+0x3f/0x4e [ 143.283753] kauditd_send_queue+0x233/0x290 [ 143.283779] kauditd_thread+0x5da/0x9a0 [ 143.283804] kthread+0x2ed/0x3a0 [ 143.283829] ret_from_fork+0x22/0x30 [ 143.283851] [ 143.283851] -> #0 ((console_sem).lock){....}-{2:2}: [ 143.283876] __lock_acquire+0x2a02/0x5e70 [ 143.283906] lock_acquire+0x1a2/0x530 [ 143.283935] _raw_spin_lock_irqsave+0x39/0x60 [ 143.283968] down_trylock+0xe/0x70 [ 143.283994] __down_trylock_console_sem+0x3b/0xd0 [ 143.284023] vprintk_emit+0x16b/0x560 [ 143.284052] vprintk+0x84/0xa0 [ 143.284081] _printk+0xba/0xf1 [ 143.284099] report_bug.cold+0x72/0xab [ 143.284128] handle_bug+0x3c/0x70 [ 143.284157] exc_invalid_op+0x14/0x50 [ 143.284187] asm_exc_invalid_op+0x16/0x20 [ 143.284207] group_sched_out.part.0+0x2c7/0x460 [ 143.284227] ctx_sched_out+0x8f1/0xc10 [ 143.284245] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.284268] __schedule+0xedd/0x2470 [ 143.284294] schedule+0xda/0x1b0 [ 143.284320] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.284339] syscall_exit_to_user_mode+0x19/0x40 [ 143.284361] do_syscall_64+0x48/0x90 [ 143.284391] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.284413] [ 143.284413] other info that might help us debug this: [ 143.284413] [ 143.284417] Chain exists of: [ 143.284417] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 143.284417] [ 143.284444] Possible unsafe locking scenario: [ 143.284444] [ 143.284448] CPU0 CPU1 [ 143.284453] ---- ---- [ 143.284456] lock(&ctx->lock); [ 143.284466] lock(&rq->__lock); [ 143.284478] lock(&ctx->lock); [ 143.284489] lock((console_sem).lock); [ 143.284500] [ 143.284500] *** DEADLOCK *** [ 143.284500] [ 143.284503] 2 locks held by syz-executor.2/4027: [ 143.284515] #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 143.284568] #1: ffff8880416a8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 143.284619] [ 143.284619] stack backtrace: [ 143.284623] CPU: 1 PID: 4027 Comm: syz-executor.2 Not tainted 6.0.0-rc6-next-20220923 #1 [ 143.284646] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.284660] Call Trace: [ 143.284676] [ 143.284683] dump_stack_lvl+0x8b/0xb3 [ 143.284716] check_noncircular+0x263/0x2e0 [ 143.284746] ? format_decode+0x26c/0xb50 [ 143.284776] ? print_circular_bug+0x450/0x450 [ 143.284808] ? enable_ptr_key_workfn+0x20/0x20 [ 143.284836] ? __lockdep_reset_lock+0x180/0x180 [ 143.284868] ? format_decode+0x26c/0xb50 [ 143.284899] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 143.284932] __lock_acquire+0x2a02/0x5e70 [ 143.284972] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 143.285014] lock_acquire+0x1a2/0x530 [ 143.285045] ? down_trylock+0xe/0x70 [ 143.285077] ? lock_release+0x750/0x750 [ 143.285108] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 143.285147] ? vprintk+0x84/0xa0 [ 143.285180] _raw_spin_lock_irqsave+0x39/0x60 [ 143.285216] ? down_trylock+0xe/0x70 [ 143.285246] down_trylock+0xe/0x70 [ 143.285275] ? vprintk+0x84/0xa0 [ 143.285306] __down_trylock_console_sem+0x3b/0xd0 [ 143.285339] vprintk_emit+0x16b/0x560 [ 143.285370] ? lock_downgrade+0x6d0/0x6d0 [ 143.285403] vprintk+0x84/0xa0 [ 143.285435] _printk+0xba/0xf1 [ 143.285455] ? record_print_text.cold+0x16/0x16 [ 143.285481] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 143.285506] ? lock_downgrade+0x6d0/0x6d0 [ 143.285539] ? report_bug.cold+0x66/0xab [ 143.285573] ? group_sched_out.part.0+0x2c7/0x460 [ 143.285595] report_bug.cold+0x72/0xab [ 143.285630] handle_bug+0x3c/0x70 [ 143.285662] exc_invalid_op+0x14/0x50 [ 143.285695] asm_exc_invalid_op+0x16/0x20 [ 143.285718] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.285743] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.285764] RSP: 0018:ffff88804206fc48 EFLAGS: 00010006 [ 143.285781] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.285794] RDX: ffff88801b415040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 143.285809] RBP: ffff8880420705c8 R08: 0000000000000005 R09: 0000000000000001 [ 143.285822] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880416a8c00 [ 143.285835] R13: ffff88806cf3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 143.285855] ? group_sched_out.part.0+0x2c7/0x460 [ 143.285880] ? group_sched_out.part.0+0x2c7/0x460 [ 143.285904] ctx_sched_out+0x8f1/0xc10 [ 143.285928] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.285956] ? lock_is_held_type+0xd7/0x130 [ 143.285981] ? __perf_cgroup_move+0x160/0x160 [ 143.286003] ? set_next_entity+0x304/0x550 [ 143.286035] ? update_curr+0x267/0x740 [ 143.286068] ? lock_is_held_type+0xd7/0x130 [ 143.286093] __schedule+0xedd/0x2470 [ 143.286124] ? io_schedule_timeout+0x150/0x150 [ 143.286153] ? __x64_sys_futex_time32+0x480/0x480 [ 143.286178] schedule+0xda/0x1b0 [ 143.286205] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.286227] syscall_exit_to_user_mode+0x19/0x40 [ 143.286251] do_syscall_64+0x48/0x90 [ 143.286283] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.286306] RIP: 0033:0x7f5ae6b2fb19 [ 143.286321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.286341] RSP: 002b:00007f5ae40a5218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.286361] RAX: 0000000000000001 RBX: 00007f5ae6c42f68 RCX: 00007f5ae6b2fb19 [ 143.286374] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5ae6c42f6c [ 143.286388] RBP: 00007f5ae6c42f60 R08: 000000000000000e R09: 0000000000000000 [ 143.286401] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5ae6c42f6c [ 143.286414] R13: 00007fff2c198aaf R14: 00007f5ae40a5300 R15: 0000000000022000 [ 143.286437] [ 143.392758] WARNING: CPU: 1 PID: 4027 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 143.392796] Modules linked in: [ 143.392806] CPU: 1 PID: 4027 Comm: syz-executor.2 Not tainted 6.0.0-rc6-next-20220923 #1 [ 143.392830] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 143.392843] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 143.392868] Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 143.392889] RSP: 0018:ffff88804206fc48 EFLAGS: 00010006 [ 143.392907] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 143.392921] RDX: ffff88801b415040 RSI: ffffffff81564fb7 RDI: 0000000000000005 [ 143.392936] RBP: ffff8880420705c8 R08: 0000000000000005 R09: 0000000000000001 [ 143.392950] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880416a8c00 [ 143.392964] R13: ffff88806cf3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 143.392981] FS: 00007f5ae40a5700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 143.393004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.393020] CR2: 00007f964d7da018 CR3: 000000001d2c6000 CR4: 0000000000350ee0 [ 143.393035] Call Trace: [ 143.393040] [ 143.393050] ctx_sched_out+0x8f1/0xc10 [ 143.393075] __perf_event_task_sched_out+0x6d0/0x18d0 [ 143.393105] ? lock_is_held_type+0xd7/0x130 [ 143.393131] ? __perf_cgroup_move+0x160/0x160 [ 143.393154] ? set_next_entity+0x304/0x550 [ 143.393187] ? update_curr+0x267/0x740 [ 143.393221] ? lock_is_held_type+0xd7/0x130 [ 143.393246] __schedule+0xedd/0x2470 [ 143.393278] ? io_schedule_timeout+0x150/0x150 [ 143.393308] ? __x64_sys_futex_time32+0x480/0x480 [ 143.393333] schedule+0xda/0x1b0 [ 143.393361] exit_to_user_mode_prepare+0x114/0x1a0 [ 143.393384] syscall_exit_to_user_mode+0x19/0x40 [ 143.393408] do_syscall_64+0x48/0x90 [ 143.393441] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 143.393466] RIP: 0033:0x7f5ae6b2fb19 [ 143.393481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.393502] RSP: 002b:00007f5ae40a5218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 143.393523] RAX: 0000000000000001 RBX: 00007f5ae6c42f68 RCX: 00007f5ae6b2fb19 [ 143.393538] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5ae6c42f6c [ 143.393552] RBP: 00007f5ae6c42f60 R08: 000000000000000e R09: 0000000000000000 [ 143.393566] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5ae6c42f6c [ 143.393580] R13: 00007fff2c198aaf R14: 00007f5ae40a5300 R15: 0000000000022000 [ 143.393604] [ 143.393611] irq event stamp: 1236 [ 143.393618] hardirqs last enabled at (1235): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 143.393646] hardirqs last disabled at (1236): [] __schedule+0x1225/0x2470 [ 143.393679] softirqs last enabled at (1192): [] __irq_exit_rcu+0x11b/0x180 [ 143.393716] softirqs last disabled at (1175): [] __irq_exit_rcu+0x11b/0x180 [ 143.393752] ---[ end trace 0000000000000000 ]--- [ 143.395441] loop7: detected capacity change from 0 to 264192 21:36:36 executing program 6: r0 = syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {&(0x7f0000000340)="71b945737c159b720c7729a2c23adef6c897404ffaee5b26bea234a42f51f573d1ff8507e2b8e0db893c8057c047dafaa1385c52f5a806dcf5ea0ab8e8afafd3ab0fb53fe5f43c5b0f75034e91256cbc7d34ffd25b5f62a4f25b9611ad649a3e912ffa32e63aab2b1ca57e8bd412eb929a92df35222751affdcdabfb8a13ad590f8ceb653a627a54b56cec51bcb3e2464f6d4bf142e5f59a8bac035af8f71422", 0xa0, 0x3}, {&(0x7f0000000400)="bf01f5da2731c824195749e81d849a718ee6c678e94889d331a51f011b5a9713308e508aa8432f22078bb56941c49c246e267919ee34f7176779edfd23ff535421aa14d11674a8a2164a6bbca8", 0x4d, 0x57c}], 0x808c0, &(0x7f0000000500)={[{@nodots}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_type}, {@obj_role={'obj_role', 0x3d, '\'\xcb.['}}, {@context={'context', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@smackfshat={'smackfshat', 0x3d, '*+)@'}}]}) openat(r0, 0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f00000001c0)='./file0\x00') renameat(r2, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x3200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x7, r2, 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x535081, 0x0) r4 = inotify_init1(0x0) dup2(r4, r3) [ 143.446746] hrtimer: interrupt took 18996 ns [ 143.597563] loop6: detected capacity change from 0 to 5 [ 143.603493] ======================================================= [ 143.603493] WARNING: The mand mount option has been deprecated and [ 143.603493] and is ignored by this kernel. Remove the mand [ 143.603493] option from the mount to silence this warning. [ 143.603493] ======================================================= [ 144.112312] loop6: detected capacity change from 0 to 5 VM DIAGNOSIS: 21:36:36 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000001 RCX=1ffff11008405f43 RDX=dffffc0000000000 RSI=1ffff11008405f3a RDI=ffff888042021360 RBP=ffff88804202fa18 RSP=ffff88804202f8f0 R8 =ffffffff852c46c0 R9 =ffff88804202f9c0 R10=ffffed1008405f45 R11=0000000000000001 R12=ffff88804202fa01 R13=ffff88804202fa20 R14=ffff88804202f9c0 R15=ffffffff8111c879 RIP=ffffffff8111a3c5 RFL=00000283 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd843da020 CR3=000000000ee10000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000000000006f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b17e1 RDI=ffffffff87645be0 RBP=ffffffff87645ba0 RSP=ffff88804206f698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006f R11=0000000000000001 R12=000000000000006f R13=ffffffff87645ba0 R14=0000000000000010 R15=ffffffff822b17d0 RIP=ffffffff822b1839 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f5ae40a5700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f964d7da018 CR3=000000001d2c6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f5ae6c167c0 00007f5ae6c167c8 YMM02=0000000000000000 0000000000000000 00007f5ae6c167e0 00007f5ae6c167c0 YMM03=0000000000000000 0000000000000000 00007f5ae6c167c8 00007f5ae6c167c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000