Warning: Permanently added '[localhost]:21566' (ECDSA) to the list of known hosts. 2022/10/02 15:49:54 fuzzer started 2022/10/02 15:49:54 dialing manager at localhost:35095 syzkaller login: [ 35.371387] cgroup: Unknown subsys name 'net' [ 35.432653] cgroup: Unknown subsys name 'rlimit' 2022/10/02 15:50:09 syscalls: 2215 2022/10/02 15:50:09 code coverage: enabled 2022/10/02 15:50:09 comparison tracing: enabled 2022/10/02 15:50:09 extra coverage: enabled 2022/10/02 15:50:09 setuid sandbox: enabled 2022/10/02 15:50:09 namespace sandbox: enabled 2022/10/02 15:50:09 Android sandbox: enabled 2022/10/02 15:50:09 fault injection: enabled 2022/10/02 15:50:09 leak checking: enabled 2022/10/02 15:50:09 net packet injection: enabled 2022/10/02 15:50:09 net device setup: enabled 2022/10/02 15:50:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 15:50:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 15:50:09 USB emulation: enabled 2022/10/02 15:50:09 hci packet injection: enabled 2022/10/02 15:50:09 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 15:50:09 802.15.4 emulation: enabled 2022/10/02 15:50:09 fetching corpus: 50, signal 32675/34427 (executing program) 2022/10/02 15:50:09 fetching corpus: 100, signal 44188/47573 (executing program) 2022/10/02 15:50:09 fetching corpus: 150, signal 52007/56910 (executing program) 2022/10/02 15:50:09 fetching corpus: 200, signal 59557/65906 (executing program) 2022/10/02 15:50:10 fetching corpus: 250, signal 64634/72339 (executing program) 2022/10/02 15:50:10 fetching corpus: 300, signal 66969/76100 (executing program) 2022/10/02 15:50:10 fetching corpus: 350, signal 71034/81458 (executing program) 2022/10/02 15:50:10 fetching corpus: 400, signal 74596/86360 (executing program) 2022/10/02 15:50:10 fetching corpus: 450, signal 77699/90733 (executing program) 2022/10/02 15:50:10 fetching corpus: 500, signal 84216/98239 (executing program) 2022/10/02 15:50:10 fetching corpus: 550, signal 87768/102904 (executing program) 2022/10/02 15:50:10 fetching corpus: 600, signal 89555/105924 (executing program) 2022/10/02 15:50:10 fetching corpus: 650, signal 92656/110120 (executing program) 2022/10/02 15:50:11 fetching corpus: 700, signal 95336/113784 (executing program) 2022/10/02 15:50:11 fetching corpus: 750, signal 100301/119518 (executing program) 2022/10/02 15:50:11 fetching corpus: 800, signal 102115/122439 (executing program) 2022/10/02 15:50:11 fetching corpus: 850, signal 104178/125558 (executing program) 2022/10/02 15:50:11 fetching corpus: 900, signal 106806/129135 (executing program) 2022/10/02 15:50:11 fetching corpus: 950, signal 108818/132070 (executing program) 2022/10/02 15:50:11 fetching corpus: 1000, signal 110984/135170 (executing program) 2022/10/02 15:50:12 fetching corpus: 1050, signal 113592/138582 (executing program) 2022/10/02 15:50:12 fetching corpus: 1100, signal 115970/141696 (executing program) 2022/10/02 15:50:12 fetching corpus: 1150, signal 117222/143937 (executing program) 2022/10/02 15:50:12 fetching corpus: 1200, signal 119193/146773 (executing program) 2022/10/02 15:50:12 fetching corpus: 1250, signal 120447/148932 (executing program) 2022/10/02 15:50:12 fetching corpus: 1300, signal 121843/151201 (executing program) 2022/10/02 15:50:12 fetching corpus: 1350, signal 123684/153803 (executing program) 2022/10/02 15:50:12 fetching corpus: 1400, signal 125074/156056 (executing program) 2022/10/02 15:50:12 fetching corpus: 1450, signal 126995/158663 (executing program) 2022/10/02 15:50:13 fetching corpus: 1500, signal 128590/160989 (executing program) 2022/10/02 15:50:13 fetching corpus: 1550, signal 131638/164448 (executing program) 2022/10/02 15:50:13 fetching corpus: 1600, signal 134370/167601 (executing program) 2022/10/02 15:50:13 fetching corpus: 1650, signal 135689/169578 (executing program) 2022/10/02 15:50:13 fetching corpus: 1700, signal 136767/171412 (executing program) 2022/10/02 15:50:13 fetching corpus: 1750, signal 137859/173259 (executing program) 2022/10/02 15:50:13 fetching corpus: 1800, signal 139232/175280 (executing program) 2022/10/02 15:50:13 fetching corpus: 1850, signal 140216/176996 (executing program) 2022/10/02 15:50:14 fetching corpus: 1900, signal 141166/178670 (executing program) 2022/10/02 15:50:14 fetching corpus: 1950, signal 142752/180829 (executing program) 2022/10/02 15:50:14 fetching corpus: 2000, signal 144350/182976 (executing program) 2022/10/02 15:50:14 fetching corpus: 2050, signal 145684/184881 (executing program) 2022/10/02 15:50:14 fetching corpus: 2100, signal 146353/186301 (executing program) 2022/10/02 15:50:14 fetching corpus: 2150, signal 147355/187962 (executing program) 2022/10/02 15:50:14 fetching corpus: 2200, signal 148683/189844 (executing program) 2022/10/02 15:50:14 fetching corpus: 2250, signal 150079/191778 (executing program) 2022/10/02 15:50:14 fetching corpus: 2300, signal 150961/193330 (executing program) 2022/10/02 15:50:14 fetching corpus: 2350, signal 151974/194964 (executing program) 2022/10/02 15:50:15 fetching corpus: 2400, signal 152893/196478 (executing program) 2022/10/02 15:50:15 fetching corpus: 2450, signal 154335/198368 (executing program) 2022/10/02 15:50:15 fetching corpus: 2500, signal 155207/199770 (executing program) 2022/10/02 15:50:15 fetching corpus: 2550, signal 156040/201195 (executing program) 2022/10/02 15:50:15 fetching corpus: 2600, signal 156725/202561 (executing program) 2022/10/02 15:50:15 fetching corpus: 2650, signal 157823/204093 (executing program) 2022/10/02 15:50:15 fetching corpus: 2700, signal 158803/205576 (executing program) 2022/10/02 15:50:15 fetching corpus: 2750, signal 159221/206707 (executing program) 2022/10/02 15:50:15 fetching corpus: 2800, signal 160024/208018 (executing program) 2022/10/02 15:50:15 fetching corpus: 2850, signal 161303/209650 (executing program) 2022/10/02 15:50:16 fetching corpus: 2900, signal 162001/210907 (executing program) 2022/10/02 15:50:16 fetching corpus: 2950, signal 162569/212129 (executing program) 2022/10/02 15:50:16 fetching corpus: 3000, signal 163581/213592 (executing program) 2022/10/02 15:50:16 fetching corpus: 3050, signal 165241/215344 (executing program) 2022/10/02 15:50:16 fetching corpus: 3100, signal 166248/216832 (executing program) 2022/10/02 15:50:16 fetching corpus: 3150, signal 168435/218881 (executing program) 2022/10/02 15:50:16 fetching corpus: 3200, signal 169196/220110 (executing program) 2022/10/02 15:50:17 fetching corpus: 3250, signal 169745/221210 (executing program) 2022/10/02 15:50:17 fetching corpus: 3300, signal 170263/222233 (executing program) 2022/10/02 15:50:17 fetching corpus: 3350, signal 170868/223390 (executing program) 2022/10/02 15:50:17 fetching corpus: 3400, signal 171903/224714 (executing program) 2022/10/02 15:50:17 fetching corpus: 3450, signal 172631/225826 (executing program) 2022/10/02 15:50:17 fetching corpus: 3500, signal 173127/226854 (executing program) 2022/10/02 15:50:17 fetching corpus: 3550, signal 173863/227994 (executing program) 2022/10/02 15:50:17 fetching corpus: 3600, signal 174709/229185 (executing program) 2022/10/02 15:50:17 fetching corpus: 3650, signal 175245/230205 (executing program) 2022/10/02 15:50:17 fetching corpus: 3700, signal 175846/231240 (executing program) 2022/10/02 15:50:18 fetching corpus: 3750, signal 176478/232265 (executing program) 2022/10/02 15:50:18 fetching corpus: 3800, signal 177830/233735 (executing program) 2022/10/02 15:50:18 fetching corpus: 3850, signal 178342/234703 (executing program) 2022/10/02 15:50:18 fetching corpus: 3900, signal 179722/236038 (executing program) 2022/10/02 15:50:18 fetching corpus: 3950, signal 180176/236962 (executing program) 2022/10/02 15:50:18 fetching corpus: 4000, signal 180816/237943 (executing program) 2022/10/02 15:50:18 fetching corpus: 4050, signal 181612/238960 (executing program) 2022/10/02 15:50:18 fetching corpus: 4100, signal 181923/239775 (executing program) 2022/10/02 15:50:18 fetching corpus: 4150, signal 182495/240758 (executing program) 2022/10/02 15:50:19 fetching corpus: 4200, signal 183276/241804 (executing program) 2022/10/02 15:50:19 fetching corpus: 4250, signal 184079/242801 (executing program) 2022/10/02 15:50:19 fetching corpus: 4300, signal 186010/244271 (executing program) 2022/10/02 15:50:19 fetching corpus: 4350, signal 186882/245316 (executing program) 2022/10/02 15:50:19 fetching corpus: 4400, signal 187725/246341 (executing program) 2022/10/02 15:50:19 fetching corpus: 4450, signal 188343/247232 (executing program) 2022/10/02 15:50:19 fetching corpus: 4500, signal 189232/248208 (executing program) 2022/10/02 15:50:19 fetching corpus: 4550, signal 189809/249088 (executing program) 2022/10/02 15:50:20 fetching corpus: 4600, signal 190230/249872 (executing program) 2022/10/02 15:50:20 fetching corpus: 4650, signal 190572/250683 (executing program) 2022/10/02 15:50:20 fetching corpus: 4700, signal 191071/251566 (executing program) 2022/10/02 15:50:20 fetching corpus: 4750, signal 191633/252470 (executing program) 2022/10/02 15:50:20 fetching corpus: 4800, signal 192351/253465 (executing program) 2022/10/02 15:50:20 fetching corpus: 4850, signal 192809/254259 (executing program) 2022/10/02 15:50:20 fetching corpus: 4900, signal 193225/255006 (executing program) 2022/10/02 15:50:20 fetching corpus: 4950, signal 194119/255940 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/256795 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/257424 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/258066 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/258684 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/259275 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/259897 (executing program) 2022/10/02 15:50:20 fetching corpus: 4997, signal 194783/260488 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/261106 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/261713 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/262312 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/262921 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/263570 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/264200 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/264821 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/265459 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/266098 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/266719 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/267320 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/267943 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/268576 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/269208 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/269826 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/270473 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/271084 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/271699 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/272330 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/272997 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/273629 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/274271 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/274889 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/275543 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/276148 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/276737 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/277367 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/277941 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/278565 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/279183 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/279795 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/280425 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/280999 (executing program) 2022/10/02 15:50:21 fetching corpus: 4997, signal 194783/280999 (executing program) 2022/10/02 15:50:23 starting 8 fuzzer processes 15:50:23 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00}}, './file0\x00'}) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x200, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8001, 0x1d6) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x7f, 0x9, 0xcbd, 0x8, 0x8d6f, 0xe4}, {0x6, 0x3f, 0x25a, 0x3, 0x10000, 0x1}], ['\x00']}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f00000002c0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)={0x7, 'geneve0\x00', {0x101}}) statx(r1, &(0x7f0000000340)='./file0\x00', 0x6000, 0x4, &(0x7f0000000380)) r3 = syz_mount_image$nfs(&(0x7f0000000480), &(0x7f00000004c0)='./file1\x00', 0x5, 0x4, &(0x7f0000000800)=[{&(0x7f0000000500)="8508913afa2ff4075a21e888971cc96ce5389301df76bdde1229266edd7f535dc393c9f93be5e4c7ba4ef0eeaf9e4ed280216a7c5d28b390c23afccad18d4515d66fc9fd3a2be9b6db11cf00fd6a24c015c23925b9204d2e4c06a32e95a98228c3f08c392db30253f767e1ce599f5c3d94ea9a128a0a538c5b0b75c562fa102435de6000a03505a847ce38c6337cd7f6c9c935fdfadcfac8", 0x98, 0x7}, {&(0x7f00000005c0)="ab9573492b78b50cb9892eb82cc023f20fcedd5b5e0df3bde50c3406f4b9cfff9b88e9e4a57d739e5f762d7b8d75f7ebbfc8ddc73caa6371d304df992ab41d9023fe710f5cb06560a696a58b9ad6d9ba62b9551c6777f8cfbd17d18df30af416d71e27c4c34c507f3c8e350d590e10e9359f45f6ff12ef21b3940828653dd34c7bb0d21e0a760e9b", 0x88, 0x6ff0}, {&(0x7f0000000680)="fe9bc5e6dfb504a9a4c96d419922eaff537ababdbafff966e9cfbbbf45e1e6d2ff21adb18f928d040d4ea7e00c1773b851800890867acd7f594a1e949dbe7e3f3134f86d4815ee584405aa619f4724b6948efb4a228a43e7d66a289a83a5a9c3dba52fae5a01cf3cb253687b85ca1b8e2c6ffd52a9da2e45b04dd0a68829f10594074d1ac1ac98864007d12a16da64a363879b40003e58205ce0f8b92474242ff59d08eae756ec4de185ac8af4b1b999a5", 0xb1, 0x8000}, {&(0x7f0000000740)="d2c6e1b10c2425dc025b9ef1f225f708ed287b62c9f39e01fbd0b3fb9dfa2da09de15e2f80c7e2a3f0bdc1d88ba3307ae26433dd15ba2904c345156e5b77bec5e71c9a5218102a1a7ccee730d63f7cec2ac957c7bdd0c6a608036246edf4a2ef0ee21456f51fcdac8ef833d78f7ca19760b258caea780cf950a1b9e9b3768ca56a704cf24f06ba31f7c66e99a4f3ed36c971f1605248386d19dd340363de", 0x9e, 0x3ff}], 0x40400, &(0x7f0000000880)={[{}, {')/{<'}, {}, {'\x00'}], [{@subj_role={'subj_role', 0x3d, '\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'geneve0\x00'}}]}) statx(r3, &(0x7f00000008c0)='./file0\x00', 0x2500, 0x4, &(0x7f0000000900)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000a00)={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r4 = open$dir(&(0x7f0000000a40)='./file1\x00', 0x4402, 0x91) statx(r4, &(0x7f0000000a80)='./file0\x00', 0x4000, 0x80, &(0x7f0000000ac0)) syz_genetlink_get_family_id$smc(&(0x7f0000000bc0), r1) r5 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000c00), 0x620940, 0x0) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000c40)={{0x1, 0x1, 0x18, r5, {r6}}, './file1\x00'}) perf_event_open(&(0x7f0000000c80)={0x1, 0x80, 0x0, 0x8, 0x1f, 0xaf, 0x0, 0x26aa, 0x5c002, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5eec, 0x0, @perf_config_ext={0x7, 0x3}, 0x3080, 0x4, 0x0, 0x1, 0xfffffffffffffffe, 0xa0, 0x7f, 0x0, 0xb1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x6) faccessat2(r4, &(0x7f0000000d00)='./file0\x00', 0x10, 0x1200) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000d40)={@multicast2, @remote}, 0xc) 15:50:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xa2040, 0x0) close_range(r0, r0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000000040)={[0x20]}, 0x8, 0x80800) r3 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="f1a6edf96320c182bcd204616d657cb3bec84926b234312eab9227dc0a4dee112f094f9cb834a60981f796f4c4b9b3ec084f1510563a3d076387b7179454e1048167fb2fc78e842bfac11791a6925969b3723db70c5eb33df4d0a87bb766c8a51d0c986a8e2935847c54911c7c44946d0ac31fac7ee22765c687", 0x7a, 0xffffffffffff0ca1}, {&(0x7f0000000180)="88e72e84bf2ecf30fedb0e05866f35aa72848c5e6f6423ded12cbd8ab6f178b9d7f5982e483785ed5ef5e560ca15307a49da714ecae6e30f5b274df5269aea99965dd9a1e0104123cb3987b711837e55345392aceedea38f50513393f4e6d9a159032d1e814a8c9ede83f28c49f535fb4241f8b114eab87b202bd8ede2f1e06a7547d6c1f9620d45de70d74bab8c19b089cdbaee29e54cb303dc277b6c0b05459080af6f3331d51d04313c641da42235f13a0c511da930bae202675b0075cfa0f1adf0a6596d5db3992bad44b2c58c93364646bef0b2a69cafad5230e5afdcbfa30e7c2b31bd077615a2b78a42807e11ad78083fb8eacd2e801e5ef1bc", 0xfd, 0x1}, {&(0x7f0000000280)="f79ad4ad18e1331102ccfc2e715b2e035fa56c5b925bec59afa277d2385b68720c92b57a013d4181e508b920249609d1f52ac535ad70df1c654bb750a1bb97bec42103c69978c79f64620c0451bfc12b99b27c508817e60cb1f7f248a67e5c457693ba9ceddff952a9712d68efa392a951812b82f1b2563fccab9fce65ad", 0x7e, 0x9}], 0x8, &(0x7f0000000380)={[{'/dev/vcsu\x00'}, {'/dev/vcsu\x00'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise_type}, {@fsmagic}, {@pcr={'pcr', 0x3d, 0x9}}, {@context={'context', 0x3d, 'system_u'}}, {@dont_hash}]}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = accept$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e) r7 = accept4(r6, &(0x7f0000000540)=@xdp, &(0x7f00000005c0)=0x80, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000600)) r8 = ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) readv(r8, &(0x7f0000000740)=[{&(0x7f0000000640)=""/243, 0xf3}], 0x1) inotify_add_watch(r4, &(0x7f0000000780)='.\x00', 0x44000080) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000800)=0x0) recvmsg$unix(r5, &(0x7f00000032c0)={&(0x7f0000002f80), 0x6e, &(0x7f0000003240)=[{&(0x7f0000003000)=""/223, 0xdf}, {&(0x7f0000003100)=""/150, 0x96}, {&(0x7f00000031c0)=""/112, 0x70}], 0x3, &(0x7f0000003280)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x10002) statx(r5, &(0x7f0000003300)='./file0\x00', 0x400, 0x400, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000003480)={&(0x7f00000007c0), 0xc, &(0x7f0000002f40)=[{&(0x7f0000000840)={0x24a4, 0x12, 0x10, 0x70bd26, 0x25dfdbfe, "", [@nested={0x1338, 0x4a, 0x0, 0x1, [@generic="d9ec7432eea5a0eb9bee726f5aa3b834fec9e42edeb56742e8d0abffc37d7f1472d38f6095ec8044815969e37a2c961c6d7be7a165cd32ddcba99a728cc8aa6ab044222a045e87d1db", @generic="8977d7132054fc25e9a9d6fbd9c8583da772cfcc6f9db35ad52c0335f2c03a42ca372a37271866029cf8fd90ddeab225c8463482ef1e99b7465c03dd15085ccfe338ca6175b781beb2de520b8e5aa83235673179bad5e73fade1280bc4cdc065f87505d57d2757c56f1bd1e142306c", @generic="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", @generic="4fa76439de329dea06285ed7fccce9e674c86113ad7923b481b8eb3daee32547aa05813e8ca93a0311bc7a9d9c4e7fe0624379107bf16740b2ec0d9a439a1cd6d751b8e25b148cb98524c866ce4271d947e6a248750a455b9c50885c760f8cc052c1eb1be19ae2cbc3eed35f631ab2974f53d747af9109ee221b078959500311768639230a1eb11ee089fe29ec05b06177f60aaaeb0eb225e205ddfdb2ad47c0e1f4bffd7c45b109b143ae31205036aa9867ec62810569ca09f8052f06e126d7c11018b24f197d1e0eb361e094edc4daceef1e30d1b20db4d6adb043202a6ec006481430f9617d6fe40fdee8677994a14e6623067735fe0c29d74d8d", @generic="3a9f10d7d0f9eb4ed4194d4bf7a1804130a861c7cad21e30dac2be8677a6fa0ac3a4e3a3f1b262485bdc584fee3af499d957d75be9fde064", @typed={0x8, 0x56, 0x0, 0x0, @u32=0x5}, @generic="547754cbce5d36db714320bca0bfaa914127371a7b57eb8fc3cfcb7653b2cf8a6e5ae7f92018a54186c8a78d3d91c4de405b4dac1df6f2362b65728ea8c1c704b315fd81411c26f231c5baf85184b7cfce844f548c537826ccb89a2b476af396751eef1f69f82eb18706b769ea38e25f475425470f2924e30df25565f7cd9a05f58a109109c9931df07ed0c794d6c711857707b8749095f30240bd3e2199516e92357ef2940eca3d3a56722dd55bef019b6a4d9a9d", @typed={0xd, 0x90, 0x0, 0x0, @str='dont_hash'}, @generic="9f879a2c4a091ed6e17474fd80ae861e4f12877a2b49c3f74311fd82b304cc667ef16e3ef101901d4269b0bd8a0b1d106d2c6ed1b3a800c42f2f0d3ad82160c340fb6c9ea6f9dbb86523776e27ee0425caaddd3faa22525a8ac5d3ef1824030362cbb3f1d77d449907338776ab08ca1f67c2aac3c45551c741a280"]}, @typed={0x8, 0x8a, 0x0, 0x0, @u32}, @generic="1421ce850b09dc97355291c6669b5fc9152ea470a307441fd294ffab2a4af09da3e8514cb5fbd032a7b83ffaa77978ba54a2e76ee6efb60d7ee460941b401a571488ee78b3b65010af630c68d6088bfdac2cccf1467c564c90e82c3955efbefd38d3b8dfde0c33afcd8b9dd04898f68f989721d39d91348ee248b250536097b3df9a239bf5f028d6de149b4af91e01a5abfcfcd1ab1abeaec5d42f3b26853a836feb620d8c26798ea6f1", @nested={0x10a0, 0x13, 0x0, 0x1, [@generic="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", @typed={0x8, 0x86, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x91, 0x0, 0x0, @uid=0xee00}, @generic="111e3b66a3558c23480c1e82b37a78ca87dfb08c21b45be56ba401df6438810fe2214dca67625f655da99d68d61ff4cfc4606b9f00bca50719ed16b9beae33ef92e1d11b9a51fc705174c9c15a240d6bd8525a9e012a963c0aa74d43eefc6281d0d03a5c3f5b58feffc322b50c4484a4de40c95b9bc857613fa6ccd65d7253286fb6ed2e998c5843e57514e8"]}, @typed={0x8, 0x3a, 0x0, 0x0, @pid=r9}]}, 0x24a4}, {&(0x7f0000002d00)={0x218, 0x11, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x206, 0x23, 0x0, 0x1, [@generic="591fa3cc8ee1c518ee89d287bfb54f245a1a1e95a7e67de45841c542d469da8bd7d17e6fe9956bce8ce015fa5541aa561ee9778fb17042e2eed749b41aa55d3e7e62496663e98331fe011fa86a8fd84f41dca418c5db0b5b6da1da8355c49de86412780d678a9dc8bbcc98404d3715c7e977ba1dc177c145ef5b3932c3533c2a76d1116dc0d634c6e0880751b66f1a11a884193e0e139142ad252d011594ed5e74eca5ef4e9f45edb63ee5", @generic="1ca15fec8fd733cfbd2714eced2e3e9e007b183ea95b4b9012613018a71e1b6fae09b704cd70d74914fb2049423b5c1aa5f98a1f7a991a7f8ffdf522ecfe406912", @typed={0xb, 0x17, 0x0, 0x0, @str='context'}, @typed={0x14, 0x93, 0x0, 0x0, @ipv6=@empty}, @generic="c559230c56f2953b4d8d92fa0aca2c8be7a9464320267aa0664dd47161294c93c59ffd7affad0769c794d02dcd0423d594f2bcf8c9c6a6bf775b821ae0d9bde94bf6bab2bacf8445fb32d7012a002ab01bb14534016315e19a317b988a065912253dcddd254338877e1cb2c72f7f62081298e9554092389454ceab9e1c7fe04e49b138b5c34cf97dd2fe0abbcc2f39a2f158103af369f9fce6ae05923996a3d07fc1b70c52ae05a39654a7bcc29210e001cb8b8f94d9d7d7152ba6abdd728e935ce95943ad480063d6f9d9024329da865b12a3cf9b6d861ea36d", @typed={0x8, 0x6c, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x66, 0x0, 0x0, @u64=0x7ff}]}]}, 0x218}], 0x2, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff, r12}}}], 0x20, 0x4}, 0x8004804) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003500), r7) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, &(0x7f00000049c0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004980)={&(0x7f0000003540)={0x141c, r13, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x681d8f65}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "dcb8a87ee623255d7babde3e9d667e0d3c90e711a8e3b5f3cb7c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "3083a680833d3fb1586df9a9feded54ef5951559"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4b4695ab8fe4a26a0cad4aff4b6f2cfa193a28ba3500"}}]}, @TIPC_NLA_NODE={0x1064, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c5afbea30d1f878ce11aae9dfe4190331d21de5c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5d1045ef}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5b9c2158}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2800000}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6e8f}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK={0x104, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd812}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5268af4c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x141c}, 0x1, 0x0, 0x0, 0x4}, 0x44000081) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000004a00)={0x3, 0x10001, 0x2, 0x6b5, 0x2, [0x9ea9, 0x0, 0x2, 0x5]}) [ 63.945559] audit: type=1400 audit(1664725823.575:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:50:23 executing program 4: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0xa7, 0xfd, 0x0, 0x5, 0x0, 0x0, 0x424b, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x140, 0x10000, 0x1000, 0x0, 0xe2f, 0x3, 0xff80, 0x0, 0x4717, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x8a, 0x9, 0x7, 0x0, 0x8, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x1ff}, 0x80, 0x101, 0x10000, 0x4, 0x5, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, r0, 0xa) r2 = perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x5, 0x6, 0x1, 0x0, 0x5, 0x40000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_config_ext={0x1, 0x28dbd04f}, 0x16001, 0x100, 0x0, 0x3, 0x20, 0x8001, 0xa96e, 0x0, 0x1, 0x0, 0x80000001}, 0x0, 0x8, r1, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x6, 0x2, 0x4, 0x80, 0x0, 0x10200000000, 0x400, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x100000001, 0x8}, 0x2200, 0xfffffffffffff000, 0x100, 0x9, 0x6, 0x4af, 0x1, 0x0, 0x6, 0x0, 0x1f}, r3, 0xd, r2, 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) io_submit(0x0, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x800, r4, &(0x7f00000002c0)="be0f36c3f0562aa38b599482ecd739310d2a5d88b10e966eb7c0964afdc6fe601427753e69a4", 0x26, 0xfffffffffffffffd}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x7, r2, &(0x7f0000000340)="9a4670283c68c4e3ef27758be175145d6f60cff25e6948ff6aadb83d16f3092d1c2aef06fe07af00fcd1c8473adcf1a3f4bfdb9153d66fb2f69eb3c56f67ad102711595b1df0e2168634f61b56c6a06f33187b1b09097a75434a54c2", 0x5c, 0x101, 0x0, 0x2}]) close(r1) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x1c) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r5, 0x8010671f, &(0x7f00000005c0)={&(0x7f00000004c0)=""/250, 0xfa}) ioctl$VFAT_IOCTL_READDIR_BOTH(r5, 0x82307201, &(0x7f0000000600)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000840), 0x200200, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4018f50b, &(0x7f0000000880)={0x0, 0x80, 0x401}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000008c0)=0x5) r7 = openat$incfs(r4, &(0x7f0000000900)='.log\x00', 0x80000, 0x101) openat(r4, &(0x7f0000000940)='./file0\x00', 0x80200, 0x128) write$bt_hci(0xffffffffffffffff, &(0x7f0000000980)={0x1, @disconnect={{0x406, 0x3}, {0xc8, 0x7f}}}, 0x7) ioctl$TIOCSBRK(r7, 0x5427) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f00000009c0)) 15:50:23 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x1f, 0xc5, &(0x7f0000000000)=""/197) r0 = syz_usb_connect$cdc_ecm(0x3, 0x8a, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x1, 0x1, 0x3f, 0x70, 0xef, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x2, 0x6, 0x0, 0x80, {{0x8, 0x24, 0x6, 0x0, 0x0, "a2e4ab"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0xb23, 0x6, 0xfffb, 0x3f}, [@mbim_extended={0x8, 0x24, 0x1c, 0xd5, 0xff, 0x40}, @ncm={0x6, 0x24, 0x1a, 0x1, 0x20}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x8f, 0x80, 0x0, 0x0, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x7bed}, @dmm={0x7, 0x24, 0x14, 0x1, 0xfffd}, @acm={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x6, 0x9, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x5, 0x0, 0x4}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x201, 0x40, 0x1, 0x10, 0x18, 0x3f}, 0xdd, &(0x7f0000000200)={0x5, 0xf, 0xdd, 0x4, [@generic={0xbf, 0x10, 0x4, "fb6e801ee907ee27a7054d0168086c29b65b26ee3b09cb3694969210f91e2ffe6c6dbc85c249dee29504d2c8ca8111d42d8ba5292639d2787ae02efb591dd597412b86b8d521621b55f4461ee7565c7ee87b17e3d15aee8574a1688de2c49dcfadf337e20596019c3d7c3907d34ffddabf3134873d0ebe4d16c7f1c002b32d437707227e87c8ae7f359b2fab4829904c4eb73a26e96df0db849ad616174358f3fa0d9f0d4f8ece2294e4650350f638e1bb48f1c885b55b6d74ae0606"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x30, 0x8, 0x5, 0x2, 0x20}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x59, 0x2, 0x5, 0x8, 0x4}]}, 0x9, [{0x35, &(0x7f0000000300)=@string={0x35, 0x3, "489f3d544f0d2ac3bf257a5c1baf6c643ef8925ef9933f5b55e08b4f9b92eb5976d5f44eab0570ad052997388e69d24e8fa12e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x804}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x810}}, {0xa3, &(0x7f00000004c0)=@string={0xa3, 0x3, "e521ac059cb92121bed77591187e8981048769a9d5e4077da4dd805108989e6ac325e3c117d35ee71f57330449e094c8d2dad886efcc8ab00303ba064ebc812f5e28ff9685680e3f274090c972fc6938e213d7d25881e45ac64201c97ab91eb3f567c48a79a60b4071fb28a0018ef02f266c444b41df23fae2c5d2c753cf8328ecd14d6431b02cc66fb2fce9413ae1afef2b0e6d03fe044984434c0b981253338a"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x401}}]}) syz_usb_disconnect(r0) r1 = syz_usb_connect$cdc_ncm(0x1, 0xa6, &(0x7f0000000680)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x2, 0x1, 0x80, 0x40, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "aa2e665ab5"}, {0x5, 0x24, 0x0, 0x8703}, {0xd, 0x24, 0xf, 0x1, 0xb22, 0xfffb, 0x3, 0x7}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@mdlm={0x15, 0x24, 0x12, 0x1ff}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x5, 0x2, 0xe3, 0xffff, 0x80}, @country_functional={0xe, 0x24, 0x7, 0x5, 0x7f, [0x84, 0x1ff, 0x4, 0x401]}, @acm={0x4, 0x24, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x17, 0x7, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x81, 0x20, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x20, 0x3f, 0x8}}}}}}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x3f, 0xb0, 0x9, 0xff, 0x8}, 0x3c, &(0x7f0000000780)={0x5, 0xf, 0x3c, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0xb, 0xb, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x60, "20eb9e5951b18070cf6f9a2918c1be5b"}, @ssp_cap={0x1c, 0x10, 0xa, 0x7, 0x4, 0x9, 0xf00, 0x1, [0xff0030, 0xc000, 0xc0, 0xc000]}]}, 0x2, [{0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x804}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x81d}}]}) syz_usb_disconnect(r0) r2 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x4, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x40, 0x73, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x3f, 0x2, 0xbe}}]}}}]}}]}}, &(0x7f0000000a00)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x200, 0x8, 0x3, 0x10, 0x20, 0x8}, 0x5, &(0x7f0000000900)={0x5, 0xf, 0x5}, 0x1, [{0x82, &(0x7f0000000940)=@string={0x82, 0x3, "4c49ac5a0c1302aa6f178968c9f38c45e26680e97d6cf7366ca5e40b5e9ddd5af995d010c7899438339620927b2f4205ad11d2bb385e3ea3916e236523fe198a3b2d65edc900523a8a15c8ac200991117f40d41737ed04df0d4397f1988d6981119f4d09f1acb5e0580949c98515c03e345cf606c3fa99024c88123fe408ad98"}}]}) r3 = syz_usb_connect$uac1(0x5, 0x9f, &(0x7f0000000a40)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0xff, 0x80, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0xe1}, [@feature_unit={0xf, 0x24, 0x6, 0x6, 0x2, 0x4, [0x2, 0xa, 0x6, 0xa], 0x6}, @selector_unit={0x5, 0x24, 0x5, 0x1, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x4, 0x3, 0x8, {0x7, 0x25, 0x1, 0x80, 0x0, 0x3f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x40, 0x8001, 0x2, "106e"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9, 0x1, 0x9, 0x6}, @as_header={0x7, 0x24, 0x1, 0x3f, 0xf8, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x7f, 0x2, 0x7, {0x7, 0x25, 0x1, 0x0, 0x5, 0x81}}}}}}}]}}, &(0x7f0000000c00)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x300, 0x8, 0x26, 0xa, 0x10}, 0x21, &(0x7f0000000b40)={0x5, 0xf, 0x21, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x41, 0x7, 0x0, 0x400, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x4, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0xb9, 0x8, 0x7f}]}, 0x2, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x80c}}, {0x39, &(0x7f0000000bc0)=@string={0x39, 0x3, "6fbaaca7fedaf46ad60e1fcafe071e8126ddabf0b58a211880bd6a1d44f74d8829e5f571121cb8eb0e8340da57ca4de5d361874857b10f"}}]}) syz_usb_ep_write(r3, 0x80, 0x3c, &(0x7f0000000c40)="3556c7710b1ee57f1d81948f09dda49f9d6b7d9f59a8d058c9cdf761fa0db3fa759913043e8db11713e0c256f06f3ce8d995b906fa221d89efc98fc9") r4 = syz_usb_connect(0x5, 0x4cf, &(0x7f0000000c80)={{0x12, 0x1, 0x110, 0x16, 0x35, 0x1e, 0x20, 0xaf0, 0xd035, 0x486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4bd, 0x2, 0x6d, 0xf6, 0x0, 0x1, [{{0x9, 0x4, 0x77, 0x2, 0xf, 0xce, 0x84, 0xd2, 0x3f, [@generic={0x92, 0x22, "0e261af70a5eaef0bec5e882e4ae755ff3193651044ab53ae1078bfb16738378794af90d35b07de13cd88b628ea6329fb06c07710372bb882188767b6e76e85d5a8d314efb3b03820193af0beddf64a09d18a2454f9cc12ce4dbfaa7be243004e8e5ba8c759eb820495f39eb5344ec92b55154a5e6928bab37f03674b94c897603cd25b82389d0583a8160a462d50473"}], [{{0x9, 0x5, 0xd, 0x0, 0x8, 0x95, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x4}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x54, 0xf0, 0x2}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x9, 0x1, 0x0, [@generic={0xd7, 0x11, "534fb115b1b90e2fac4a7cf0026f6d4d0497d99f415a18c457e47e975bb6abe67742bdfc6144aef6fb0564567e2d0427079406d3240535d503b4651500d519e474c3d81c177b603cad5bd3de758807b0fcfd386d8fe264993c994a63c1834c64b49053e2bbddd549dae464c880c120dde49718ea5ba4bbf1bc26d7f8f51659ea39b3cfd3c93b513d5373109dc6c203e5a0aa4fca9ffb80939bf7002ebc3a043144be206fa3eca52f245cf8a80136772354a297d331c6e9db19493e8a507c51c5f83f3f18b5b0eee616ec7bbde8168c7d90d43e3080"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x9}]}}, {{0x9, 0x5, 0x5, 0x4, 0x8, 0x1, 0xe9, 0x9c, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3c, 0x6}, @generic={0x6f, 0x11, "2aa503e3d4ed46e03c85c78d7bde87f539f2e1d5d6b1934c9dd90dd6af8daa46f1265f5c34953d0a2453659941138afa5e32e6a532c1c3a7aa8a34bf278a83bcecf0c39734a3555ee112f7905438d3f9fe625b83bd8b8aea20d745ccad0cc574fc87193539eb43fb3780189b37"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x3ff, 0x1, 0x9, 0x9}}, {{0x9, 0x5, 0x0, 0x4, 0x400, 0xbc, 0x5b, 0x3f}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0xa7, 0x7f, 0x5, [@generic={0x66, 0x8, "4a98da0799837d9b1b87eeb3a14ba247654d2a006548079da14f147c2e5bcb14c679e53c4417c2920c41dfd82c977d10be7f8502e91a9fb2f276d1c15843e9868fd066f36d4b65edad74ca0ae28cdbe4b12a0044624e931c065bd82636f395cca9392d16"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x8, 0x1f}}, {{0x9, 0x5, 0xf, 0x10, 0x400, 0x7, 0x80, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x4}, @generic={0x68, 0x23, "4126e4f61a9821c7d35c9e8dce8ff9f126825acf0fda96eea1eba375358704c0435e425f6937f69815cafef32d1e9ecb4d03e61ba33436ed2e1d129e6f0829f23626f616acaf9406450648807b6543d7191f4f336c8131746a7189612ec5f6226830e619d85b"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff, 0x5, 0x1f, 0xeb}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x4, 0xff, 0x0, [@generic={0x4f, 0x7, "91126cb6bf60c9ef04f2a100bf604018177603ccacc0a1fe00dc49cabfb3fd200fba8d174ef2b5051d74e1f893930cee4c272af0d40f27fb7feb3c140d0133b4a159c0b2cd44b623400dcfcd60"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x47, 0x3}]}}, {{0x9, 0x5, 0x4, 0x1, 0x400, 0x1, 0x1, 0x33}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x1, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0xfc01}, @generic={0xbe, 0x23, "a439e2f92658338689eb962419607f6f52135a62818ceac0ce778cee7e5853105b08c0f1f660d8b8a97a0b903225150fd99a0280cbcc7292d0a79762d0bf6e37ca86d9af2c490a6392cba11ff1430e80dd6a3f2601eaf6e97db12acee268fd779dddc21cf98bc046e64108d7f82fb306d48639283fe23ad031145c0bdad74d557e777de33aeb727d4abe3f87c7ff367c7a7d0f4b531aaf7fdb09eba4a933a2cf5e0e264b4ecf286c4cdba340a429c56e2d8a7ea97cea48506d30d884"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x3ff, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x8, 0xc, 0x200, 0x3, 0x2, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x4ea7}]}}]}}, {{0x9, 0x4, 0x32, 0x6, 0x3, 0xd2, 0x89, 0x4f, 0x81, [], [{{0x9, 0x5, 0x3, 0x10, 0x408, 0x4, 0x40, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x1}]}}, {{0x9, 0x5, 0x2, 0x8, 0x40, 0x40, 0x8, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x82, 0x49}]}}, {{0x9, 0x5, 0xc, 0x4, 0x10, 0x0, 0x7, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x100}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}]}}]}}]}}]}}, &(0x7f0000001280)={0xa, &(0x7f0000001180)={0xa, 0x6, 0x300, 0x0, 0x9, 0x2, 0xff, 0x78}, 0x44, &(0x7f00000011c0)={0x5, 0xf, 0x44, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0xb, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0xfa, "57e219f3344e61a873a44517f68ba2c8"}, @ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x9, 0x0, 0x6, [0xff0000, 0xff000f, 0xa0c0, 0xff3fcf, 0xff00c0, 0x3f0f]}]}, 0x1, [{0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x400a}}]}) syz_usb_connect$cdc_ncm(0x4, 0x86, &(0x7f00000012c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x2, 0x1, 0xed, 0x20, 0xcf, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "d5ef20b7"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x1, 0x9, 0x8}, {0x6, 0x24, 0x1a, 0xa35, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x1, 0x2}, @dmm={0x7, 0x24, 0x14, 0x101, 0x1ff}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x0, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0xe0, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0xebab2a08a0921bb5, 0x7, 0x1, 0x9}}}}}}}]}}, &(0x7f0000001700)={0xa, &(0x7f0000001380)={0xa, 0x6, 0x110, 0x5, 0x3, 0x8, 0x40, 0x40}, 0x17a, &(0x7f00000013c0)={0x5, 0xf, 0x17a, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "87b6844664400ff7b1d99a57126f4654"}, @generic={0xa8, 0x10, 0x4, "95182050c80f9356b00a26da8cefab7eaa489ac5a9006c6fe1304c59d54ae784037cdf1140c6d4e8c6d587194d9d9c0da242689e4137bd95d028e002911a7158ce8ff30fa2afd39dca07df3805d8067e97f8fbbb700cb3630a65439ff9125b7d467b4e5177f2bd605cb8a52392194f28fbe26e5d3350795e9b15fc3ca18f7f12e3cc085c8347ff4b6b99864294736f491adc66dab9dac94400fd1107a1cc3a4fb08edb1082"}, @generic={0xb3, 0x10, 0x1, "721826c6c4dafb6ec1f7d3ac5d6300d3f19e6fad43e9ad2feac7a79fd00791eb180ecf861967d4a6060f692c6d2640324293b7ed2e4aa0289a64542b6c6409ecadeb3ff9bfef362be55c791a79b7115ba9be4cf86acd35da1dad72242bde3d6a36942ecc4c2d5e50adabdf4ea40644627a80eac69184f295a8a7f5c0990952baba4d0117af3b947b851805cc38ae07ddac435ff7ed2fac39174fb147869d7b8450c68dc492ecd8f751900d4b578637cb"}]}, 0x3, [{0x7b, &(0x7f0000001540)=@string={0x7b, 0x3, "7ab8efb67bfe17b1eded7655d9776401b171d49acac4b9668ef216495df77a591d5a3c7f3b7db6ebeb5d590c44f1b25639c732f3bf9c96e916e28f348c59a36fe7b7c6e763bbbcba08e60feb17b992d3f5a3e7798a7c4c7120ebecaecacc67f8d2aaddf63db54e809dfbe840b078b27591c80077661db9e79d"}}, {0xdb, &(0x7f00000015c0)=@string={0xdb, 0x3, "4204bdcc7380cbfdd2b120f032c05c5574376fd1222503c7b0b5e6be3cfbea6f2061bd8c45b505d0abb6031aab9920fbbb9fae976afea008e8d6fdcc70bfec33bc2fc55ebba4ce9595b05a24c11758524dc6ea09872ca0b5836ec0b257ebe9c32e5d66c6f15ea0bc517e1347eda3f5399144411b7f6c6348a9b450b696335ca6e5e2b5e88aa840187232122677137be2e43ee17a245f98ac4b708737d4fa59555776427745bd61a04cd2b32c8e23eba060199a5418d150645eb87d06cfb1dad3e5c2f8e89bcfbec67bceeeeee80dcc85555ee0f46a2af1c9ff"}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x43e}}]}) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x2, 0x6f, &(0x7f0000001740)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x1, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "b0"}, {0x5, 0x24, 0x0, 0x20}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x5, 0x8}, {0x6, 0x24, 0x1a, 0x8, 0xd}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x40, 0x80, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x7, 0x7f, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6d, 0x8, 0x4}}}}}}}]}}, &(0x7f0000001980)={0xa, &(0x7f00000017c0)={0xa, 0x6, 0x250, 0x58, 0x1f, 0x4, 0x40, 0xff}, 0xf, &(0x7f0000001800)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1, 0x7}]}, 0x2, [{0xc4, &(0x7f0000001840)=@string={0xc4, 0x3, "beb94a79a81a154db39a84be825745bdcf17d0aae628087aec492a711b049694ba551f822b0d8ea8b1611a83980c2405581f68a25fb9483e9de87b38beecd6d3bad62ccc88e878e8b9de0b461bb2d91f4fd3847ff9743d8217bf63d8413c03be2628a16664c08c15034da908a12f29a71cc6ad75c0ceb0e2d0a772356992f9da7632cf0fc5305758ad99d131af40870a585c484c3923a3eddbc5155d14ce79be0cbe12aa71a308c1004b98698706050b70f1ce01283b24d0777c8556263457ffb65e"}}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_control_io(r2, &(0x7f0000001bc0)={0x2c, &(0x7f00000019c0)={0x0, 0x2d, 0xe6, {0xe6, 0x9, "754f812c6f9a4066f7b2e4263007db18619b9c036527ac1d1227d21e0711c28b5291d30029035b5075a644f3b9c08d475fda119739653c839f4a3b2f4392747901241d25ca715b0dd6319bdde3cb59615cddef3e6f386c3ea0ad3739f2c31801bba3b82d1392d299cca371fb8a4f6447d7a8c71912a0083800433eae70c27398373301ef09d445e7090e89e93ca7e3fc1a3c89beb24d69eed33feae90713803c05fd226d59e61408d34ffb1bf2c4d354d4bf282a6760a7a4c8f0f200cc02327c41c9f097ce00fffe77f89856eb15856a7e5a22fb2b375021dbef74e7628a6ed15a6c349f"}}, &(0x7f0000001ac0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf8ff}}, &(0x7f0000001b00)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "8c3d944cac640f15d89eba62781692cf"}, @wireless={0xb, 0x10, 0x1, 0xc, 0xe0, 0x6, 0x0, 0x6, 0x61}]}}, &(0x7f0000001b40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x10, 0x4, "ed817371", 'V)lU'}}, &(0x7f0000001b80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe6, 0x0, 0xfd, 0x3f, 0x6, 0x4, 0xffff}}}, &(0x7f0000002000)={0x84, &(0x7f0000001c00)={0x20, 0x0, 0xf, "1916a09c17e25b674a70575ed74fd0"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0xfe}, &(0x7f0000001cc0)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000001d00)={0x20, 0x0, 0x4, {0x400, 0x20}}, &(0x7f0000001d40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000001d80)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000001dc0)={0x40, 0xb, 0x2, "046b"}, &(0x7f0000001e00)={0x40, 0xf, 0x2, 0x8000}, &(0x7f0000001e40)={0x40, 0x13, 0x6}, &(0x7f0000001e80)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001ec0)={0x40, 0x19, 0x2, 'J<'}, &(0x7f0000001f00)={0x40, 0x1a, 0x2, 0x7ff}, &(0x7f0000001f40)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000001f80)={0x40, 0x1e, 0x1}, &(0x7f0000001fc0)={0x40, 0x21, 0x1, 0x20}}) syz_usb_connect$printer(0x2, 0x36, &(0x7f00000020c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x7, 0x1, 0x1, 0x60, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x7, 0xff, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xa1, 0xf7, 0x73}}]}}}]}}]}}, &(0x7f00000022c0)={0xa, &(0x7f0000002100)={0xa, 0x6, 0x200, 0x7, 0x8, 0x3, 0x10}, 0xef, &(0x7f0000002140)={0x5, 0xf, 0xef, 0x5, [@generic={0xb0, 0x10, 0x0, "121455178412889918ffd2c836970ad6daa3e7fcf2f4f3a0afaddafd228b0031b84cf23e84ff866e8d4fad3f30d7077580502cac714d732e5a3815f36f4474d30ebb510dc0ddad49732cc985724ffba6d269b28536faf918e4e5798039b7fce0aee8a2bc7d3d94ab0618b9c935af029aa4fa7345c541e714119443b1acd3726c48354f723c9b39fb84469f38dfefba5147a0a80878b623d19eb6b911dc9bf67d4b6bf8cd5f182542a79e21bc56"}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x3, 0xff08, 0x101, [0xc000, 0xf, 0xffc0ff, 0x3493f1f46c39f378, 0x7b5aa5eddeff93d0]}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "ce32643c697f889ae9836077347aa18d"}]}, 0x1, [{0x56, &(0x7f0000002240)=@string={0x56, 0x3, "fff161aa886bef9e56a17145f374b9e6c3e9736864e77cc131268ee04ea7005d96802ef3be419096addef2be6ef39afd3d68bf2bcd7663b1a746c145c79dd4ad909531f251cbc6bc1b9d8f6911476e8095e19d44"}}]}) syz_usb_disconnect(r0) syz_usb_connect$cdc_ecm(0x6, 0x7d, &(0x7f0000002300)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x1, 0x1, 0x81, 0x90, 0xf7, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x6, 0x24, 0x6, 0x0, 0x0, "13"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x6153, 0x7f, 0xd9, 0xff}, [@acm={0x4, 0x24, 0x2, 0x16}, @dmm={0x7, 0x24, 0x14, 0x9, 0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0xa7}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xd9}, @mbim={0xc, 0x24, 0x1b, 0x7ff, 0xffff, 0x0, 0x80, 0x8, 0x6}, @obex={0x5, 0x24, 0x15, 0x7f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x2a, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x2, 0x9, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000002680)={0xa, &(0x7f0000002380)={0xa, 0x6, 0x310, 0x3, 0x0, 0x28, 0x8, 0x1}, 0x103, &(0x7f00000023c0)={0x5, 0xf, 0x103, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x5, 0x3f, 0x1db1}, @wireless={0xb, 0x10, 0x1, 0xc, 0x48, 0x13, 0x1f, 0xfffd, 0x7f}, @generic={0xd7, 0x10, 0x1, "eae358d1c870fb603ed1c8ce7babee4c4204e52e2c945f196025003f80092eebdce2d822879d3c39386970ced15347c18d2954b5bfccb929162203b210ce4ddcca2a1fb2650f3a0542bfc7624b6a35315439485b425680b5f9b7fc0aaadd8ef9ccf4b91261d0600dfb71785c56a5c75ec30821153012b12f6e88ea654d7d0ce333d709a299f2dd924ca735faeff32f64f89bdafd9bf354e6f1392571d87c666d34a001957ee2aafb7763d2786da78d3a8c682f7f48cf08c04abb2b219da89e87db27fe017d9e3d4543f287b67c1060173645e9b3"}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x40, 0x0, 0x40, 0x0, 0xfff7}]}, 0x5, [{0x4, &(0x7f0000002500)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x2809}}, {0x1f, &(0x7f0000002580)=@string={0x1f, 0x3, "632817130e3c24e37e5be7260e274ea5c6298f0ea9a04d00a3587a5a3f"}}, {0x65, &(0x7f00000025c0)=@string={0x65, 0x3, "3ad4ad8bb6e56006606359396703c9dfe3551fc6d80bc1d5e29af437fbacf3da5a02e8e34aedcd0dbab65fcbbb67bdffe0edfb4a8735102a3a2f5a816174fbb6bbcb176d0e5b4391630e9a1649e22a8f04fc8ff9470bfe7750d1590acdf60b8d492a80"}}, {0x4, &(0x7f0000002640)=@lang_id={0x4, 0x3, 0x406}}]}) syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000002700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x3, 0x1, 0x1f, 0x130, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x80, 0x6}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x100, 0x3, 0x5, 0x9}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x7, "65f26f"}, @selector_unit={0x8, 0x24, 0x5, 0x4, 0x1f, "897840"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x6, 0x0, 0x4, 0x2, 0x56}, @extension_unit={0x9, 0x24, 0x8, 0x5, 0x83b, 0x94, "7888"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x1, 0x1, {0x7, 0x25, 0x1, 0x1, 0xc3, 0xe9c}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x92, 0x1f, 0x3, {0x7, 0x25, 0x1, 0x1, 0x8, 0x20}}}}}}}]}}, &(0x7f0000002bc0)={0xa, &(0x7f00000027c0)={0xa, 0x6, 0x730, 0x7, 0x1, 0x3, 0x8, 0x1}, 0x36, &(0x7f0000002800)={0x5, 0xf, 0x36, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1, 0x80, 0x5}, @ssp_cap={0x1c, 0x10, 0xa, 0x92, 0x4, 0x568, 0xf1e, 0x4, [0x7eff, 0xc000, 0xff0000, 0xffc0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x7, 0x81, 0x4, 0x5}]}, 0x8, [{0x4, &(0x7f0000002840)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000002880)=@lang_id={0x4, 0x3, 0x418}}, {0xd5, &(0x7f00000028c0)=@string={0xd5, 0x3, "6b8bacadbd42ba2ad2a5f13dd5cffb97d00356c822be52e44a88afa016aff3ad64abdf7403952fbee9c9313160316c4bcc2957c9a38a6cf3637d9d226f0c939f83bb5a2b584006051cf216894bfd8214857c6bb8c0b4dd099f249a435f776917a2024da120510fba4a16ee8fa201d72446a8a9da8736f642de01a18d8cc82f341919c229450a5191a9a44e0730d0d12ecb589ee656f4d1ddc20df71a614901239709b4682e0b29654d61335012bbf07bc3449d342495a254a9a3e76bb94872b8dcb9e4bd7808993d555301f8e3065ed7bb5fa7"}}, {0x4, &(0x7f00000029c0)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000002a00)=@lang_id={0x4, 0x3, 0xc0a}}, {0x4, &(0x7f0000002a40)=@lang_id={0x4, 0x3, 0x180c}}, {0xcf, &(0x7f0000002a80)=@string={0xcf, 0x3, "66f829c26d32bcbb65745b32308abd03cd616609427d0526a701ab44ccb72873b8ca0dda22eb27cfe9cacb7780aec8deea3c740bb8d0705d7c447b8436da9a1277c34c1209dd71aa77f26c350699cae2f32e3fc379650a7d6ff16c5ee75e7c725634768023ff85586dda109f78b7bf5f1bf2a989ca9c8704b15cfdeb4806ec84d48b372ced19ac8fd0d2a5a40a7e6a1a0224453202ea0e01f0f1b5178bd9cab78e8391264f5b96fc6604b8fa55ea9e65fa3ffcfb2bcd680ba7e8b19eb3f998dfedd39f0f1de85142e0524cf94d"}}, {0x4, &(0x7f0000002b80)=@lang_id={0x4, 0x3, 0x40e}}]}) syz_usb_control_io$hid(r4, &(0x7f0000002d80)={0x24, &(0x7f0000002c40)={0x0, 0x4, 0x64, {0x64, 0x22, "f10e80d491e0b27d5ce8200d48b68722f4ea7ddc38de507b993e7e1e4886924efc1984b1259c0836d5d8c1df887f9ac30fd55c9429dd7ba011f153456799b36a532ee84d96c798407610361312a9659f740bc1d7e9d459b4b3860dd8b089ced67277"}}, &(0x7f0000002cc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000002d00)={0x0, 0x22, 0x7, {[@global=@item_012={0x0, 0x1, 0xa}, @global=@item_4={0x3, 0x1, 0x3, "eb1679a6"}, @local=@item_012={0x0, 0x2, 0x8}]}}, &(0x7f0000002d40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x7f, 0x1, {0x22, 0xc7}}}}, &(0x7f0000002f80)={0x2c, &(0x7f0000002dc0)={0x40, 0x3, 0x71, "d368d562f4479b4c6356b17dce1466ca947c210aef5667d9fe9024c5d217f028be45bf0072ddb4ee463c7e10b049d3c3689d8fa7531e32224d4a0826bfea9ee400a35cb498cd57224c6840abd655c8f5426937d976235f9db0e969b5506b5b70f1bcc10017e94016b1a5630f7dd6fbcf76"}, &(0x7f0000002e40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000002e80)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000002ec0)={0x20, 0x1, 0x53, "2971ebdfb02f69966c1517cb7b720de5742ad34366f64015dd9b95575af6afcc4e00d708be5526cb53f59e54a01e41400ba2353c5cf6f5d23390bc20f175e58a2eeb95bc8cd87052ce0a535a2dd64a9a76d947"}, &(0x7f0000002f40)={0x20, 0x3, 0x1, 0x5}}) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000002fc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x8, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x6, 0x6, 0x20}}]}}}]}}]}}, &(0x7f0000003340)={0xa, &(0x7f0000003000)={0xa, 0x6, 0x200, 0x9, 0x4, 0x1, 0xff, 0x20}, 0x1c, &(0x7f0000003040)={0x5, 0xf, 0x1c, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0xf7, 0x3ff}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x6}]}, 0x7, [{0x7b, &(0x7f0000003080)=@string={0x7b, 0x3, "a6772754725a96d21cfcc236e636a64e7c0c4b91538a187b9615ed2f9e06a81f3bbc44c8173e2ab8ac0673fb3cc02c8af793c52a26dad32db0830b565f70932e10c03a91d5108996efd7412832eeb5d219109d567331a445051dbce65910f9bf2a922322d102b1a0bda7f80cab95870f7a083ced9deb1fd6e5"}}, {0x4, &(0x7f0000003100)=@lang_id={0x4, 0x3, 0xf448}}, {0xf9, &(0x7f0000003140)=@string={0xf9, 0x3, "41b0e898d3a3e3896522df321f444e6c092bc64ae131faf242ae7d30afe8032909d4706ee9683df0a2ba7681cf4a102479242ffdddf985548ae55e538eda5e08a222b9fe32d219fc383e21a2db36cb65e5660b07b073539d0cdd3c7591a5e9eb8589536c2bbc90bd807a4a4ce68110bb09325f4b6a0aac15020df10f6643505a0ff4ab94a6fe13c7d318ffdb79108556826ff1f03a02e54b66598a0ff764e03cd42e082df0cf1bbc8349f70c372ea58bddf4152bb9f968b26c90a5061dbd9ffca0ebc13fa6f6ab07a3bc9b40d42afced53044db44782e19b7517dc08dd47bf019be177f7ce05955cfc982aedd593b2af4499e493bd5266"}}, {0x4, &(0x7f0000003240)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000003280)=@lang_id={0x4}}, {0x4, &(0x7f00000032c0)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0x403}}]}) syz_usb_connect(0x4, 0x4f5, &(0x7f00000033c0)={{0x12, 0x1, 0x250, 0xb6, 0xa, 0xbd, 0x20, 0xbda, 0x8050, 0x24b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e3, 0x1, 0x9, 0x3, 0x0, 0x1, [{{0x9, 0x4, 0x22, 0x4, 0xe, 0x2, 0x6, 0x0, 0x1, [], [{{0x9, 0x5, 0x4, 0x4, 0x8, 0x1, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0xf68}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0xa4e}]}}, {{0x9, 0x5, 0xa, 0x4, 0x8, 0x3, 0x8, 0x3, [@generic={0x82, 0xa, "aa97b32ceb39e2778cdb5213883f9d9f4c330cc7dc8d4be4b9b80612d5cfa73c8b0497f646fac434c75012455712c3f36e3e89f3418f5136487ea78e662fdd97ceca141d8427180404c9b220a2b07b0b085838595678cc2677d96b73b7c16ed672f8d591322aa1e3f9fab8c5feea11b8480f26d2073fef059fccfb49654ac793"}, @generic={0x6f, 0x23, "1f3edf26416ffd98e19c3a35aa8a7b5ac26a5a1f3c34653b11dc98a1cb6b9d4ec5d772ee3c8b0374f308c3c3a104f3818b7d1e1130266de2075364b7e2be2839a377b291f5d952216826666711f1b2196d351cc56b6342eb6766ccb745c51f5ee0ca7edf03172a38ceb447a557"}]}}, {{0x9, 0x5, 0xed5fa4f7dc93b8e0, 0x3, 0x8, 0x0, 0x7, 0x7, [@generic={0xb3, 0x21, "cefc162ebe3e44d05a20c77e59ad5d9e07edec17517ce07cbd3e99f6a65c8a4b1f43bcfca7ec56258bc7863d656d5114a7b9b87097c9681429fd28552415e90855d832d2e01072cb378e514f4590851d58036cef962db0292042029ddbafefca9e83e4bcf76cf495185b05aa67a6313cdc59a31aaf90e72b6209937b521117b5ee2c00b6d7f44604599479c6280b3e3d2b9f5c4eeddd8f9b07b1327a9532ee290530794bc6101d92ea68d7593099970669"}, @generic={0xee, 0xd, "d32a299b7ae0ba4448c70781d1e6c2e2b00949e16863772fd5a1517a455146f56d023d65816d625aedfff50d4fdd55b8d956d5246aef86c54a0daab54a509b47a8263f1c2808889e253210ae0f016fe9977fe9ddd8adf5837a539829c339097cb0563df867e7c54456cf1135f760234aa59062583f687c7698058024a412be630d73e6f6ec4157aaa169da46b6dba4bfc1b154405df86195302a465a1fad12186a9b182bd2db69d610097ec566d4ecb525d9f8e4d6732491ee952914092fe80356e4f8ecf6f768855b003280df6d7ffa2c1eb1007a291bbab8de2059876f510db1cdd31da0d764b5040acf05"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x0, 0xff, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x1}]}}, {{0x9, 0x5, 0x6, 0x0, 0x40, 0x45, 0x5, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc2, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x20}]}}, {{0x9, 0x5, 0x6, 0x2, 0x200, 0x7f, 0x20, 0x1, [@generic={0xbc, 0x1, "57c2285bfba5e3912b4f1b80556e2193684deb3c156a2fbbaf8a934a663e0b9f213dcc98fbe9f4967d238243c6ea837ff4ed8abe31cb53a6e05e011263a2bd306822f4a1fcb5d86ca8109d62729c8a725407bce0ab3e463931e0a5f64f92ac66f64950b37c8a99fc44f53f706f1148559ddb3a00e290f628131e45124a31aa0e5d96e81c9f1d4ab23f8a4d9bd6f6fb24eca17d26fd502a3dba201bcdb30d30c779b4818af182c0de07cec4a8570295958af31d5996ec4a43d3e1"}, @generic={0x63, 0x22, "0a105f56d3fb93721fe38ff020e033a504e2fef2a1db7248d411a0a91cfcc61d6e8010c7ba02dd8620cdea296edca076b75530aefe13216b3073b2bfc70341b14388acbea86cb8881de25dad4fb43927d45d535cc92e37bcb174bfbdea982c6dce"}]}}, {{0x9, 0x5, 0x1, 0x14, 0x20, 0xf7, 0x40}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x20, 0x6, 0x7}}, {{0x9, 0x5, 0x2, 0x2, 0x3f7, 0x4, 0x40, 0x5a, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x8820}]}}, {{0x9, 0x5, 0x6, 0x1b, 0x3ff, 0xd6, 0xb3, 0x3f}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x8, 0x4f, 0x3, [@generic={0x63, 0x23, "f2783abddd91d1d6221f522b413d8629bbd7cb4716b2e4194f3696a0a0e4f3f5c40ed6eaaa76f5bb2d25f16b09f63afa5cf733452e9c5c887379e491707523d95de8acc3a178617afaee098a942186a8c30e07b785cfe5104afb713db755226357"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0xfffb}]}}, {{0x9, 0x5, 0xc, 0x4, 0x40, 0xda, 0x6, 0x75, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x101}]}}, {{0x9, 0x5, 0x0, 0x14, 0x40, 0x8, 0x1f, 0x8}}, {{0x9, 0x5, 0xe, 0x3, 0x10, 0x7, 0x94, 0x1}}]}}]}}]}}, &(0x7f0000003a40)={0xa, &(0x7f00000038c0)={0xa, 0x6, 0x140, 0x80, 0x1f, 0x8, 0x40, 0x9}, 0x23, &(0x7f0000003900)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x1, 0x0, 0x7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x11, 0x7b, 0x0, 0x5, 0x7f}, @ssp_cap={0xc, 0x10, 0xa, 0x1, 0x0, 0x6, 0x7, 0x400}]}, 0x3, [{0x4, &(0x7f0000003940)=@lang_id={0x4, 0x3, 0x40f}}, {0x44, &(0x7f0000003980)=@string={0x44, 0x3, "941005937222c211344531eaaf73d261a757037e0756b19f672d67e86ebe6f2d60081b64989b1fc407b924b165be218036fb85218e48e73c16da44695ffe6a848d14"}}, {0x4, &(0x7f0000003a00)=@lang_id={0x4, 0x3, 0x42b}}]}) 15:50:23 executing program 5: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x200, &(0x7f00000000c0)={&(0x7f0000000000)=""/160, 0xa0}) process_vm_writev(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/179, 0xb3}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000240)=""/249, 0xf9}], 0x3, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/101, 0x65}], 0x3, &(0x7f0000002480)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/25, 0x19}], 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000002540), 0x6e, &(0x7f00000026c0)=[{&(0x7f00000025c0)=""/59, 0x3b}, {&(0x7f0000002600)=""/14, 0xe}, {&(0x7f0000002640)}, {&(0x7f0000002680)=""/52, 0x34}], 0x4, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x80}, 0x40000020) process_vm_writev(r1, &(0x7f00000027c0), 0x0, &(0x7f00000038c0)=[{&(0x7f0000002800)=""/41, 0x29}, {&(0x7f0000002840)=""/34, 0x22}, {&(0x7f0000002880)=""/33, 0x21}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x4, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/109, 0x6d}, {&(0x7f0000003980)=""/121, 0x79}], 0x2, &(0x7f0000003d80)=[{&(0x7f0000003a40)=""/50, 0x32}, {&(0x7f0000003a80)=""/99, 0x63}, {&(0x7f0000003b00)=""/59, 0x3b}, {&(0x7f0000003b40)=""/201, 0xc9}, {&(0x7f0000003c40)=""/208, 0xd0}, {&(0x7f0000003d40)=""/63, 0x3f}], 0x6, 0x0) r4 = clone3(&(0x7f0000004300)={0x20016000, &(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080), {0x1e}, &(0x7f00000040c0)=""/235, 0xeb, &(0x7f00000041c0)=""/218, &(0x7f00000042c0)=[r1, r3, r3, 0x0, r1, r3, 0x0, r0], 0x8}, 0x58) process_vm_writev(r4, &(0x7f00000048c0)=[{&(0x7f0000004380)=""/123, 0x7b}, {&(0x7f0000004400)=""/237, 0xed}, {&(0x7f0000004500)=""/147, 0x93}, {&(0x7f00000045c0)=""/234, 0xea}, {&(0x7f00000046c0)=""/223, 0xdf}, {&(0x7f00000047c0)=""/141, 0x8d}, {&(0x7f0000004880)=""/9, 0x9}], 0x7, &(0x7f0000004980)=[{&(0x7f0000004940)=""/46, 0x2e}], 0x1, 0x0) process_vm_writev(r2, &(0x7f0000004d40)=[{&(0x7f00000049c0)=""/155, 0x9b}, {&(0x7f0000004a80)=""/179, 0xb3}, {&(0x7f0000004b40)=""/220, 0xdc}, {&(0x7f0000004c40)=""/122, 0x7a}, {&(0x7f0000004cc0)=""/116, 0x74}], 0x5, &(0x7f00000055c0)=[{&(0x7f0000004dc0)=""/98, 0x62}, {&(0x7f0000004e40)=""/253, 0xfd}, {&(0x7f0000004f40)=""/241, 0xf1}, {&(0x7f0000005040)=""/212, 0xd4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/217, 0xd9}, {&(0x7f0000005340)=""/175, 0xaf}, {&(0x7f0000005400)=""/127, 0x7f}, {&(0x7f0000005480)=""/13, 0xd}, {&(0x7f00000054c0)=""/243, 0xf3}], 0xa, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000d280)=[{{&(0x7f0000005680), 0x6e, &(0x7f0000006900)=[{&(0x7f0000005700)=""/105, 0x69}, {&(0x7f0000005780)=""/38, 0x26}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/10, 0xa}, {&(0x7f0000006800)=""/241, 0xf1}], 0x5, &(0x7f0000006980)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000069c0)=@abs, 0x6e, &(0x7f0000006e40)=[{&(0x7f0000006a40)=""/148, 0x94}, {&(0x7f0000006b00)=""/133, 0x85}, {&(0x7f0000006bc0)=""/231, 0xe7}, {&(0x7f0000006cc0)=""/155, 0x9b}, {&(0x7f0000006d80)=""/150, 0x96}], 0x5}}, {{&(0x7f0000006ec0), 0x6e, &(0x7f00000081c0)=[{&(0x7f0000006f40)=""/235, 0xeb}, {&(0x7f0000007040)=""/51, 0x33}, {&(0x7f0000007080)=""/14, 0xe}, {&(0x7f00000070c0)=""/202, 0xca}, {&(0x7f00000071c0)=""/4096, 0x1000}], 0x5, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000008280), 0x6e, &(0x7f0000009500)=[{&(0x7f0000008300)=""/117, 0x75}, {&(0x7f0000008380)=""/140, 0x8c}, {&(0x7f0000008440)=""/4096, 0x1000}, {&(0x7f0000009440)=""/187, 0xbb}], 0x4, &(0x7f0000009540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f00000095c0), 0x6e, &(0x7f0000009740)=[{&(0x7f0000009640)=""/202, 0xca}], 0x1}}, {{&(0x7f0000009780), 0x6e, &(0x7f000000aa40)=[{&(0x7f0000009800)=""/33, 0x21}, {&(0x7f0000009840)=""/4096, 0x1000}, {&(0x7f000000a840)=""/20, 0x14}, {&(0x7f000000a880)=""/173, 0xad}, {&(0x7f000000a940)=""/219, 0xdb}], 0x5, &(0x7f000000aac0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f000000ab40), 0x6e, &(0x7f000000ac40)=[{&(0x7f000000abc0)=""/101, 0x65}], 0x1, &(0x7f000000ac80)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f000000acc0), 0x6e, &(0x7f000000d100)=[{&(0x7f000000ad40)=""/167, 0xa7}, {&(0x7f000000ae00)=""/146, 0x92}, {&(0x7f000000aec0)=""/68, 0x44}, {&(0x7f000000af40)=""/217, 0xd9}, {&(0x7f000000b040)=""/4096, 0x1000}, {&(0x7f000000c040)=""/158, 0x9e}, {&(0x7f000000c100)=""/4096, 0x1000}], 0x7, &(0x7f000000d180)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x8, 0x2, &(0x7f000000d480)={0x0, 0x3938700}) process_vm_writev(r5, &(0x7f000000d6c0)=[{&(0x7f000000d4c0)=""/79, 0x4f}, {&(0x7f000000d540)=""/101, 0x65}, {&(0x7f000000d5c0)=""/127, 0x7f}, {&(0x7f000000d640)=""/110, 0x6e}], 0x4, &(0x7f000000d9c0)=[{&(0x7f000000d700)=""/230, 0xe6}, {&(0x7f000000d800)=""/136, 0x88}, {&(0x7f000000d8c0)=""/7, 0x7}, {&(0x7f000000d900)=""/154, 0x9a}], 0x4, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f000000da80)=0x0) recvmmsg$unix(r6, &(0x7f0000010fc0)=[{{&(0x7f000000dac0), 0x6e, &(0x7f0000010e40)=[{&(0x7f000000db40)=""/139, 0x8b}, {&(0x7f000000dc00)=""/113, 0x71}, {&(0x7f000000dc80)=""/167, 0xa7}, {&(0x7f000000dd40)=""/4096, 0x1000}, {&(0x7f000000ed40)=""/4096, 0x1000}, {&(0x7f000000fd40)=""/151, 0x97}, {&(0x7f000000fe00)=""/63, 0x3f}, {&(0x7f000000fe40)=""/4096, 0x1000}], 0x8, &(0x7f0000010ec0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0}}], 0x1, 0x40002000, &(0x7f0000011000)={0x0, 0x989680}) perf_event_open(&(0x7f000000da00)={0x4, 0x80, 0xe, 0x4b, 0x5, 0x0, 0x0, 0x9, 0xa0840, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x200}, 0x1000, 0x9, 0x7fffffff, 0x0, 0xfffffffffffffffb, 0x20, 0x2, 0x0, 0x8, 0x0, 0x6}, r9, 0xf, r10, 0x8) utimensat(r11, &(0x7f0000011040)='./file0\x00', &(0x7f0000011080)={{}, {0x77359400}}, 0x100) process_vm_writev(0x0, &(0x7f00000111c0)=[{&(0x7f00000110c0)=""/209, 0xd1}], 0x1, &(0x7f0000011580)=[{&(0x7f0000011200)=""/69, 0x45}, {&(0x7f0000011280)=""/94, 0x5e}, {&(0x7f0000011300)=""/72, 0x48}, {&(0x7f0000011380)=""/6, 0x6}, {&(0x7f00000113c0)=""/199, 0xc7}, {&(0x7f00000114c0)=""/130, 0x82}], 0x6, 0x0) r12 = accept4(r7, &(0x7f0000011600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000011680)=0x80, 0x80000) sendmsg(r12, &(0x7f0000011980)={0x0, 0x0, &(0x7f0000011880)=[{&(0x7f00000116c0)="b081151fed04c61c7f24b522c6193bec0f79ee559f2a0203abe0f576af7fe61446279f1b836a46ef538e8c07266672d6fc3e4ca71ccd24cf2be7de219d692d95a38c0421cf81eccf6f49c5ae2764d2ed77d6e85595b0c618fc1f1738aba5893d169b86a1b485af931c322233abf1159c8565b76eafb57717a18ba807400552de352fa5b77b6b2ecec8c1f0b34e21d932540ea8304d6e666ce03b34041ee89d3f29269cae461ad0eda026a73ae320b9fe8db573a8fd294994f1875332aaabfd9750a06b35", 0xc4}, {&(0x7f00000117c0)="aee378f6b2c1c8eb0c53a6f17fb3e8064ba5ac9d31b508e8947cc3b5a939a1dbc84d78753c76d60af261873d0b51965bb549264038662ab9a4e813e5cf59b634d55202cf77683272c443a5d57d2ff356b13b56ecb578024764de22c3f58871d60b7719aab8bacad88d44c76280b6e1791507aba294e2d0777c2fed5ce392736ba7e308698ab6665be7cfae9d363a6ada35a8fc81da21fbb72556a310652b3af53d1d34f8f5d91a5fe245d8fd0441", 0xae}], 0x2, &(0x7f00000118c0)=[{0xc0, 0x104, 0x4fe4, "d215a213f00f21b9c1df89305573478f8506e25c6823049fb66195ecd8351416dfc01e94355a84ef90e665ca433c9704aed95fcc180bb49737564b1eabd4cb9d9b241058c018bdbad26e0b0b4824750c7da9b0de048da39b0848d3605ad41fc402a90d5d4890b5984c412d00cfeed7f2f328708798fcce7b70301f49d0d777f9b89c742d96d2954dce1630182d2e1df31f1aaa212308f96b8331f5ed86e2cf73b846ab0dee7e261f47"}], 0xc0}, 0x0) 15:50:23 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x244, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000000}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0xdc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1955}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x776a43fe}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x20}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b655e9cd94bb8575b37e21c4918b98a4bdd50246415f0d4389bf331b35333388"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "984b5daa9dffa3403854f521784d84da"}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfb}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}]}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "91f34df1ecf329f0dc576386f03a8ea6ec3129453c2bf8363f10d2086a2ac401"}]}, @NL802154_ATTR_SEC_KEY={0x5c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x58, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8000}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}]}, @NL802154_ATTR_SEC_KEY={0xb8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xa0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xff}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x10001}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1ff}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6f2d001a6b62f4452ec8376f64bcf516"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x244}, 0x1, 0x0, 0x0, 0x20040004}, 0x8011) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4094}, 0x24050011) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000640)=0x1, 0x4) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6d, 0x44}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4c}]}, 0x44}, 0x1, 0x0, 0x0, 0x64000080}, 0x804) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}]}, 0x2c}}, 0x40008c4) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002700)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000026c0)={&(0x7f0000000900)={0x1d94, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x2b4, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7f}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffe1}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcfa6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf3}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x19}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x100}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x19}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x22c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x3, 0x3}, {0x5, 0xa}, {0x3, 0x7}, {0x5}, {0x2, 0x1}, {0x7, 0x2}, {}, {0x4, 0x1}, {0x6, 0x5}, {0x2, 0x4}, {0x7, 0x4}, {0x5, 0x2}, {0x6, 0x9}, {0x0, 0x4}, {0x5, 0x9}, {0x7, 0x6}, {}, {0x1, 0x7}, {0x6, 0x8}, {0x6, 0x6}, {0x1, 0x1}, {0x4, 0x3}, {0x6, 0x8}, {0x5, 0x8}, {0x1, 0x5}, {}, {0x2, 0x3}, {0x3, 0x5}, {0x1, 0x3}, {0x7, 0x3}, {0x3, 0x6}, {0x0, 0x6}, {0x5, 0x8}, {0x5, 0x7}, {0x2, 0x4}, {0x6, 0xa}, {0x6, 0x9}, {0x6, 0x4}, {0x7, 0x9}, {0x1}, {0x0, 0x5}, {0x2, 0x1}, {0x0, 0x5}, {0x2, 0x2}, {0x1, 0x9}, {0x5, 0x3}, {0x0, 0x1}, {0x0, 0x6}, {0x3, 0x1}, {0x4, 0xa}, {0x0, 0x3}, {0x3, 0x4}, {0x0, 0x6}, {0x2, 0x1}, {0x3, 0x4}, {0x2, 0x4}, {0x0, 0x1}, {0x7, 0x8}, {0x4, 0x3}, {0x7, 0x1}, {0x4, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf000, 0x7ff, 0x1, 0x1ff, 0x3f, 0x7, 0x48, 0x5]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6c, 0x6c, 0x12, 0x6, 0x98f6eefe97da5a87, 0x6c, 0x18, 0x36, 0x1]}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x30, 0x6, 0x18, 0x3, 0xb, 0x4, 0x60, 0x4, 0xe, 0x9, 0x48, 0x18, 0x6c, 0x36, 0x6b, 0x5, 0x48, 0x6c, 0x0, 0x12, 0x0, 0x6c, 0x1b, 0x24, 0x18, 0x9, 0x18, 0x24, 0x5]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x3, 0x3}, {0x3, 0x6}, {0x7, 0x7}, {0x6, 0x4}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x8}, {0x3, 0x2}, {0x7}, {0x2, 0x8}, {0x5, 0x5}, {0x7, 0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x2, 0x9}, {0x4, 0x5}, {}, {0x1, 0x2}, {0x1, 0x3}, {0x3, 0x3}, {}, {0x3, 0x7}, {0x7}, {0x6, 0x8}, {0x3, 0x1}, {0x0, 0xa}, {0x0, 0x3}, {0x1, 0xa}, {0x4, 0x4}, {0x6, 0x6}, {0x4, 0x4}, {0x0, 0x7}, {0x2, 0x9}, {0x7, 0x5}, {0x1, 0x8}, {0x4, 0x6}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0xa}, {0x1, 0xa}, {0x4, 0x8}, {0x1, 0xa}, {0x1, 0xa}, {0x7, 0x8}, {0x1, 0x8}, {0x1, 0x5}, {0x6, 0x12}, {0x4, 0x7}, {0x3, 0xa}, {0x1, 0x1}, {0x0, 0x4}, {0x4, 0x1}, {0x7, 0x6}, {0x1, 0xa}, {0x6, 0x2}, {0x3}, {0x4, 0x8}, {0x3, 0x8}, {0x2, 0x4}, {0x2, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x2b4d, 0x1, 0x8, 0x3, 0xff, 0x3, 0xfff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x4, 0x7ff, 0x3, 0xff, 0x3, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x9, 0xb, 0x5, 0x5, 0x16, 0x1, 0x6c, 0x2, 0x60, 0x1, 0x30, 0x24, 0x1, 0x4, 0x0, 0x1b, 0x4, 0x5, 0x6d, 0x4, 0x12, 0x48, 0xb]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x5, 0x6c, 0xb, 0x6, 0x1, 0x4, 0x9, 0x24, 0x4, 0xc, 0x4, 0x5, 0x2, 0x10, 0x24, 0x60, 0xb, 0x1b, 0x9, 0x9, 0xc, 0x6, 0x9, 0x24, 0x36, 0x6a, 0x60, 0x24, 0x3, 0x1b]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x2, 0x5}, {0x1, 0x4}, {0x7, 0x8}, {0x7, 0x6}, {0x6, 0x9}, {0x5, 0x8}, {0x4, 0xa}, {0x2, 0x6}, {0x4, 0x2}, {0x1, 0x2}, {0x4, 0x2}, {0x0, 0x8}, {0x2, 0x9}, {0x1, 0x8}, {0x0, 0x4}, {0x6, 0x8}, {0x5, 0x9}, {0x0, 0x9}, {0x5, 0x4}, {0x7, 0x5}, {0x0, 0x9}, {0x7, 0x9}, {0x5, 0xa}, {0x5, 0x1}, {0x1, 0x7}, {0x7, 0x2}, {0x7, 0x6}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x6}, {0x7, 0x9}, {0x0, 0x2}, {0x3, 0x1}, {0x0, 0x6}, {0x0, 0x1}, {0x6, 0x8}, {0x4, 0xa}, {0x4, 0x1}, {0x6, 0x2}, {0x7, 0x5}, {0x4, 0x6}, {0x7, 0x5}, {0x2, 0x5}, {0x7, 0xa}, {0x3, 0x2}, {0x1, 0x5}, {0x4, 0x1}, {0x5, 0x7}, {0x2, 0x5}, {0x5, 0x6}, {0x5, 0x6}, {0x0, 0x9}, {0x5, 0x7}, {0x4, 0x3}, {0x4, 0x9}, {0x3, 0x8}, {}, {0x7, 0x5}, {0x0, 0x8}, {0x4, 0x9}, {0x6, 0x1}, {0x4, 0x9}, {0x4, 0x2}, {0x0, 0x4}, {0x5, 0x3}, {0x3, 0x1}, {0x0, 0x3}, {0x4, 0xa}, {0x5, 0x6}, {0x6, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa723, 0x2, 0x0, 0x1, 0x6, 0x8, 0xff, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1, 0x9, 0x3, 0xc, 0x6, 0x16, 0x16, 0x9, 0xc, 0x2, 0x18, 0xc, 0x6c, 0x48, 0x4, 0x18, 0x6c, 0x60, 0x16, 0x16, 0x9, 0x18, 0x5, 0x9, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x400, 0x0, 0x200, 0x0, 0x2, 0xff, 0x4]}}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x970, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x80}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x79}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x248, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xac}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffff5aaa}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x210, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x42, 0x2, [{0x2, 0x3}, {0x3}, {0x1, 0x5}, {0x0, 0xa}, {0x1}, {0x2, 0x3}, {0x2, 0x9}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x8}, {0x7, 0x4}, {0x5, 0x2}, {0x6, 0x3}, {0x3, 0xa}, {0x4, 0xa}, {0x6, 0x5}, {0x2, 0x3}, {0x3, 0xa}, {0x7, 0xa}, {0x2}, {0x1, 0x4}, {0x6, 0x3}, {0x2, 0x6}, {0x4, 0x2}, {0x3, 0x6}, {0x2, 0x2}, {0x5}, {0x1, 0x2}, {0x1, 0x9}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x4, 0x5}, {0x3, 0x9}, {0x6, 0x5}, {0x1, 0xa}, {0x5}, {0x5, 0x7}, {0x1, 0x6}, {0x5, 0x1}, {0x1, 0x4}, {0x4, 0x4}, {0x7, 0x6}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x1}, {0x2, 0xa}, {0x3, 0x1}, {0x3, 0x9}, {0x7, 0x9}, {0x4}, {0x7, 0x4}, {0x6, 0x4}, {0x0, 0x4}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x6}, {0x0, 0x4}, {0x4, 0x5}, {0x7, 0x7}, {0x0, 0x1}, {0x4, 0x7}]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x24, 0x2, [{0x0, 0x5}, {0x3}, {0x5}, {0x3, 0xa}, {0x2, 0x5}, {0x2, 0x3}, {0x2, 0x2}, {0x0, 0x4}, {0x6}, {0x4, 0x2}, {0x6, 0x3}, {0x0, 0x4}, {0x1, 0x5}, {0x2, 0xa}, {0x7, 0x1}, {0x4, 0x4}, {0x2, 0x9}, {0x6, 0x4}, {}, {0x3, 0x4}, {0x2, 0x2}, {0x7, 0x3}, {0x0, 0x7}, {0x0, 0x2}, {0x3, 0x3}, {0x5, 0x5}, {0x2}, {0x0, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x4, 0x7}, {0x5, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x9, 0x5, 0x32, 0x16, 0x12, 0x9, 0x5, 0x16, 0x24, 0x2, 0x36, 0x9, 0x36, 0x1b, 0x16, 0x18, 0x6, 0x9, 0x2, 0x48, 0x4, 0x60, 0x1b, 0x25, 0x5, 0x9, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xa1a7, 0x1, 0x2, 0x0, 0x7fff, 0xa60, 0x401]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x48, 0x0, 0x3, 0x48, 0x6, 0x9, 0xc, 0x5230fdc904ebf1, 0xc, 0x24, 0x9, 0x9]}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x30, 0x4e, 0x16, 0x1]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0xa}, {0x2, 0x4}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x0, 0x6}, {0x1, 0x5}, {0x1, 0xa}, {0x0, 0x4}, {0x0, 0x7}, {0x5, 0x7}, {0x7}, {0x0, 0x5}, {0x4, 0x4}, {0x6, 0xa}, {0x0, 0x9}, {0x3, 0x8}, {0x1, 0x6}, {0x7, 0xa}, {0x5, 0x8}, {0x5, 0x6}, {0x6}, {0x5, 0x7}, {0x1, 0x2}, {0x6}, {0x5, 0x7}, {0x1, 0x6}, {0x1, 0x5}, {0x4, 0x6}, {0x2, 0x3}, {0x0, 0x9}, {0x7, 0xa}, {0x6, 0x8}, {0x6, 0x3}, {0x6, 0x9}, {0x6, 0x8}, {0x7, 0x8}, {0x1, 0x6}, {0x4, 0x8}, {0x2, 0x6}, {0x3, 0x3}, {0x4, 0x5}, {0x4, 0x6}, {0x3, 0x3}, {0x4, 0xa}, {0x1, 0x5}, {0x1, 0x6}, {0x2}, {0x3, 0xa}, {0x4, 0x2}, {0x2, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x7}, {0x1}, {0x1, 0xa}, {0x5, 0x3}, {0x3, 0x9}, {0x6, 0x3}, {0x5, 0x8}, {0x5, 0x8}, {0x7, 0x7}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0x6}, {0x3, 0x9}, {0x3, 0x7}, {0x4, 0x2}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x9}, {0x5, 0x1}, {0x7, 0x3}, {0x4, 0x2}, {0x5, 0x1}, {0x5, 0x8}, {0x2, 0xa}, {0x6, 0x5}, {0x4, 0xa}, {0x6, 0x1}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x4}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x1}, {0x1, 0x2}, {0x3, 0x8}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x9}, {0x2, 0x2}, {0x3, 0x2}, {}, {0x0, 0x6}, {0x3, 0x9}, {0x6, 0xa}, {0x1, 0x9}, {0x1, 0x3}, {0x7, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xb8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x100, 0x9, 0x4, 0x3, 0x80, 0x1, 0x7]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x30, 0x12, 0x60, 0x3, 0x6c, 0x6a, 0x6, 0x36, 0x1b, 0x4, 0x18, 0x3, 0x2, 0x2, 0x60, 0xc, 0x5, 0x48, 0x18, 0x30, 0x2, 0x36, 0x5, 0x1, 0xc, 0x30, 0x36, 0x1, 0x6]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x3}, {0x5, 0x4}, {0x7}, {0x7, 0x8}, {0x6, 0x1}, {0x0, 0x5}, {0x7, 0x6}, {0x0, 0x6}, {0x4, 0x1}, {0x5, 0x2}, {0x3, 0x3}, {0x0, 0xa}, {0x0, 0x4}, {0x2, 0x4}, {0x1, 0x2}, {0x7, 0x8}, {0x2, 0x3}, {0x6, 0x5}, {0x4}, {0x5, 0x5}, {0x1, 0x2}, {0x7, 0x4}, {0x3, 0x3}, {0x7}, {0x5, 0x9}, {0x6, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x9, 0x1, 0x71a, 0x1, 0x800, 0x800, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x8000, 0x4, 0x3, 0x1ff, 0x7, 0xfe0]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x2, 0x16, 0x6c, 0x48, 0x48, 0x1b, 0x60, 0xc, 0x5, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7f, 0xfff7, 0x4, 0xffff, 0x3, 0x1ff, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5a}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcf}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8000}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x110, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2c}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x5, 0x2, 0x30, 0x18, 0x36, 0xb, 0xb, 0x6c, 0x6, 0x24, 0x18, 0x6c, 0x0, 0x3, 0xb, 0x2, 0x60, 0x1, 0xb, 0x5, 0x24, 0x1b, 0x6c]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x18, 0x4, 0x1, 0x18, 0x30, 0x12, 0x1b, 0x18, 0xc, 0x30, 0x2, 0x9, 0x18, 0x6c, 0x30, 0xc8730e2f59b83133, 0xc, 0x0, 0x24, 0x48, 0x6e, 0x12, 0x36, 0x9, 0x48, 0x1, 0x60, 0x6c, 0x30, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x40, 0xd74, 0x9, 0xff81, 0x1, 0xf597]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1, 0x1b, 0xd, 0x18, 0x16, 0x18, 0x2, 0x4, 0x2, 0x1b, 0x4, 0x1, 0x6, 0x18, 0x2, 0x60, 0xb, 0xc, 0x24, 0x1b, 0x2, 0x1b, 0x1, 0x19, 0x6c, 0x0, 0x4, 0x9, 0xb]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x16, 0x34, 0xc, 0x60, 0xb, 0x24, 0x18, 0xb, 0x5, 0xb, 0x60, 0x24, 0x4, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8, 0xfffd, 0x6, 0x603, 0x0, 0x8, 0xfc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x4, 0x8}, {0x1, 0x6}, {0x5, 0x4}, {0x7, 0x5}, {0x2, 0x3}, {0x5, 0x7}, {0x2, 0x5}, {0x6, 0x1}, {0x7, 0x9}, {0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0x401, 0x1, 0x6, 0x8, 0x8001, 0xdc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x49}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7f}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xac}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xaa}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x52}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9e}]}, {0x4b8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x484, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x1}, {0x1, 0x8}, {0x7, 0x7}, {0x6, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x4}, {0x0, 0x3}, {0x6, 0x5}, {0x1, 0x2}, {0x2}, {0x1, 0x3}, {0x1}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x5}, {0x6, 0x4}, {0x6, 0x9}, {0x0, 0x1}, {0x6}, {0x6, 0x6}, {0x7, 0x4}, {0x4}, {}, {0x5, 0x7}, {0x5, 0x1}, {0x0, 0xa}, {0x1, 0x5}, {0x6}, {0x6, 0x2}, {0x1, 0x9}, {0x7, 0x3}, {0x7, 0x6}, {0x7, 0x5}, {0x0, 0x4}, {0x1, 0x9}, {0x6, 0x5}, {0x7, 0x3}, {0x3, 0x2}, {0x0, 0x7}, {0x0, 0x2}, {0x1}, {0x5, 0x1}, {0x4, 0x7}, {0x0, 0x4}, {0x0, 0x3}, {0x6, 0x3}, {0x2, 0x1}, {0x6, 0xa}, {0x2, 0x8}, {0x5, 0x7}, {0x5, 0x4}, {0x0, 0x2}, {0x7, 0x7}, {0x6, 0xa}, {0x1, 0xa}]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x5, 0x3}, {0x2, 0x2}, {0x1, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {0x0, 0x5}, {0x0, 0x7}, {0x2, 0x5}, {0x4, 0x2}, {0x7, 0x2}, {0x1, 0x9}, {0x6, 0x3}, {0x0, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x0, 0x1}, {0x0, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x6, 0xa}, {0x4}, {0x2, 0x9}, {0x4, 0x8}, {0x7, 0x8}, {0x6, 0x1}, {0x7, 0x3}, {0x0, 0x1}, {0x3, 0xa}, {0x5, 0x2}, {0x7, 0x4}, {0x4, 0x5}, {0x0, 0x4}, {0x6, 0x2}, {0x5, 0x8}, {0x6, 0xa}, {0x2}, {0x1, 0xa}, {0x1, 0x3}, {0x4, 0x2}, {0x6, 0x6}, {0x0, 0x5}, {0x0, 0x5}, {0x7, 0x5}, {0x1, 0xa}, {0x4, 0x5}, {0x1, 0x8}, {0x3, 0x4}, {0x5, 0x3}, {0x5, 0x7}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x3}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x0, 0x7}, {0x3, 0x3}, {0x4, 0x8}, {0x7, 0x2}, {0x3, 0x5}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0x4}, {0x7, 0x1}, {0x7}, {0x6, 0x6}, {0x3, 0x6}, {0x3, 0x4}, {0x5, 0x5}, {0x5, 0x2}, {0x0, 0x8}, {0x7, 0x8}, {0x1, 0x4}, {0x6}, {0x0, 0x2}, {0x5, 0x2}, {0x1, 0x6}, {0x7, 0x8}, {0x0, 0x5}, {0x7, 0x2}, {0x7, 0x1}, {0x5, 0x8}, {0x0, 0x7}, {0x1, 0x9}, {0x2, 0x1}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0x7}, {0x2, 0x3}, {0x1, 0x6}, {0x5, 0x7}, {0x4, 0x3}, {0x3, 0x6}, {0x4, 0x8}, {0x6, 0x7}, {0x4, 0x5}, {0x1}, {0x2, 0x2}, {0x1, 0x1}, {0x6, 0x9}, {0x5, 0x8}, {0x0, 0x2}, {0x3, 0x7}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0xb]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1, 0x1b, 0x4, 0x30, 0x4, 0x60, 0x4, 0x1, 0x48, 0x30, 0x6, 0x16, 0x30, 0x1b, 0x1b]}]}, @NL80211_BAND_60GHZ={0x108, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xffff, 0x9, 0x29c4, 0x2, 0x4, 0x9773]}}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x5, 0x4}, {0x2, 0x8}, {0x0, 0x2}, {0x0, 0x3}, {0x1, 0x7}, {0x5, 0x8}, {0x3, 0x8}, {}, {0x2, 0x6}, {0x1, 0x9}, {0x1}]}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x7}, {0x1, 0x4}, {0x7, 0x7}, {0x0, 0x6}, {0x7, 0x4}, {0x2, 0xa}, {0x4, 0x1}, {0x3, 0x3}, {0x2, 0x3}, {0x7, 0x4}, {0x1, 0xa}, {0x6, 0x6}, {0x3}, {0x1, 0x3}, {0x2, 0x4}, {0x2, 0xa}, {}, {0x1, 0xa}, {0x2, 0x5}, {0x1, 0x9}, {0x1, 0x4}, {0x6, 0x2}, {0x6, 0xa}, {0x0, 0x4}, {0x3, 0x9}, {0x7, 0x4}, {0x0, 0x5}, {0x0, 0x7}, {0x4, 0xa}, {0x6, 0x7}, {0x6, 0x9}, {0x1, 0x8}, {0x6, 0x7}, {0x6, 0x6}, {0x7, 0x3}, {0x3, 0x1}, {0x1, 0x7}, {0x3, 0x7}, {0x6, 0x1}, {0x0, 0x6}, {0x1, 0x2}, {0x3, 0x3}, {0x0, 0x7}, {0x0, 0x8}, {0x4, 0x1}, {0x3, 0x9}, {0x0, 0x8}, {0x2, 0x7}, {0x3, 0x2}, {0x0, 0x2}, {0x7, 0xa}, {0x1, 0x4}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0x9}, {0x1, 0xa}, {0x4}, {0x2, 0x4}, {0x3, 0x6}, {0x4}, {0x5, 0x9}, {0x4, 0xa}, {0x3, 0x7}, {0x3, 0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0x5}, {0x6, 0x8}, {0x3, 0xa}, {0x3, 0xa}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x9}, {0x3, 0x5}, {0x4, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0x9}, {0x5, 0x5}, {0x6, 0x9}, {0x6, 0x6}, {0x5, 0x2}, {0x0, 0x8}, {0x5, 0x8}, {0x6, 0x8}, {0x2, 0x7}, {0x0, 0x3}, {0x7, 0x3}, {0x3, 0x5}, {0x2, 0x1}, {0x1, 0x3}, {0x5, 0x2}, {0x0, 0x8}, {0x1, 0x5}, {0x5, 0x6}, {0x2}, {0x4, 0x1}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0x3ff, 0x2, 0x401, 0x9, 0xaa2, 0x40]}}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x6, 0xa}, {0x7}, {0x4, 0x2}, {0x3, 0x6}, {}, {0x7, 0x6}, {0x7, 0x4}, {0x2, 0x7}, {0x0, 0xa}, {0x1, 0x1}, {0x7, 0x9}, {0x3}, {0x4, 0x9}, {0x3, 0x9}, {0x0, 0x6}, {0x4, 0x8}, {0x2, 0xa}, {0x4, 0x2}, {0x2, 0x3}, {0x5, 0x5}, {0x1, 0x5}, {0x4, 0x5}, {0x2, 0x5}, {0x2, 0x4}, {0x5, 0x4}, {0x1, 0x4}, {}, {0x6, 0x2}, {0x1, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x6, 0xa}, {0x3, 0x7}, {0x1, 0x5}, {0x5, 0x4}, {0x1, 0x1}, {0x4, 0x4}, {0x0, 0x5}, {0x4, 0x6}, {0x0, 0x9}, {0x2, 0x1}, {0x2, 0x9}, {0x7}, {0x5, 0x2}, {0x6, 0xa}, {0x2, 0x4}, {0x2, 0x6}, {0x0, 0x2}, {0x2, 0xa}, {0x0, 0x4}, {0x0, 0x2}, {0x4, 0x9}, {0x7, 0x5}, {0x1, 0x8}, {0x2, 0x6}, {0x1, 0x4}, {0x0, 0x3}, {0x0, 0x4}, {0x1, 0x1}, {0x7, 0x7}, {0x0, 0x5}, {0x5, 0x9}, {0x4, 0xa}, {0x6, 0x9}, {0x6, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x16]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0x5}, {0x5, 0x7}, {0x3, 0x3}, {0x6, 0x6}, {0x1, 0xa}, {0x3, 0x3}, {0x1}, {0x7, 0x2}, {0x6, 0x7}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x1, 0x4}, {0x5, 0x1}, {0x7, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x2, 0x9}, {0x3, 0xa}, {0x2, 0x4}, {0x7, 0x1}, {0x2, 0xa}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0x3}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0x7}, {0x0, 0x2}, {0x0, 0x5}, {0x5, 0x1}, {0x0, 0x4}, {0x1, 0x1}, {0x7, 0x2}, {0x0, 0x9}, {0x3, 0x6}, {0x7, 0x6}, {0x0, 0xa}, {0x3, 0x9}, {0x7, 0x7}, {0x5, 0xa}, {}, {0x7, 0x6}, {0x3, 0x4}, {0x5, 0x2}, {0x6, 0x4}, {0x0, 0x4}, {0x4}, {0x1, 0xa}, {0x1, 0x4}, {0x0, 0xa}, {0x0, 0x1}, {0x1, 0x7}, {0x6, 0x3}, {0x1, 0x1}, {0x6, 0x3}, {0x1, 0x3}, {0x1, 0x6}, {0x5, 0x9}, {0x1, 0x7}, {0x3, 0x1}, {0x3, 0x9}, {0x0, 0x4}, {0x3, 0x8}, {0x5, 0x6}, {0x2, 0x3}, {0x2, 0x7}, {0x2, 0x1}, {0x4, 0x9}, {0x5, 0x1}, {0x0, 0xa}, {0x0, 0x8}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x4}, {0x6, 0x3}, {0x7, 0x4}, {0x1, 0x2}, {0x7, 0x2}, {0x1, 0x5}, {0x1}, {0x1, 0x8}, {0x2, 0x1}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x18, 0x30, 0x2, 0x12, 0x1b, 0x9, 0x1, 0x48, 0x9, 0x6e, 0x0, 0x48, 0x66, 0x1, 0x870b31e07663c661, 0x36, 0x60, 0x6, 0x48, 0x1, 0x12, 0x12, 0x6, 0x9, 0x48, 0x9, 0x60]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6, 0x1b, 0x6c, 0x6c, 0x1, 0x1b, 0x6, 0x36, 0x36, 0x6c, 0x2, 0x24, 0x1b, 0xb, 0x1b, 0x5, 0x5, 0x12, 0x5, 0x16, 0x6, 0x0, 0x9, 0x36, 0x12, 0x5, 0x60, 0x52, 0x1, 0x30, 0x30]}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x4, 0x8}, {0x2, 0x9}, {0x4, 0x5}, {0x7, 0x6}, {0x0, 0x3}, {0x2, 0x6}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0x7}, {0x1, 0xa}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x6, 0x3}, {0x6, 0x3}, {0x6, 0xa}, {0x6, 0x3}, {0x0, 0x2}, {0x3, 0x9}, {0x6, 0x7}, {0x3, 0x4}, {0x4, 0x3}, {0x5, 0x5}, {0x4, 0x4}, {0x5, 0xa}, {0x4, 0x5}, {0x4, 0x7}, {0x2, 0x9}, {0x0, 0x8}, {0x7}, {0x0, 0x6}, {0x4, 0x4}, {0x5, 0x1}, {0x7, 0x7}, {0x1}, {0x1, 0xa}, {0x1}, {0x4, 0x8}, {0x1, 0x4}, {}, {0x5, 0x4}, {0x3, 0x5}, {0x3}, {0x0, 0x6}, {0x2, 0x2}, {0x0, 0x1}, {0x7, 0x6}, {0x4, 0x1}, {0x2, 0x2}, {0x6, 0xa}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x16}, {0x1, 0x6}, {0x0, 0x9}, {0x0, 0x4}, {0x0, 0x5}, {0x6, 0x7}, {0x7, 0x5}, {0x5, 0xa}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x36, 0x18, 0x36, 0x12, 0x48, 0x3, 0x9, 0x3, 0x1b, 0x16, 0xc, 0x4, 0x24, 0x3, 0x3d7e9c8a57188978, 0x30, 0xb, 0xc, 0x10, 0x24, 0x2, 0x4, 0x5, 0x18, 0x1b, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x81, 0x6, 0x8000, 0xedf, 0xfffe, 0xae37]}}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x2, 0x24, 0x36, 0xb, 0x1b, 0x6c, 0x48, 0x6, 0x24, 0x2, 0x4, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0xfffc, 0x200, 0x7, 0x80, 0x8, 0x19, 0x8]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x3}, {0x6, 0x5}, {0x4, 0x9}, {0x5, 0x7}, {0x7}, {0x5, 0x6}, {0x7}, {0x3, 0x5}, {0x1, 0x5}, {0x2, 0x4}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x7, 0x6}, {0x3, 0x9}, {0x2}, {0x4}, {0x4, 0x7}, {0x1, 0x6}, {0x0, 0x7}, {0x4, 0x5}, {0x7}, {0x6, 0x8}, {0x7, 0x8}, {0x1}, {0x6, 0x7}, {0x5, 0x5}, {0x0, 0x3}, {0x4, 0x5}, {0x0, 0x3}, {0x0, 0x3}, {0x6, 0x5}, {0x3, 0x9}, {0x6, 0x5}, {0x3, 0x2}, {0x4, 0x4}, {0x4, 0x8}, {0x5, 0x5}, {0x2, 0xa}, {0x0, 0x4}, {0x4, 0xa}, {0x5, 0x5}, {0x2, 0x8}, {0x1, 0x8}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x4}, {0x3, 0x7}, {0x7, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x7, 0x5}, {0x6, 0x1}, {0x0, 0x8}, {0x7, 0x2}, {0x0, 0x5}, {0x5}, {0x1, 0x2}, {0x2, 0x7}, {0x7, 0x1}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x7, 0xa}, {0x0, 0x4}, {0x6, 0x6}, {0x1, 0xa}, {0x3, 0x2}, {0x0, 0x9}, {0x6, 0x7}, {0x4, 0x2}, {0x4}, {0x0, 0x9}, {0x0, 0x1}, {0x6, 0x3}, {0x0, 0xa}, {0x1, 0x8}, {0x2, 0x8}, {0x1, 0x3}, {0x6, 0x3}, {0x3, 0x9}, {0x6, 0xa}, {0x7}, {0x2, 0x4}, {0x1, 0xa}, {0x7, 0x5}, {0x1, 0x8}, {0x5, 0x9}, {0x3, 0x7}, {0x6, 0x2}, {0x7, 0xa}, {0x4, 0x8}, {0x0, 0x4}, {0x4, 0x6}, {0x1, 0x5}, {0x3, 0x3}, {0x1, 0x2}, {0x5, 0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x3, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x8001, 0x7f, 0x8, 0x401, 0xffe0, 0x8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x5, 0x8}, {0x3, 0x9}, {0x1, 0x5}, {0x1, 0x9}, {0x7, 0x2}, {0x7, 0x4}, {0x5, 0xa}, {0x1, 0x6}, {0x2, 0x5}, {0x7, 0xa}, {0x7, 0x6}, {0x2, 0x2}, {0x1, 0x6}, {0x1, 0x1}, {0x1, 0x7}, {0x3, 0x7}, {0x1, 0x7}, {0x2, 0x2}, {0x5, 0x4}, {0x6, 0x2}, {0x7, 0x1}, {0x0, 0x9}, {0x4}, {0x2}, {0x7, 0x5}, {0x7}, {0x6, 0x4}, {0x1, 0x9}, {0x0, 0x8}, {0x6, 0x1}, {0x6, 0x9}, {0x3, 0xa}, {0x4, 0x3}, {0x1}, {0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x1, 0xa}, {0x3, 0x7}, {0x2, 0x2}, {0x7, 0x8}, {0x1, 0x7}, {0x1, 0xa}, {0x2, 0x6}, {0x1, 0x2}, {0x5, 0x4}, {0x1, 0x5}, {0x3, 0x8}, {0x6, 0x5}, {0x1, 0x7}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0x5}, {0x4, 0x8}, {0x1, 0x6}, {0x0, 0x2}, {0x2, 0x7}, {0x1, 0x8}, {0x0, 0x5}, {0x0, 0x3}, {0x1, 0x5}, {0x0, 0x3}, {0x0, 0x7}, {0x5, 0x7}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x2, 0x6}, {0x0, 0x2}, {0x4, 0x3}, {0x1, 0x2}, {0x4, 0xa}, {}, {0x3, 0x2}, {0x1, 0x5}, {0x2, 0x2}, {0x3, 0x4}, {0x3, 0x1}, {0x6, 0x7}, {0x3}, {0x4}, {0x1, 0x5}, {0x4, 0x7}, {0x4}, {0x3, 0x3}, {0x2, 0x2}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x1}, {0x7}, {0x1, 0x14}, {0x6, 0x1}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x7}, {0x1}, {0x2, 0x5}, {0x6, 0xa}, {0x7, 0x6}, {0x3}, {0x4, 0x1}, {0x5, 0xa}, {0x0, 0x2}, {0x7, 0x4}, {}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x2}, {0x0, 0x5}, {0x4}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x4}, {0x2, 0x6}, {0x4, 0x7}, {0x7, 0x4}, {}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0x7}, {0x1, 0x3}, {0x0, 0x9}, {0x1, 0x9}, {0x4, 0x1}, {0x4, 0xa}, {0x5, 0x1}, {0x3, 0xa}, {0x1, 0xa}, {0x6, 0x4}, {0x3, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x60}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x40, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x68}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x384, 0x11d, 0x0, 0x1, [{0x380, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xf8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x6b, 0x6c, 0x36, 0x2, 0x18, 0xb, 0x1, 0x48, 0x48, 0x16, 0x1b, 0xc, 0x6, 0x9, 0x6c, 0x48, 0x4, 0x12, 0x12, 0x12, 0x9]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x0, 0x7}, {0x6}, {0x0, 0x1}, {0x0, 0x4}, {0x3, 0x1}, {0x3, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x3, 0x2}, {0x2, 0x8}, {0x0, 0x2}, {0x3, 0x7}, {0x7, 0x2}, {0x2, 0x4}, {0x0, 0x7}, {0x2, 0x6}, {0x2, 0xa}, {0x0, 0x2}, {0x6, 0xa}, {0x3, 0x1}, {0x2, 0x5}, {0x1, 0x6}, {0x2, 0xa}, {0x3, 0x7}, {0x3, 0x5}, {0x6, 0xa}, {0x0, 0x5}, {0x7, 0x4}, {0x4, 0x7}, {0x4, 0x8}, {0x4, 0x5}, {0x2, 0x1}, {0x7, 0x6}, {0x5}, {0x1, 0x3}, {0x2, 0x3}, {0x1, 0x4}, {0x6, 0x1}, {0x1}, {0x4, 0x2}, {0x7, 0x1}, {0x0, 0xa}, {0x5, 0x9}, {0x6, 0xa}, {0x5, 0xa}, {0x6, 0x6}, {0x7, 0x6}, {0x2}, {0x4, 0x8}, {0x7, 0x8}, {0x3, 0x2}, {0x4}, {0x0, 0x9}, {0x0, 0x8}, {0x7, 0x4}, {0x0, 0x1}, {0x4, 0xa}, {0x4, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x16, 0x60, 0x48, 0x60, 0x30, 0x1b, 0x18, 0x9, 0xafcb4c9d769ede53, 0xc, 0x42, 0x36, 0x1, 0x2, 0x2, 0x5, 0x48, 0x18, 0x39, 0x6c, 0x30, 0x6, 0x1, 0x16, 0x18, 0x5f, 0x1b, 0x12, 0x30, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1}, {0x6, 0x8}, {0x5, 0x7}, {0x4, 0x1}, {0x0, 0xa}, {0x6, 0xa}, {0x7}, {0x5, 0xa}, {0x1, 0x9}, {0x2, 0x9}, {0x3, 0x4}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x4}, {0x0, 0x2}, {0x6, 0x8}, {0x0, 0x8}, {0x2, 0x9}, {0x5, 0x9}, {0x2, 0x9}, {0x6, 0x2}, {0x3, 0x9}, {0x4, 0x2}, {0x1, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x6, 0x5}, {0x6}, {0x1, 0x2}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x4, 0x5}, {0x5, 0x7}, {0x3, 0x9}, {0x5, 0x8}, {0x7, 0x1}, {0x6, 0xa}, {0x4, 0x8}, {0x7, 0x5}, {0x5, 0x6}, {0x0, 0x2}, {0x5, 0x2}, {}, {0x0, 0x1}, {0x4, 0x7}, {0x1, 0x4}, {0x0, 0x2}, {0x6, 0x2}, {0x6, 0x3}, {0x0, 0x1}, {}, {0x3, 0x7}, {0x7, 0x6}, {0x5, 0x5}, {0x5, 0x9}, {0x4}, {0x6, 0x8}, {0x1, 0x7}, {0x0, 0x5}, {0x0, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x2}, {0x2, 0x5}, {0x7, 0x3}, {0x2, 0x6}, {0x7, 0x5}, {0x1, 0xa}, {0x2, 0x9}, {0x2, 0x2}, {0x2, 0x4}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1b, 0x5, 0x24, 0x16, 0x30, 0x60, 0x30, 0x24]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0xfffc, 0x8, 0x11d7, 0xb0, 0x3f, 0x8f62]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x0, 0x5}, {0x4, 0x4}, {0x7, 0x6}, {0x2}, {0x7, 0x8}, {0x6, 0x9}, {0x0, 0x9}, {0x1, 0x3}, {0x4, 0x9}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0x8}, {0x0, 0x9}, {0x5, 0x6}, {0x7, 0x1}, {0x2, 0xa}, {0x6, 0x9}, {0x3, 0x2}, {0x2, 0xa}, {0x0, 0x4}, {0x1, 0x9}, {0x0, 0x5}, {0x6, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x6, 0x7}, {0x1, 0x4}, {}, {0x6, 0x5}, {0x1, 0x2}, {0x4, 0x4}, {0x1, 0x8}, {0x0, 0x5}, {0x7, 0x7}, {0x2, 0x4}, {0x0, 0x4}, {0x3, 0x9}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x6, 0x5}, {0x4, 0x4}, {0x0, 0xa}, {0x0, 0xa}, {0x5, 0x1}, {0x3, 0x3}, {0x3, 0x3}, {0x5, 0x3}, {0x7, 0x1}, {0x5, 0x4}, {0x1, 0x4}, {}, {0x3, 0x2}, {0x7, 0x7}, {0x7, 0x5}, {0x5, 0x5}, {0x1, 0x6}, {0x6, 0x2}, {0x7, 0x1}, {0x4, 0x7}, {0x3, 0x4}, {}, {0x1, 0x2}, {0x1, 0x7}, {0x7, 0x9}, {0x4, 0x6}, {0x7, 0x8}, {0x4, 0xa}, {0x5, 0x6}, {0x0, 0x2}, {0x0, 0x2}, {0x7, 0x9}, {0x4}, {0x4, 0x2}, {0x4, 0x8}, {0x6, 0x4}, {0x4, 0x7}, {0x6, 0x4}, {0x1, 0x4}]}]}, @NL80211_BAND_2GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1ec, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x108, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x8001, 0x0, 0x6, 0x7e2, 0xd46, 0x45]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0x18, 0x30, 0x60, 0x60, 0x5, 0x1, 0x1, 0x16, 0x5, 0x9, 0x16, 0x1, 0x1, 0x4, 0x16, 0x12, 0x5, 0x2, 0x60, 0x5, 0x30, 0x4, 0x18, 0x36, 0x24, 0x2, 0x3, 0x3, 0x16, 0x1]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x0, 0x1}, {0x3, 0x6}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x4}, {0x1, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x1, 0x4}, {0x2, 0x2}, {0x1, 0x1}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x3}, {0x4}, {0x0, 0x2}, {0x5, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xc18, 0x400, 0x800, 0x2, 0x1ff, 0x1, 0x8]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x8}, {0x3, 0x6}, {0x2, 0x4}, {0x7, 0xa}, {0x5, 0x8}, {0x5, 0x8}, {0x4}, {0x3, 0x8}, {0x4, 0x5}, {0x6, 0x2}, {0x1, 0x1}, {0x3, 0x3}, {0x0, 0x4}, {0x5, 0x2}, {0x5, 0x3}, {0x2, 0x4}, {0x0, 0xa}, {0x1, 0x1}, {0x1, 0x8}, {0x6, 0x4}, {0x0, 0x2}, {0x3, 0x3}, {0x0, 0x6}, {0x1, 0xa}, {0x2, 0x3}, {0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x7}, {0x3, 0x4}, {0x2, 0x1}, {0x7, 0x5}, {0x7, 0x4}, {0x4, 0x2}, {0x0, 0x1}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x36, 0x1f, 0x18, 0x60, 0x0, 0x4, 0x30, 0x3, 0xb, 0x0, 0x6c, 0x3, 0x1b, 0x30]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x5, 0x5}, {0x7, 0x6}, {0x2, 0x6}, {0x4, 0x5}, {0x7, 0xa}, {0x3, 0x7}, {0x7, 0x2}, {0x7, 0xa}, {0x3, 0x1}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x4, 0x2}, {0x3, 0x9}, {0x1, 0x6}, {0x0, 0x5}, {0x4, 0x6}, {0x7, 0x4}, {0x1, 0x6}, {0x3, 0x5}, {0x1, 0x1}, {0x0, 0x8}, {0x6, 0x8}, {0x7, 0x3}, {0x6, 0x8}, {0x7, 0x2}, {0x0, 0x1f}, {0x3, 0x3}, {0x7, 0x9}, {0x3, 0x4}, {0x0, 0x6}, {0x1, 0x4}, {0x2, 0x4}, {0x2, 0x2}, {0x7, 0x2}, {0x5, 0x1}, {0x6, 0x3}, {0x1, 0x7}, {0x6}, {0x4, 0x5}, {0x0, 0x2}, {0x0, 0x3}, {0x2, 0x2}, {0x7, 0x9}, {0x7, 0x6}, {0x5, 0x8}, {0x4, 0x4}, {0x2, 0x3}, {0x7, 0x3}, {0x0, 0x8}, {0x6, 0xa}, {0x0, 0x5}, {0x2, 0x5}, {0x0, 0x9}, {0x0, 0x6}, {0x3, 0x8}, {0x5, 0x8}, {0x5, 0x2}, {0x6, 0x6}, {0x2, 0x6}, {0x5, 0x3}, {0x4, 0xa}, {0x1, 0x9}, {0x5, 0x6}, {0x0, 0x2}, {0x1, 0x1}, {0x4, 0x2}, {0x1, 0x4}, {0x1, 0x9}, {0x1, 0x2}, {0x7, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x24, 0xb, 0x2, 0x3, 0x6, 0xf, 0x48]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x2, 0x4, 0x401, 0x80, 0x400, 0x5, 0x5]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x60, 0x6, 0x30, 0x3, 0x16, 0x6, 0x6, 0x12, 0x60, 0x1b, 0x0, 0xb, 0x5, 0x11, 0x13, 0x60, 0x6, 0xb, 0x4, 0x30, 0x6, 0x2, 0x60, 0x18, 0xc, 0x16, 0x0, 0x9]}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ad0, 0x4, 0x0, 0x3f, 0xfe01, 0x3, 0x1f, 0x7f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe32, 0x9, 0x0, 0x2, 0x0, 0x0, 0x8000, 0x20]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0x20, 0xba3, 0xff, 0x9a, 0x2, 0x7]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x4, 0x60, 0x16, 0x5, 0x60]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x2, 0x9}, {0x4, 0x9}, {0x3, 0x4}, {0x5, 0x8}, {0x2}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x8}, {}, {0x2}, {0x7, 0x2}, {0x2, 0x1}, {0x4, 0x2}, {0x0, 0x3}, {0x6, 0xa}, {0x1, 0xa}, {0x0, 0x3}, {0x6, 0x5}, {0x7, 0x7}, {0x1, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x4, 0x5}, {0x3}, {0x2, 0x4}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x4}, {0x2}, {0x0, 0x5}, {0x5, 0x3}, {0x6, 0x8}, {0x1, 0x9}, {0x6, 0x9}, {0x0, 0xa}, {0x6, 0x6}, {0x7, 0x6}, {0x5, 0x6}, {0x1, 0x2}, {0x2, 0x4}, {0x2, 0x2}, {0x4, 0x2}, {0x3, 0x3}, {0x2}, {}, {0x7, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0xd58, 0x11d, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x40}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x36}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5d4b2546}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x39e, 0x5, 0x80, 0x7f, 0x2, 0x6, 0x401, 0x6]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x4, 0x36, 0x6c, 0x5b, 0xb]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x1, 0x8}, {0x5, 0x6}, {0x3}, {0x3, 0x1}, {0x0, 0x8}, {0x1, 0x8}, {0x5, 0x3}, {0x6, 0x8}, {0x4, 0x9}, {0x4, 0x4}, {0x5, 0x6}, {0x0, 0x2}, {0x3, 0x5}, {0x2, 0x6}, {0x0, 0x4}, {0x1, 0xa}, {0x4, 0xa}, {0x0, 0xe}, {0x0, 0x2}, {0x5, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0xa}, {0x4, 0x7}, {0x7, 0xa}, {0x6, 0x7}, {0x7, 0x3}, {0x4, 0x3}, {0x4, 0xa}, {0x0, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x3, 0x5}, {0x1}, {0x2, 0x6}, {0x3, 0x3}, {0x1, 0x7}, {0x6, 0x7}, {0x4}, {0x6}, {0x2, 0x3}, {0x3, 0x4}, {0x0, 0x2}, {0x2, 0x7}, {}, {0x0, 0x8}, {0x5, 0x3}, {0x3, 0xa}, {0x1, 0xa}, {0x0, 0x9}, {0x3, 0x9}, {0x7, 0xa}, {}, {0x7, 0x1}, {0x6, 0x6}, {0x4, 0x6}, {0x3, 0x1}, {0x6, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x16, 0x9, 0x16, 0x2, 0xc, 0x24, 0x16, 0x30, 0x69, 0x3, 0x24, 0x60, 0x30, 0x24, 0x6d, 0x3, 0xb, 0x6, 0x24, 0x6, 0x11, 0xc, 0x1b, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x8, 0xfffb, 0x4, 0x20, 0x3, 0xc1fd]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x3, 0xa}, {0x1, 0x5}, {0x0, 0x7}, {0x7}, {0x5, 0x4}, {0x5, 0x2}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x3}, {0x2, 0x4}, {0x5, 0x9}, {0x1, 0x8}, {0x4, 0x6}, {0x0, 0x3}, {0x5, 0x6}, {0x3, 0x7}, {0x6, 0xa}, {0x0, 0xa}, {0x1, 0x9}, {0x3, 0x3}, {0x1, 0x2}, {0x6, 0x6}, {0x0, 0x6}, {0x1, 0x8}, {0x5, 0x1}, {0x4, 0x3}, {0x5, 0x1}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x1b, 0x2, 0x6, 0xb, 0x12, 0x60, 0x60, 0x24, 0x48, 0x3, 0x4, 0x4, 0x18, 0x3, 0x12, 0x16, 0x53, 0x16, 0x5, 0x24]}]}, @NL80211_BAND_5GHZ={0x100, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x713d, 0x7ff, 0x1, 0x88, 0x9, 0x3, 0x4000, 0x8]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x9, 0xb, 0x0, 0x12, 0x12, 0x1b, 0xb, 0xb, 0x22, 0x16, 0x0, 0x4, 0xb, 0x60, 0x76, 0x1b, 0x12, 0x60, 0x16, 0xb, 0x5]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x1}, {0x4, 0x3}, {0x0, 0x2}, {0x0, 0x9}, {0x3, 0x8}, {0x6, 0x9}, {0x2, 0x8}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x9}, {0x1, 0x9}, {0x0, 0x7}, {0x1, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x4, 0x30, 0x80, 0x2, 0x7ff, 0x5]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x1, 0x2}, {0x7, 0x6}, {0x0, 0x4}, {0x0, 0x7}, {0x7, 0x8}, {0x1, 0x5}, {0x2}, {0x6, 0x9}, {0x3, 0x7}, {0x2, 0x2}, {0x2, 0x3}, {0x3, 0x1}, {0x5, 0x9}, {0x4, 0x5}, {0x4, 0x3}, {0x0, 0x3}, {0x0, 0x1}, {0x2, 0xa}, {0x1}, {0x4, 0x6}, {0x3, 0x8}, {0x2, 0x4}, {0x1}, {0x6, 0x3}, {0x3, 0xa}, {0x0, 0x1}, {0x0, 0x7}, {0x7, 0x9}, {0x6, 0x8}, {0x4, 0x9}, {0x0, 0x7}, {0x7, 0x4}, {0x4, 0x4}, {0x0, 0x3}, {0x5, 0x7}, {0x2}, {0x7}, {0x7, 0x8}, {0x5}, {0x3}, {0x0, 0x1}, {0x5, 0x3}, {0x1, 0x8}, {0x5}, {0x4, 0x4}, {0x3, 0x8}, {0x4, 0x8}, {0x6, 0x7}, {0x4, 0x8}, {0x1}, {0x7, 0x9}, {0x7, 0x2}, {0x0, 0x5}, {0x5, 0x5}, {0x1, 0x5}, {0x3, 0x7}, {0x6, 0x1}, {0x6}, {0x7}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x12, 0x30, 0x24, 0x8, 0x9, 0x24, 0x18, 0x48, 0x12, 0x1b, 0x1, 0x6, 0x9, 0x4, 0x36, 0x4e, 0x48, 0x24, 0x48, 0x30, 0x36, 0x0, 0x24, 0x48, 0x3]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x3, 0x5}, {0x5, 0x5}, {0x2, 0x7}, {0x0, 0x2}, {0x7, 0x8}, {0x3, 0x8}, {0x2, 0x2}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x0, 0x8}, {0x5, 0x8}, {0x2, 0x4}, {0x1, 0x9}, {0x0, 0x5}, {0x0, 0x2}, {0x4, 0xa}, {0x6, 0x8}, {0x2, 0x5}, {0x3, 0x7}, {0x6}, {0x3, 0x3}, {0x4, 0x4}, {0x7, 0x3}, {0x6, 0x6}, {0x6, 0x3}, {0x7}, {0x1, 0xa}, {0x0, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x7, 0xa}, {0x6, 0x5}, {0x0, 0x8}, {0x7, 0xa}, {0x3, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x74, 0x1000, 0xfff, 0x80, 0x100, 0xfff8, 0x7, 0x6]}}]}]}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8012}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xcd}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfa}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1bc, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9a, 0x3, 0x100, 0xe4, 0xa4a, 0x3, 0x9, 0x5]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x2, 0x3}, {0x0, 0x8}, {0x5, 0x4}, {0x5, 0x4}, {0x0, 0x8}, {0x1, 0xa}, {0x5, 0x3}, {0x7, 0x4}, {0x2, 0x4}, {0x5, 0x2}, {0x3, 0x1}, {0x1, 0x3}, {0x3, 0x4}, {0x2, 0x9}, {0x3, 0x4}, {0x7, 0x9}, {0x3, 0x9}, {0x3, 0xa}, {0x5, 0x8}, {0x6, 0x9}, {0x0, 0x8}, {0x1, 0x8}, {0x6}, {0x6, 0xa}, {}, {0x3, 0x5}, {0x6, 0x2}, {0x0, 0x4}, {0x3}, {0x6, 0x8}, {0x4, 0x6}, {0x2, 0xa}, {0x3, 0x4}, {0x7, 0xa}, {0x5, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x5, 0x6, 0x1b, 0x3, 0x1, 0x6, 0x4, 0x12, 0x0, 0x12, 0x30, 0x30, 0x1, 0x2, 0x1, 0xb, 0x30, 0x37, 0x1, 0x3, 0x6c, 0x18, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x400, 0x7a78, 0x1000, 0x319, 0x4, 0x8, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x7, 0x4, 0xf264, 0xbbd3, 0x1, 0x7, 0xd5ff]}}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x18, 0x2, [{0x6, 0xa}, {0x1, 0x3}, {0x3, 0x7}, {0x6, 0x1}, {0x2, 0x7}, {0x5, 0x1}, {0x7, 0xa}, {0x6, 0x1}, {0x0, 0x3}, {0x6, 0x1}, {0x2, 0x6}, {0x2}, {0x6}, {0x0, 0x2}, {0x6, 0x2}, {0x1, 0x6}, {0x1, 0x8}, {0x7, 0x5}, {0x3}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x4, 0x2}, {0x4, 0x6}, {0x4, 0x8}, {0x2, 0x4}, {0x3, 0x6}, {0x7, 0x8}, {0x4, 0x3}, {0x6, 0xa}, {0x6, 0x9}, {0x2, 0x3}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x18, 0xc, 0x60, 0x4, 0x5, 0x16, 0x6c, 0xc, 0x2, 0x36, 0xc, 0x12, 0x1b, 0x4, 0x6c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x20, 0x400, 0xa592, 0xff, 0x7, 0x2, 0xffc1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x3, 0xb2d3, 0x3, 0x7, 0x55e5, 0x5]}}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1000, 0x2800, 0x40, 0x9, 0x9, 0x2, 0x1000]}}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x48, 0x12, 0x1, 0x60, 0xc, 0x1, 0x72, 0x12, 0x6c, 0x9]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x16, 0x1, 0x48, 0x12, 0x8, 0x48, 0x6, 0x24, 0x36, 0x48, 0xb, 0x56, 0x1b, 0x2, 0x6, 0x3a, 0xc, 0x4, 0x36, 0x24, 0xb, 0x9, 0x16, 0x48, 0x1c, 0x4, 0x16, 0x16, 0x12, 0x36, 0x12, 0x4a]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0xeb, 0xe1d, 0xa697, 0xf9f, 0x1, 0x4, 0x8]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x48, 0x36, 0x33, 0x60, 0x24, 0x48, 0x24, 0x60, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x1, 0x1000, 0x8000, 0x3f, 0x0, 0x872e, 0xfacd]}}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6a, 0x1ff, 0x0, 0x5, 0x9, 0xf6, 0x5, 0x9]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xa69}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x80}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9a}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x701}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8b}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x12}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x39}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x278, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xbd8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x100}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x240, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x5, 0x3f, 0x1f34, 0x29, 0x8, 0x20c3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x20, 0x0, 0x9, 0xffff, 0xfff8, 0x6, 0x4]}}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x9, 0x7fff, 0x3, 0xfff7, 0x4, 0x2f, 0x7f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x7}, {0x3, 0x3}, {0x3, 0x1}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0x6}, {0x5, 0x6}, {0x1, 0x4}, {0x5, 0x9}, {0x3, 0x8}, {0x5, 0x1}, {0x7, 0x6}, {0x2, 0x8}, {0x0, 0x3}, {0x4}, {0x4, 0x9}, {0x1, 0x9}, {0x4}, {0x3}, {0x5, 0x5}, {0x4, 0x2}, {0x6, 0x6}, {0x0, 0x2}, {0x4, 0x5}, {0x2, 0x2}, {0x0, 0x8}, {0x5, 0x7}, {0x4, 0x3}, {0x1, 0x8}, {0x3, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x1, 0x6}, {0x7, 0x4}, {0x4, 0x8}, {0x6, 0x9}, {0x2, 0x8}, {0x1, 0x1}, {0x4, 0x2}, {0x1, 0x7}, {0x7, 0x1}, {0x0, 0x4}, {0x7, 0x4}, {0x0, 0x2}, {0x4, 0xa}, {0x3, 0x7}, {0x1, 0x7}, {0x6, 0x7}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x401, 0x20, 0x2, 0xb44, 0x5, 0x12ab, 0x3]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x3, 0x5, 0x48, 0xb, 0x1, 0x0, 0x1, 0x30, 0xc, 0x1b, 0x1b, 0x4, 0x3, 0x12, 0x4, 0x2, 0x2, 0x16, 0x2, 0x48, 0x4, 0x5]}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x100, 0x20, 0x200, 0x5, 0x3, 0x7f, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x6, 0x53, 0xb, 0x1b, 0x18, 0x5, 0x2, 0xc, 0x1, 0x24, 0x12, 0x2d, 0x6, 0x36, 0x16, 0x2, 0x6, 0x24, 0x4, 0x18, 0x36, 0x3, 0x24, 0x9, 0x5, 0x6c]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x1, 0x8}, {0x6, 0x9}, {}, {0x4, 0x2}, {0x1, 0xa}, {0x5, 0x1}, {0x7, 0x8}]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x9}, {0x5, 0x2}, {0x0, 0x3}, {0x6, 0x2}, {0x7, 0x5}, {0x5, 0x5}, {0x3, 0xa}, {0x1, 0x1}, {0x0, 0x8}, {0x1, 0x6}, {0x7, 0x5}, {0x6, 0xa}, {0x2, 0x5}, {0x2, 0x1}, {0x6}, {0x6, 0x4}, {0x1, 0x2}, {0x0, 0x7}, {0x0, 0x4}, {0x5, 0x4}, {0x4, 0x6}, {0x5, 0x6}, {0x5, 0x2}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7f, 0xfff7, 0x73, 0x7, 0x2, 0x4, 0xe4a]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x60, 0x36, 0x2, 0x48, 0x16, 0x1, 0xc, 0x1b, 0x1b, 0x1, 0x5, 0x3, 0x24, 0x9, 0x18, 0x5, 0x1, 0x30, 0xe6, 0xb, 0x24, 0x60, 0x4, 0x48, 0x30, 0x5, 0x16]}]}, @NL80211_BAND_60GHZ={0xd4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x6, 0x6}, {0x6, 0x2}, {0x5, 0x8}, {0x5, 0x8}, {0x5, 0x3}, {0x0, 0x1}, {0x5, 0x4}, {0x7, 0x7}, {0x4, 0x7}, {0x0, 0x7}, {0x3, 0x3}, {0x6, 0x8}, {0x2, 0x3}, {0x4, 0x9}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x4}, {0x7, 0x4}, {0x1, 0x4}, {0x2}, {}, {0x0, 0x6}, {0x2}, {0x7, 0x1}, {0x7, 0x7}, {}, {0x6, 0x9}, {0x6, 0xa}, {0x4, 0x2}, {0x7, 0x4}, {0x0, 0x8}, {0x0, 0x7}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0x5}, {0x1, 0xa}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x8}, {0x1}, {0x5, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x1, 0x9}, {0x7, 0x4}, {0x4, 0x9}, {0x3, 0x6}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0x6}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x3}, {0x2, 0x3}, {0x3, 0x4}, {}, {0x5, 0x7}]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x2, 0x5}, {0x4, 0x3}, {0x0, 0xa}, {0x3, 0x3}, {0x1, 0x1}, {0x3, 0x9}, {0x2, 0x2}, {0x5}, {0x2, 0x8}, {0x7, 0xa}, {0x7, 0x6}, {0x1, 0x8}, {0x5, 0x9}, {0x2, 0x4}, {0x7}, {0x7, 0x5}, {0x3, 0xa}, {0x3, 0x1}, {0x6, 0x1}, {0x4, 0x4}, {0x3, 0x1}, {0x3, 0x9}, {0x0, 0x3}, {0x2, 0x1}, {0x2, 0x8}, {0x3}, {0x3, 0x8}, {0x1, 0x8}, {0x0, 0x8}, {0x4, 0x7}, {0x2, 0x4}, {0x2, 0x2}, {0x5, 0x3}, {0x0, 0x1}, {0x7, 0x2}, {0x0, 0x7}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x4, 0x1}, {0x0, 0x5}, {0x7}, {0x1, 0x5}, {0x1, 0x5}, {0x2, 0x2}, {0x4, 0x2}, {0x7, 0x9}, {0x6, 0x2}, {0x4, 0x4}, {0x7, 0x4}, {0x7, 0x6}, {0x0, 0x6}, {}, {0x0, 0x2}, {0x5, 0x3}, {0x4}, {0x4, 0x2}, {0x0, 0x5}, {0x2, 0x2}, {0x7, 0x9}, {0x4, 0x2}, {0x7, 0x2}, {0x6, 0x6}, {0x5, 0x2}, {0x2, 0x3}, {0x7, 0x8}, {0x5, 0x9}, {0x3, 0x7}, {0x3, 0x7}, {0x7, 0x2}, {0x0, 0x3}, {0x3, 0x5}, {0x2, 0x4}, {0x7, 0x3}, {0x6, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x6c, 0x1, 0x2, 0x6, 0x30, 0x18, 0x1b, 0x61f694f115046ebb, 0xcf94ba3376be5c58, 0x1b, 0x30, 0x6, 0x16, 0x0, 0x60, 0x4, 0x1b, 0x30, 0x2, 0xb, 0x4, 0x1, 0x1b]}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5e}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x31c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x93}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2f4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x8, 0x2, [{0x4, 0x5}, {0x7, 0x7}, {0x3, 0x9}, {0x7, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x9, 0x0, 0x5, 0x7ff, 0x4, 0x6, 0xc9]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x6a, 0x36, 0x1b, 0x60, 0xb, 0x4, 0x1b, 0x1, 0x1, 0x5, 0x3, 0x5, 0x5, 0x30, 0x6c, 0x24, 0xc, 0x4, 0x30, 0x6, 0x24]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x4}, {0x3, 0xa}, {0x5, 0x9}, {0x0, 0xa}, {0x6}, {0x0, 0x9}, {0x1, 0x9}, {0x4, 0x1}, {0x1, 0x2}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x6}, {0x7, 0x9}, {0x1}, {0x3, 0x4}, {0x7, 0x12}, {0x6, 0x5}, {0x3, 0x8}, {0x0, 0x1}, {0x7, 0x1}, {0x3, 0x7}, {0x7, 0x8}, {0x2, 0x2}, {0x1, 0x7}, {0x3, 0x7}, {0x2, 0x9}, {0x7}, {0x7, 0x6}, {0x0, 0x6}, {0x5, 0xa}, {0x7, 0x2}, {0x5, 0x7}, {0x1, 0xa}, {0x6, 0x5}, {0x5}, {0x2, 0xa}, {0x1, 0x1}, {0x1, 0x2}, {0x6}, {0x7, 0x7}, {0x6}, {0x3}, {0x4, 0x2}, {0x6, 0x6}, {0x2}, {0x7, 0x8}, {0x3, 0x6}, {0x6, 0x9}, {0x6, 0x3}, {0x1, 0x2}, {0x1, 0xa}, {0x6, 0xa}, {0x3, 0x1}, {0x0, 0x3}, {0x6, 0x8}, {0x7, 0x9}, {0x6, 0x9}, {0x7, 0x7}, {0x1, 0x4}]}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x2, 0xfc2, 0x8, 0xffff, 0x1, 0x82, 0xffff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3d25, 0x4059, 0x0, 0x0, 0x4, 0xff81, 0x6d5, 0x200]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x24, 0xc, 0x60, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x0, 0x9}, {0x5, 0x3}, {0x0, 0x7}, {0x4, 0x1}, {0x4, 0x8}, {0x0, 0x1}, {0x0, 0x6}, {0x2, 0x2}, {0x2, 0x2}, {0x3, 0x4}, {0x0, 0x1}, {0x0, 0x7}, {0x3, 0x4}, {0x0, 0x1}, {0x7}, {0x5, 0x3}, {0x3, 0x9}, {0x0, 0x4}, {0x3, 0x2}, {0x1, 0x8}, {0x6, 0x3}, {0x2, 0x6}, {0x7, 0x2}, {0x4, 0x3}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x7, 0x8}, {0x5, 0x3}, {0x7, 0x1}, {0x4, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x8}, {0x6, 0x9}, {0x5, 0x4}, {0x5, 0x8}, {0x6, 0x4}, {0x6, 0x1}, {0x5, 0xa}, {0x2, 0x5}, {0x1, 0x5}, {0x2, 0x5}, {0x2, 0xa}, {0x1, 0x8}, {0x2, 0x9}, {0x6, 0x7}, {0x1, 0xa}, {0x1, 0x3}, {0x6, 0x1}, {0x0, 0x1}, {0x6, 0x9}, {0x0, 0x5}, {0x7, 0x5}, {0x2, 0xa}, {0x0, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x4, 0x8}, {0x1, 0x3}, {0x1, 0x4}, {0x7, 0x7}, {0x0, 0x8}, {0x6, 0x6}, {0x3, 0x6}, {0x2, 0x8}, {0x2, 0x3}, {0x1, 0x9}, {0x3}]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0x5}, {0x7, 0xa}, {0x1, 0x9}, {0x0, 0x8}, {0x3, 0x1}, {0x0, 0x7}, {0x1}, {0x5, 0xa}, {0x7, 0x4}, {0x3, 0x7}, {0x3, 0x8}, {0x0, 0x5}, {0x1}, {0x6, 0x1}, {0x7, 0x8}, {0x3, 0x8}, {0x5, 0x9}, {0x6, 0x4}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x6, 0x6}, {0x1, 0x5}, {0x4}, {0x4, 0x8}, {0x5, 0x6}, {0x5, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x24, 0x16, 0x4, 0x1, 0x6c, 0x2, 0x12, 0xc, 0x4, 0x0, 0x4, 0x11, 0x24, 0x61, 0x30, 0xb, 0x6c, 0x12, 0x1, 0x9]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x16, 0xc, 0x4, 0xb, 0x3, 0x24, 0x48, 0x12, 0xc, 0x5, 0x24, 0x2, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5416, 0x17, 0x153, 0x9, 0x1f, 0x8, 0x3]}}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x0, 0x6}, {0x6, 0x2}, {0x3, 0x8}, {0x6, 0x1}, {0x0, 0xa}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0x2}, {0x7, 0xa}, {0x1, 0x4}, {0x2, 0x5}, {0x7, 0x3}, {0x6, 0x3}, {0x5, 0xa}, {0x6}, {0x0, 0xa}, {0x5, 0x7}, {}]}]}, @NL80211_BAND_6GHZ={0x10c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x5, 0x12, 0x1, 0x36, 0x1, 0xb, 0x6c, 0x24, 0x48, 0x36, 0x1b, 0x1, 0xb, 0x1, 0x1, 0x9, 0x9, 0xb, 0x48, 0x5, 0x4, 0x4, 0x16, 0xb, 0x4, 0xb, 0x60]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x2, 0x9}, {0x0, 0x6}, {0x4, 0x2}, {0x7, 0x4}, {0x2, 0x1}, {0x0, 0x7}, {0x7, 0x7}, {0x7, 0x1}, {0x1, 0x3}, {0x1}, {0x0, 0x9}, {0x6, 0x4}, {0x4, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x4, 0x1}, {0x0, 0x1}, {0x6, 0x2}, {0x1, 0x6}, {0x1, 0x6}, {0x2, 0x4}, {0x1, 0x3}, {0x6, 0x7}, {0x6, 0x4}, {0x1, 0xa}, {0x6, 0x8}, {0x5}, {0x0, 0x1}, {0x4, 0x8}, {0x4}, {0x3, 0x1}, {0x0, 0x4}, {0x0, 0x1}, {0x5, 0x9}, {0x3, 0x1}, {0x5, 0x2}, {0x3, 0x8}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x4, 0x5, 0x6c, 0xb, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x921e, 0x1, 0x3280, 0x0, 0x7ff, 0x4e, 0xb9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0xfffe, 0x2, 0xfff, 0x15c5, 0x4, 0x6, 0x800]}}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x4, 0x6}, {0x3, 0xa}, {0x2}, {0x5, 0x9}, {0x7, 0x9}, {0x6, 0x5}, {0x3}, {0x1, 0x3}, {0x4, 0x8}, {0x4, 0x6}, {0x4, 0x8}, {0x3}, {0x2, 0x1}, {0x0, 0xa}, {0x1}, {0x4, 0x5}, {0x5, 0x7}, {0x0, 0x8}, {}, {0x1}, {0x5, 0x9}, {0x2, 0x7}, {0x3, 0x7}, {0x3, 0x6}, {0x0, 0x8}, {0x2}, {0x7, 0x9}, {0x3, 0x8}, {0x6, 0x5}, {0x1, 0x9}, {0x0, 0x5}, {0x5}, {0x7, 0x7}, {0x1, 0x2}, {0x4, 0x4}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x7}, {0x7, 0x1}, {0x7, 0x8}, {0x0, 0x2}, {0x1, 0x2}, {0x1}, {0x6, 0x5}, {0x1, 0x2}, {0x2, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0xc, 0x48, 0x5, 0x6, 0x6, 0x6c, 0x5, 0x60]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {0x6}, {0x4, 0x7}, {0x1, 0x2}, {0x6, 0x8}, {0x7, 0x4}, {0x4, 0x7}, {0x4, 0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0xa}, {0x1, 0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x0, 0x7}, {0x1, 0x8}, {0x4, 0x1}, {0x4, 0x9}, {0x4, 0xa}, {0x0, 0x5}, {0x0, 0x3}, {0x3, 0x5}, {0x4, 0x1}, {0x6, 0x1}, {0x2, 0x7}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0x7}, {0x0, 0x7}, {0x5, 0x2}, {0x3, 0xa}, {0x5, 0x1}, {0x1, 0x3}, {0x5, 0x8}, {0x4, 0x2}, {0x1, 0x3}, {0x2, 0x6}, {0x5, 0x4}, {0x2, 0x7}, {0x6, 0x2}, {0x1, 0x5}, {0x1, 0x5}, {0x0, 0x6}, {0x0, 0x1}, {0x3, 0xa}, {0x6, 0x5}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x9}]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x35, 0x60, 0x6c, 0x3, 0x16, 0x18, 0x2, 0x30, 0x36, 0x30, 0x18, 0x16, 0x1b, 0x9, 0x36, 0x60, 0x16, 0x3c, 0x24, 0x18, 0xb, 0x30, 0x4, 0x9, 0x16, 0x4, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xb6, 0x0, 0x9, 0x4, 0x1a, 0xfff, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x5, 0x2, 0x16]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa0}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80}]}, {0x4}, {0x2dc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x200, 0x6, 0xff01, 0x5, 0x8, 0xdf6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x9]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1}, {0x3, 0x6}, {0x4, 0x1}, {0x1, 0x7}, {0x1, 0x2}, {0x2, 0xa}, {0x0, 0x2}, {0x6, 0x9}, {0x1, 0x9}, {0x0, 0xa}, {0x7, 0x2}, {0x5, 0x7}, {0x0, 0xa}, {0x4, 0x9}, {0x5, 0x9}, {0x3, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x3}, {0x0, 0x4}, {0x1}, {0x2, 0x1}, {0x5, 0xa}, {0x6}, {0x4, 0x9}, {0x2, 0x4}, {0x6, 0x4}, {0x3, 0x5}, {0x6, 0x9}, {0x5, 0xa}, {0x1, 0x1}, {0x0, 0x9}, {0x6, 0x5}, {0x0, 0x8}, {0x1, 0xa}, {0x3, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x4}, {0x4, 0x4}, {0x3, 0x2}, {0x6, 0x6}, {0x7, 0x1}, {0x2, 0x5}, {0x1, 0x8}, {0x7}, {0x7, 0x4}, {0x4, 0x9}, {0x3, 0x6}, {0x4, 0x7}, {0x0, 0x9}, {0x6, 0x6}, {0x4, 0x5}, {0x2, 0x4}, {0x7, 0x1}, {0x7, 0x5}, {0x0, 0xa}, {}, {0x1, 0x2}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x4}, {0x7, 0x6}, {0x2, 0x4}, {0x0, 0x3}, {0x5, 0x7}, {0x4, 0x3}, {0x0, 0x3}, {0x0, 0x8}, {0x3, 0xa}, {0x7, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x12, 0x9, 0x1b, 0xb, 0xb]}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0xc, 0x3, 0x18, 0x48, 0x30, 0x6, 0x9, 0x2, 0x1b, 0xc, 0xb, 0x16, 0x2, 0x16, 0x18, 0x2, 0x4, 0x3, 0x12, 0x4, 0x60, 0x6c, 0xb, 0x6, 0x30, 0x2, 0x1b]}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x4b, 0x3f, 0x70f1, 0x0, 0x80, 0x1, 0x1]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x60, 0x3, 0x6, 0x18, 0x0, 0x2, 0x3, 0xb, 0xc, 0x0, 0xb, 0x60, 0xb, 0x1b, 0x1b, 0x1, 0x2, 0x1b, 0x60, 0x2, 0x6c, 0x6]}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x0, 0x6, 0x48, 0x16, 0x0, 0x12, 0x6, 0x2, 0x36, 0x24, 0x48, 0xb, 0x30, 0x24, 0x6, 0x1b, 0xb, 0x3, 0x9, 0x6, 0x48, 0x60, 0x30, 0x6, 0x1b, 0x9]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x0, 0x9}, {0x6, 0x3}, {0x6, 0x5}, {0x5, 0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x8}, {0x4, 0x5}, {0x3, 0xa}, {0x1, 0x5}, {0x5, 0x6}, {0x0, 0x6}, {0x4, 0x5}, {0x0, 0x1}, {0x2, 0x7}, {0x1, 0x1}, {}, {0x1, 0x9}, {0x0, 0x1}, {0x3, 0x1}, {0x6, 0x4}, {0x4, 0x4}, {0x0, 0x5}, {0x1, 0x8}, {0x7}, {0x5, 0x8}, {0x5, 0x9}, {0x2, 0x2}, {0x6, 0x8}, {0x2, 0x5}, {0x1, 0xa}, {0x3, 0x2}, {0x2, 0x1}, {0x7, 0xa}, {0x6, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe00, 0x8001, 0x5, 0x0, 0x3, 0x3, 0x8, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x81, 0x1, 0xfffe, 0x800, 0x9, 0x8000]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x2, 0x3, 0x16, 0x30, 0x3, 0x6, 0xc, 0x60, 0x6, 0x9, 0x4, 0x48, 0x18, 0x1, 0x3, 0x60, 0x16, 0x48, 0x5a, 0x60, 0x36, 0x1e, 0x1b, 0x3, 0x1b, 0x36, 0x12, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x385, 0x8, 0x3, 0x1, 0x0, 0x6, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x1, 0x48, 0x5, 0xb, 0x24, 0x18, 0x30, 0x60, 0x6c, 0x30, 0x1, 0x4, 0x3a, 0x48, 0xc, 0x60, 0x24, 0x9, 0x1b, 0x4, 0x1b, 0x9, 0x4d, 0x6c, 0x60, 0x9, 0x6c, 0x36, 0xb, 0x54, 0x6]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x1, 0x5}, {0x2}, {0x3, 0x5}, {0x0, 0x5}, {0x1, 0x4}, {0x1, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x7, 0xa}, {0x1, 0x3}, {0x0, 0xa}, {0x3, 0x7}, {0x2, 0x7}, {0x0, 0x9}]}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x40, 0x3, 0x7ff, 0x8, 0x8001, 0x2]}}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x7, 0x6}, {0x6, 0x7}, {0x0, 0x8}, {0x3, 0x2}, {0x0, 0x7}, {0x1, 0x3}, {0x0, 0x7}, {0x0, 0x7}, {0x6, 0x3}, {0x6, 0x9}, {0x0, 0x3}, {0x3, 0xa}, {0x1, 0x8}, {0x1, 0x2}, {0x1, 0x6}, {0x2, 0x9}, {0x0, 0xa}, {0x1, 0x7}, {0x1, 0x2}, {0x5, 0x9}, {0x4, 0x4}, {0x5, 0x8}, {0x1, 0x4}, {0x2}, {0x7, 0x5}, {0x6, 0xc}, {0x4, 0x7}, {0x0, 0x9}, {0x5, 0x9}, {0x3, 0x8}, {0x1, 0x1}, {0x2, 0x7}, {0x6, 0x1}, {0x5, 0x7}, {0x3, 0x6}, {0x5, 0xa}, {0x6, 0x1}, {0x3, 0x1}, {0x1, 0xa}, {0x0, 0x8}, {0x2, 0xa}, {0x1, 0x9}, {0x0, 0x6}, {0x7, 0x1}, {0x5, 0x5}, {0x2, 0xa}, {0x5, 0x3}, {0x4, 0x3}, {0x5, 0x9}, {0x3, 0x3}, {0x4, 0x7}, {0x0, 0x5}, {0x2, 0x7}, {0x0, 0x9}, {0x2}, {0x4, 0x3}, {0x2, 0x2}, {0x5, 0x3}, {0x3, 0x7}, {0x1, 0x7}, {0x6, 0x1}, {0x1, 0x9}, {0x3, 0x6}, {0x4, 0x4}, {0x6}, {0x2}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x7}, {0x7, 0x9}, {0x2, 0x4}, {0x4, 0x9}, {0x7}, {0x4, 0x2}, {0x1}, {0x3, 0x8}, {0x7, 0x3}, {0x3, 0x6}, {0x7, 0xa}, {0x1, 0x3}, {0x5, 0x4}, {0x7, 0x4}, {0x3, 0x9}, {0x1}, {0x0, 0xa}, {0x7, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x4, 0x1}, {0x3, 0x8}, {0x1, 0x6}, {0x6, 0x9}, {0x2, 0x3}, {0x4, 0x5}, {0x7, 0x4}, {0x0, 0x4}, {0x5, 0xa}, {0x6, 0x6}, {0x0, 0x1}, {0x0, 0x3}, {0x1, 0x6}, {0x3}, {0x1, 0x3}, {0x5, 0x7}, {0x6, 0x9}, {0x5}, {0x0, 0x8}, {0x3, 0x9}, {0x3, 0x2}, {0x0, 0x2}, {0x0, 0x7}, {0x3, 0xa}, {}, {0x5, 0x2}, {0x0, 0x3}, {0x6, 0x5}, {0x6, 0xc}, {0x0, 0x9}, {0x4}, {0x0, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x6, 0x9}, {0x2}, {0x6, 0x3}, {0x2, 0x8}, {0x1, 0x2}, {0x1, 0x1}, {0x1}, {0x0, 0x7}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0x1000, 0xd36, 0xffff, 0xe84, 0x19, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2e}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}]}, 0x1d94}, 0x1, 0x0, 0x0, 0x20061000}, 0x4000090) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x40, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0x17, 0x0, @random="1464ef367f2b341ae6f8511313cfa0a2158c95"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = signalfd4(r0, &(0x7f0000002840)={[0x543]}, 0x8, 0xc0800) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000002880)=@gcm_256={{0xc8ed4449f6f2d24c}, "98ed7151c8b5c00c", "7c9e0fa1ef92b2d33e2d5de78e8564901ddc365d27032384feb4479d54bb72d4", "408ab4c7", "598f692ed16ca7dd"}, 0x38) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002900), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002940)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000002a00)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x880400c}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x20, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x84) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002a80)={0x50, r3, 0x101, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x5a}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x329}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002bc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x80) statx(0xffffffffffffffff, &(0x7f0000002d00)='./file0\x00', 0x800, 0x7ff, &(0x7f0000002d40)) 15:50:23 executing program 7: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @private}, &(0x7f0000000080)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) r4 = pidfd_open(0x0, 0x0) r5 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0xc8a40, 0x0) pidfd_getfd(r4, r5, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/88, 0x58}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000200)=""/244, 0xf4}], 0x3) socketpair(0x27, 0x800, 0x5, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r6, &(0x7f0000000380)={0x1f, 0x800, @none, 0x7ff, 0x2}, 0xe) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r6, 0x80489439, &(0x7f00000003c0)) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f0000000440)={0x5, 0x6}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$CDROMREADTOCHDR(r7, 0x5305, &(0x7f00000004c0)={0x7b, 0x3f}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = dup2(0xffffffffffffffff, r8) r10 = perf_event_open$cgroup(&(0x7f0000000500)={0x6, 0x80, 0x7, 0x2, 0x8, 0x1f, 0x0, 0xfffffffffffffff7, 0x681, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1}, 0x4, 0x1ff, 0x20, 0x2, 0x2, 0x2f, 0x40, 0x0, 0xffff, 0x0, 0x80000001}, r7, 0x8, r9, 0x9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, r9, {0x3b}}, './file0\x00'}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000600)={0x8, 0x7fffffff, 0x5, 0x0, 0x0, [{{r10}, 0xeb}, {{}, 0x9}, {{r11}, 0x1}, {{r7}, 0x46}, {{}, 0x3}]}) 15:50:23 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x20, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfff, 0x20}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = signalfd4(r0, &(0x7f0000000180), 0x8, 0x80000) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), r3) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchmodat(r3, &(0x7f0000000400)='./file0\x00', 0x44) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_WOL_GET(r6, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0xc0}, 0x4) recvmsg$unix(r6, &(0x7f0000000a00)={&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000700)=""/133, 0x85}, {&(0x7f00000007c0)=""/236, 0xec}, {&(0x7f00000008c0)=""/132, 0x84}], 0x4, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x1) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000bc0)='ns/mnt\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00), 0x2000, 0x0) sendmsg$unix(r3, &(0x7f0000000c80)={&(0x7f0000000a40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="e4f8ea0bac50dac8f3415541f3f2cf1c32c6600297788765298b77cb588449dd2b18b1b0a521a6d5dafcde0d27634bba60ddda4388", 0x35}, {&(0x7f0000000b00)="b117f387ca07041259c58c8b1a75ef7bb037a7884c81df005b234c6fb7de6e3db4a19216fce73e4d70b09a17011a9fe3f00e1a3ca1c721299409d647620f4921008a7607d96d9a7e508e30e9f956c5b873dbaa4f32beebbd433136459ca45aba0e24723aaf9393327e49d98e41ea72a6882d1c5b37bb79", 0x77}], 0x2, &(0x7f0000000c40)=[@rights={{0x2c, 0x1, 0x1, [r3, r6, r7, 0xffffffffffffffff, r8, r3, r9]}}], 0x30, 0x88c4}, 0x1) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000ec0)=0xe8) recvmsg$unix(r2, &(0x7f0000002180)={&(0x7f0000000f00), 0x6e, &(0x7f0000002080)=[{&(0x7f0000000f80)=""/234, 0xea}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x2, &(0x7f00000020c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x10000) fsetxattr$system_posix_acl(r3, &(0x7f0000000d00)='system.posix_acl_default\x00', &(0x7f0000002240)={{}, {0x1, 0xb}, [{0x2, 0x1, r10}, {0x2, 0x1, r4}, {0x2, 0x4, r11}, {0x2, 0x6, r12}], {0x4, 0x4}, [{0x8, 0x2, r5}, {0x8, 0x2, r5}, {0x8, 0x4, r5}, {0x8, 0x0, r5}, {0x8, 0x2}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0xa1d0e1541424c888}}, 0x74, 0x1) [ 65.127737] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.129819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.131752] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.135193] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.137021] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.138994] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.149527] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.181632] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.183950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.185745] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.200125] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.208046] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.209609] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.215043] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.248727] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.250451] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.252719] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.253775] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.262899] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.264018] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.268117] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.277910] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.279813] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.290829] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.291822] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.294247] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.311456] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.313608] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.315580] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.318774] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.320734] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.322197] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.327771] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.341764] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.353936] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.408054] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.408202] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.411165] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.412669] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.415769] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.417564] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.419023] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.423272] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.457726] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.459593] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.464319] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.465846] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.468042] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.472684] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.215129] Bluetooth: hci0: command 0x0409 tx timeout [ 67.279198] Bluetooth: hci1: command 0x0409 tx timeout [ 67.406956] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 67.407099] Bluetooth: hci2: command 0x0409 tx timeout [ 67.407983] Bluetooth: hci4: command 0x0409 tx timeout [ 67.408126] Bluetooth: hci3: command 0x0409 tx timeout [ 67.470971] Bluetooth: hci6: command 0x0409 tx timeout [ 67.536066] Bluetooth: hci5: command 0x0409 tx timeout [ 69.262994] Bluetooth: hci0: command 0x041b tx timeout [ 69.328042] Bluetooth: hci1: command 0x041b tx timeout [ 69.454997] Bluetooth: hci4: command 0x041b tx timeout [ 69.455034] Bluetooth: hci2: command 0x041b tx timeout [ 69.456491] Bluetooth: hci3: command 0x041b tx timeout [ 69.519136] Bluetooth: hci6: command 0x041b tx timeout [ 69.583970] Bluetooth: hci5: command 0x041b tx timeout [ 71.311936] Bluetooth: hci0: command 0x040f tx timeout [ 71.374952] Bluetooth: hci1: command 0x040f tx timeout [ 71.502955] Bluetooth: hci3: command 0x040f tx timeout [ 71.502987] Bluetooth: hci2: command 0x040f tx timeout [ 71.503467] Bluetooth: hci4: command 0x040f tx timeout [ 71.566928] Bluetooth: hci6: command 0x040f tx timeout [ 71.630997] Bluetooth: hci5: command 0x040f tx timeout [ 72.270987] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 73.358941] Bluetooth: hci0: command 0x0419 tx timeout [ 73.422932] Bluetooth: hci1: command 0x0419 tx timeout [ 73.551087] Bluetooth: hci4: command 0x0419 tx timeout [ 73.551524] Bluetooth: hci2: command 0x0419 tx timeout [ 73.552273] Bluetooth: hci3: command 0x0419 tx timeout [ 73.615020] Bluetooth: hci6: command 0x0419 tx timeout [ 73.678958] Bluetooth: hci5: command 0x0419 tx timeout [ 74.822527] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.824114] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.825135] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.830014] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.831457] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.832328] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.836197] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.880367] Bluetooth: hci7: command 0x0409 tx timeout [ 78.927464] Bluetooth: hci7: command 0x041b tx timeout [ 80.974978] Bluetooth: hci7: command 0x040f tx timeout [ 83.023793] Bluetooth: hci7: command 0x0419 tx timeout [ 119.786149] loop0: detected capacity change from 0 to 128 [ 119.863713] audit: type=1400 audit(1664725879.493:7): avc: denied { open } for pid=3790 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.933187] loop0: detected capacity change from 0 to 128 [ 120.451591] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.452955] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.660431] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.662519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.865264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.866759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.869103] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.877164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.879178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.888334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.837262] audit: type=1400 audit(1664725881.467:8): avc: denied { kernel } for pid=3882 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.725303] loop1: detected capacity change from 0 to 16140 [ 122.726700] nfs4: Unknown parameter '/dev/vcsu' [ 122.824251] loop1: detected capacity change from 0 to 16140 [ 122.825596] nfs4: Unknown parameter '/dev/vcsu' 15:51:38 executing program 7: syz_io_uring_setup(0x7969, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000340)='./file0\x00') 15:51:38 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x582d, &(0x7f0000000500)={0x0, 0x7160, 0x1, 0x3, 0x29b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 15:51:38 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x47ae, &(0x7f0000000000)={0x0, 0xc68d, 0x0, 0x3, 0x21a, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x7, &(0x7f0000000080), &(0x7f0000ccc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40009}, 0x20000000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0) r7 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r7, 0xffffffffffffffff, 0x4) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000, 0x1, {0x0, r8}}, 0x7f) syz_io_uring_submit(r1, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r7, 0x0, 0x0, 0x0, {0x4}, 0x0, {0x0, r8}}, 0x200) 15:51:38 executing program 0: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x7f}, @handle=@pci={{0x8}, {0x11}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdd000, 0x4c, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000ba010000000001ba000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e000000002200140100000000011400080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c100100000000000000000112000000002200160100000000011600080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="01000200a9000000d6bff001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043393100000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002008500000074f7f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="0100020066000000d969f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043433700000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002009500000074f7f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="090002005e000000e4b97600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b8000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="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"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}], 0x0, &(0x7f0000016400)) 15:51:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)) r2 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/235) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[], 0x1c}}, 0x0) readv(r3, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/36, 0x24}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/136, 0x88}], 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) 15:51:38 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r1, 0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000040)={0x1, 0x0, 0x14}) 15:51:38 executing program 5: clock_gettime(0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 139.022849] ------------[ cut here ]------------ [ 139.023357] WARNING: CPU: 0 PID: 296 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 [ 139.024003] Modules linked in: [ 139.024242] CPU: 0 PID: 296 Comm: syz-executor.5 Not tainted 6.0.0-rc7-next-20220930 #1 [ 139.024815] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.025604] RIP: 0010:event_filter_match+0x422/0x660 [ 139.025976] Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 00 9d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b [ 139.027521] RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 [ 139.027903] RAX: 0000000080010002 RBX: ffff88803fc40000 RCX: 0000000000000000 [ 139.028850] RDX: ffff888018850000 RSI: ffffffff8154d8d2 RDI: 0000000000000005 [ 139.029701] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 139.030204] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88803fc40220 [ 139.030709] R13: 0000000000000000 R14: ffff88803fc400a8 R15: ffff88803fc40220 [ 139.031215] FS: 0000555555829400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.031805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.032218] CR2: 0000001b2e121000 CR3: 0000000010156000 CR4: 0000000000350ef0 [ 139.032723] Call Trace: [ 139.032913] [ 139.033080] merge_sched_in+0x107/0x1110 [ 139.033392] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 139.033837] ? merge_sched_in+0x1110/0x1110 [ 139.034157] ? lock_is_held_type+0xd7/0x130 [ 139.034479] ctx_sched_in+0x2e6/0x770 [ 139.034764] ? lock_acquire+0x1b2/0x530 [ 139.035067] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 139.035524] ? lock_is_held_type+0xd7/0x130 [ 139.035845] perf_event_sched_in+0x75/0x80 [ 139.036165] ctx_resched+0x1ce/0x390 [ 139.036459] __perf_install_in_context+0x285/0x9c0 [ 139.036825] ? ctx_resched+0x390/0x390 [ 139.037139] remote_function+0x125/0x1b0 [ 139.037461] __flush_smp_call_function_queue+0x1df/0x5a0 [ 139.037871] ? perf_duration_warn+0x40/0x40 [ 139.038208] __sysvec_call_function_single+0x92/0x3a0 [ 139.038601] sysvec_call_function_single+0x89/0xc0 [ 139.038979] [ 139.039151] [ 139.039341] asm_sysvec_call_function_single+0x16/0x20 [ 139.039739] RIP: 0010:rcu_is_watching+0x7c/0xb0 [ 139.040097] Code: 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 2a 8b 03 c1 e8 02 83 e0 01 65 ff 0d 1a 44 d1 7e 74 0a 48 83 c4 08 <5b> e9 ce 10 2f 03 0f 1f 44 00 00 48 83 c4 08 5b e9 bf 10 2f 03 48 [ 139.041450] RSP: 0018:ffff888017367088 EFLAGS: 00000286 [ 139.041853] RAX: 0000000000000001 RBX: ffff88806ce33b60 RCX: 1ffffffff0a1e514 [ 139.042408] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffffff850f28a0 [ 139.042951] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff85b06ed7 [ 139.043509] R10: fffffbfff0b60dda R11: 0000000000000001 R12: 0000000000000001 [ 139.044055] R13: 0000000000000000 R14: ffffffff85407320 R15: 0000000000000000 [ 139.044600] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.044999] rcu_read_lock_sched_held+0x20/0x80 [ 139.045361] lock_acquire+0x45e/0x530 [ 139.045663] ? lock_release+0x750/0x750 [ 139.045995] ? unwind_next_frame+0xe06/0x20b0 [ 139.046357] ? arch_stack_walk+0x5f/0xf0 [ 139.046675] __is_insn_slot_addr+0x3d/0x250 [ 139.047016] ? __free_insn_slot+0x520/0x520 [ 139.047347] kernel_text_address+0x44/0xb0 [ 139.047670] __kernel_text_address+0x9/0x40 [ 139.048005] unwind_get_return_address+0x55/0xa0 [ 139.048366] ? write_profile+0x3a0/0x3a0 [ 139.048692] arch_stack_walk+0x99/0xf0 [ 139.049001] stack_trace_save+0x8c/0xc0 [ 139.049322] ? filter_irq_stacks+0x90/0x90 [ 139.049642] ? lock_chain_count+0x20/0x20 [ 139.049967] ? lock_release+0x3b2/0x750 [ 139.050283] ? get_partial_node.part.0+0x1ed/0x3c0 [ 139.050669] kasan_save_stack+0x1e/0x40 [ 139.050981] ? kasan_save_stack+0x1e/0x40 [ 139.051327] ? kasan_set_track+0x21/0x30 [ 139.051630] ? __kasan_slab_alloc+0x58/0x70 [ 139.051951] ? kmem_cache_alloc+0x1a9/0x3e0 [ 139.052275] ? __create_object+0x3d/0xc10 [ 139.052592] ? kmem_cache_alloc+0x235/0x3e0 [ 139.052918] ? ptlock_alloc+0x1d/0x70 [ 139.053231] ? pte_alloc_one+0x68/0x200 [ 139.053534] ? __pte_alloc+0x69/0x210 [ 139.053841] ? copy_page_range+0x1bc5/0x4270 [ 139.054196] ? dup_mmap+0xa4a/0xfc0 [ 139.054473] ? dup_mm+0x91/0x380 [ 139.054732] ? copy_process+0x6ac6/0x6e20 [ 139.055057] ? kernel_clone+0xe7/0x890 [ 139.055369] ? __do_sys_clone+0xba/0x100 [ 139.055683] ? do_syscall_64+0x3b/0x90 [ 139.055995] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.056406] ? lock_release+0x3b2/0x750 [ 139.056715] ? ___slab_alloc+0x847/0x1080 [ 139.057048] ? mark_held_locks+0x9e/0xe0 [ 139.057364] ? ___slab_alloc+0x86e/0x1080 [ 139.057685] ? ___slab_alloc+0x86e/0x1080 [ 139.058011] ? lockdep_hardirqs_on+0x79/0x100 [ 139.058366] ? ___slab_alloc+0x86e/0x1080 [ 139.058687] ? __create_object+0x3d/0xc10 [ 139.059013] ? lock_release+0x3b2/0x750 [ 139.059342] kasan_set_track+0x21/0x30 [ 139.059658] __kasan_slab_alloc+0x58/0x70 [ 139.059979] kmem_cache_alloc+0x1a9/0x3e0 [ 139.060315] __create_object+0x3d/0xc10 [ 139.060624] ? kasan_set_track+0x21/0x30 [ 139.060939] kmem_cache_alloc+0x235/0x3e0 [ 139.061261] ptlock_alloc+0x1d/0x70 [ 139.061545] pte_alloc_one+0x68/0x200 [ 139.061856] __pte_alloc+0x69/0x210 [ 139.062143] ? pmd_install+0x260/0x260 [ 139.062449] copy_page_range+0x1bc5/0x4270 [ 139.062811] ? vm_iomap_memory+0x190/0x190 [ 139.063143] ? mas_empty_area_rev+0x12d0/0x12d0 [ 139.063518] ? up_write+0x1ac/0x520 [ 139.063802] dup_mmap+0xa4a/0xfc0 [ 139.064080] ? replace_mm_exe_file+0x4b0/0x4b0 [ 139.064431] ? do_raw_spin_unlock+0x4f/0x220 [ 139.064779] ? lockdep_init_map_type+0x21a/0x7e0 [ 139.065158] ? __init_rwsem+0x129/0x1b0 [ 139.065466] dup_mm+0x91/0x380 [ 139.065716] copy_process+0x6ac6/0x6e20 [ 139.066023] ? lock_is_held_type+0xd7/0x130 [ 139.066358] ? __cleanup_sighand+0xb0/0xb0 [ 139.066678] ? _raw_spin_unlock+0x24/0x40 [ 139.066989] ? do_wp_page+0x1a1/0x2050 [ 139.067300] kernel_clone+0xe7/0x890 [ 139.067599] ? create_io_thread+0xf0/0xf0 [ 139.067911] ? lock_is_held_type+0xd7/0x130 [ 139.068238] ? lock_is_held_type+0xd7/0x130 [ 139.068565] ? find_held_lock+0x2c/0x110 [ 139.068876] ? lock_release+0x3b2/0x750 [ 139.069186] __do_sys_clone+0xba/0x100 [ 139.069483] ? __do_sys_vfork+0xc0/0xc0 [ 139.069798] ? syscall_enter_from_user_mode+0x1d/0x50 [ 139.070171] ? syscall_enter_from_user_mode+0x1d/0x50 [ 139.070556] do_syscall_64+0x3b/0x90 [ 139.070837] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.071206] RIP: 0033:0x7f79ee8c210b [ 139.071489] Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 [ 139.072801] RSP: 002b:00007fff09664920 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 139.073351] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f79ee8c210b [ 139.073867] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 139.074379] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000555555829400 [ 139.074910] R10: 00005555558296d0 R11: 0000000000000246 R12: 0000000000000001 [ 139.075437] R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff09664a00 [ 139.075971] [ 139.076152] irq event stamp: 126974 [ 139.076415] hardirqs last enabled at (126973): [] ___slab_alloc+0x86e/0x1080 [ 139.077035] hardirqs last disabled at (126974): [] sysvec_call_function_single+0xb/0xc0 [ 139.077720] softirqs last enabled at (126816): [] __irq_exit_rcu+0x11b/0x180 [ 139.078349] softirqs last disabled at (126793): [] __irq_exit_rcu+0x11b/0x180 [ 139.079014] ---[ end trace 0000000000000000 ]--- [ 139.079431] ------------[ cut here ]------------ [ 139.079777] WARNING: CPU: 0 PID: 296 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 [ 139.080418] Modules linked in: [ 139.080665] CPU: 0 PID: 296 Comm: syz-executor.5 Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 139.081357] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.082181] RIP: 0010:merge_sched_in+0xadb/0x1110 [ 139.082557] Code: ff ff e8 08 0e ef ff 65 8b 05 8d 77 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 [ 139.083910] RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 [ 139.084304] RAX: 0000000080010002 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 [ 139.084837] RDX: ffff888018850000 RSI: ffffffff8156fe4b RDI: 0000000000000005 [ 139.085367] RBP: ffff88803fc40000 R08: 0000000000000005 R09: 0000000000000001 [ 139.085897] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 [ 139.086416] R13: ffff88806ce00000 R14: ffff88803fc400a8 R15: ffff88803fc40220 [ 139.086951] FS: 0000555555829400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 139.087565] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.087996] CR2: 0000001b2e121000 CR3: 0000000010156000 CR4: 0000000000350ef0 [ 139.088527] Call Trace: [ 139.088729] [ 139.088913] visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 [ 139.089383] ? merge_sched_in+0x1110/0x1110 [ 139.089720] ? lock_is_held_type+0xd7/0x130 [ 139.090054] ctx_sched_in+0x2e6/0x770 [ 139.090360] ? lock_acquire+0x1b2/0x530 [ 139.090666] ? visit_groups_merge.constprop.0.isra.0+0xef0/0xef0 [ 139.091125] ? lock_is_held_type+0xd7/0x130 [ 139.091466] perf_event_sched_in+0x75/0x80 [ 139.091793] ctx_resched+0x1ce/0x390 [ 139.092090] __perf_install_in_context+0x285/0x9c0 [ 139.092460] ? ctx_resched+0x390/0x390 [ 139.092765] remote_function+0x125/0x1b0 [ 139.093087] __flush_smp_call_function_queue+0x1df/0x5a0 [ 139.093486] ? perf_duration_warn+0x40/0x40 [ 139.093825] __sysvec_call_function_single+0x92/0x3a0 [ 139.094216] sysvec_call_function_single+0x89/0xc0 [ 139.094587] [ 139.094763] [ 139.094936] asm_sysvec_call_function_single+0x16/0x20 [ 139.095340] RIP: 0010:rcu_is_watching+0x7c/0xb0 [ 139.095689] Code: 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 2a 8b 03 c1 e8 02 83 e0 01 65 ff 0d 1a 44 d1 7e 74 0a 48 83 c4 08 <5b> e9 ce 10 2f 03 0f 1f 44 00 00 48 83 c4 08 5b e9 bf 10 2f 03 48 [ 139.097004] RSP: 0018:ffff888017367088 EFLAGS: 00000286 [ 139.097399] RAX: 0000000000000001 RBX: ffff88806ce33b60 RCX: 1ffffffff0a1e514 [ 139.097928] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffffff850f28a0 [ 139.098456] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff85b06ed7 [ 139.098983] R10: fffffbfff0b60dda R11: 0000000000000001 R12: 0000000000000001 [ 139.099516] R13: 0000000000000000 R14: ffffffff85407320 R15: 0000000000000000 [ 139.100066] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.100458] rcu_read_lock_sched_held+0x20/0x80 [ 139.100821] lock_acquire+0x45e/0x530 [ 139.101115] ? lock_release+0x750/0x750 [ 139.101428] ? unwind_next_frame+0xe06/0x20b0 [ 139.101776] ? arch_stack_walk+0x5f/0xf0 [ 139.102094] __is_insn_slot_addr+0x3d/0x250 [ 139.102422] ? __free_insn_slot+0x520/0x520 [ 139.102754] kernel_text_address+0x44/0xb0 [ 139.103073] __kernel_text_address+0x9/0x40 [ 139.103406] unwind_get_return_address+0x55/0xa0 [ 139.103763] ? write_profile+0x3a0/0x3a0 [ 139.104072] arch_stack_walk+0x99/0xf0 [ 139.104396] stack_trace_save+0x8c/0xc0 [ 139.104706] ? filter_irq_stacks+0x90/0x90 [ 139.105028] ? lock_chain_count+0x20/0x20 [ 139.105343] ? lock_release+0x3b2/0x750 [ 139.105650] ? get_partial_node.part.0+0x1ed/0x3c0 [ 139.106031] kasan_save_stack+0x1e/0x40 [ 139.106343] ? kasan_save_stack+0x1e/0x40 [ 139.106659] ? kasan_set_track+0x21/0x30 [ 139.106965] ? __kasan_slab_alloc+0x58/0x70 [ 139.107287] ? kmem_cache_alloc+0x1a9/0x3e0 [ 139.107619] ? __create_object+0x3d/0xc10 [ 139.107934] ? kmem_cache_alloc+0x235/0x3e0 [ 139.108259] ? ptlock_alloc+0x1d/0x70 [ 139.108557] ? pte_alloc_one+0x68/0x200 [ 139.108863] ? __pte_alloc+0x69/0x210 [ 139.109150] ? copy_page_range+0x1bc5/0x4270 [ 139.109490] ? dup_mmap+0xa4a/0xfc0 [ 139.109770] ? dup_mm+0x91/0x380 [ 139.110026] ? copy_process+0x6ac6/0x6e20 [ 139.110339] ? kernel_clone+0xe7/0x890 [ 139.110631] ? __do_sys_clone+0xba/0x100 [ 139.110938] ? do_syscall_64+0x3b/0x90 [ 139.111237] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.111644] ? lock_release+0x3b2/0x750 [ 139.111951] ? ___slab_alloc+0x847/0x1080 [ 139.112272] ? mark_held_locks+0x9e/0xe0 [ 139.112581] ? ___slab_alloc+0x86e/0x1080 [ 139.112894] ? ___slab_alloc+0x86e/0x1080 [ 139.113207] ? lockdep_hardirqs_on+0x79/0x100 [ 139.113547] ? ___slab_alloc+0x86e/0x1080 [ 139.113865] ? __create_object+0x3d/0xc10 [ 139.114178] ? lock_release+0x3b2/0x750 [ 139.114490] kasan_set_track+0x21/0x30 [ 139.114785] __kasan_slab_alloc+0x58/0x70 [ 139.115102] kmem_cache_alloc+0x1a9/0x3e0 [ 139.115442] __create_object+0x3d/0xc10 [ 139.115743] ? kasan_set_track+0x21/0x30 [ 139.116059] kmem_cache_alloc+0x235/0x3e0 [ 139.116373] ptlock_alloc+0x1d/0x70 [ 139.116655] pte_alloc_one+0x68/0x200 [ 139.116952] __pte_alloc+0x69/0x210 [ 139.117247] ? pmd_install+0x260/0x260 [ 139.117559] copy_page_range+0x1bc5/0x4270 [ 139.117913] ? vm_iomap_memory+0x190/0x190 [ 139.118237] ? mas_empty_area_rev+0x12d0/0x12d0 [ 139.118595] ? up_write+0x1ac/0x520 [ 139.118886] dup_mmap+0xa4a/0xfc0 [ 139.119162] ? replace_mm_exe_file+0x4b0/0x4b0 [ 139.119518] ? do_raw_spin_unlock+0x4f/0x220 [ 139.119864] ? lockdep_init_map_type+0x21a/0x7e0 [ 139.120241] ? __init_rwsem+0x129/0x1b0 [ 139.120557] dup_mm+0x91/0x380 [ 139.120808] copy_process+0x6ac6/0x6e20 [ 139.121110] ? lock_is_held_type+0xd7/0x130 [ 139.121450] ? __cleanup_sighand+0xb0/0xb0 [ 139.121771] ? _raw_spin_unlock+0x24/0x40 [ 139.122083] ? do_wp_page+0x1a1/0x2050 [ 139.122394] kernel_clone+0xe7/0x890 [ 139.122677] ? create_io_thread+0xf0/0xf0 [ 139.122986] ? lock_is_held_type+0xd7/0x130 [ 139.123319] ? lock_is_held_type+0xd7/0x130 [ 139.123640] ? find_held_lock+0x2c/0x110 [ 139.123958] ? lock_release+0x3b2/0x750 [ 139.124272] __do_sys_clone+0xba/0x100 [ 139.124566] ? __do_sys_vfork+0xc0/0xc0 [ 139.124889] ? syscall_enter_from_user_mode+0x1d/0x50 [ 139.125282] ? syscall_enter_from_user_mode+0x1d/0x50 [ 139.125673] do_syscall_64+0x3b/0x90 [ 139.125968] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.126351] RIP: 0033:0x7f79ee8c210b [ 139.126636] Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 [ 139.128005] RSP: 002b:00007fff09664920 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 139.128569] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f79ee8c210b [ 139.129107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 139.129636] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000555555829400 [ 139.130161] R10: 00005555558296d0 R11: 0000000000000246 R12: 0000000000000001 [ 139.130692] R13: 0000000000000001 R14: 0000000000000001 R15: 00007fff09664a00 [ 139.131231] [ 139.131423] irq event stamp: 126974 [ 139.131690] hardirqs last enabled at (126973): [] ___slab_alloc+0x86e/0x1080 [ 139.132337] hardirqs last disabled at (126974): [] sysvec_call_function_single+0xb/0xc0 [ 139.133048] softirqs last enabled at (126816): [] __irq_exit_rcu+0x11b/0x180 [ 139.133704] softirqs last disabled at (126793): [] __irq_exit_rcu+0x11b/0x180 [ 139.134350] ---[ end trace 0000000000000000 ]--- [ 139.149443] ------------[ cut here ]------------ [ 139.149536] [ 139.149543] ====================================================== [ 139.149550] WARNING: possible circular locking dependency detected [ 139.149559] 6.0.0-rc7-next-20220930 #1 Tainted: G W [ 139.149575] ------------------------------------------------------ [ 139.149582] syz-executor.3/3977 is trying to acquire lock: [ 139.149597] ffffffff853faab8 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 [ 139.149674] [ 139.149674] but task is already holding lock: [ 139.149680] ffff8880087cd820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 139.149736] [ 139.149736] which lock already depends on the new lock. [ 139.149736] [ 139.149742] [ 139.149742] the existing dependency chain (in reverse order) is: [ 139.149749] [ 139.149749] -> #3 (&ctx->lock){....}-{2:2}: [ 139.149779] _raw_spin_lock+0x2a/0x40 [ 139.149804] __perf_event_task_sched_out+0x53b/0x18d0 [ 139.149828] __schedule+0xedd/0x2470 [ 139.149858] preempt_schedule_common+0x45/0xc0 [ 139.149897] __cond_resched+0x17/0x30 [ 139.149928] __mutex_lock+0xa3/0x14d0 [ 139.149961] __do_sys_perf_event_open+0x1eec/0x32c0 [ 139.149986] do_syscall_64+0x3b/0x90 [ 139.150023] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.150052] [ 139.150052] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 139.150082] _raw_spin_lock_nested+0x30/0x40 [ 139.150105] raw_spin_rq_lock_nested+0x1e/0x30 [ 139.150134] task_fork_fair+0x63/0x4d0 [ 139.150170] sched_cgroup_fork+0x3d0/0x540 [ 139.150201] copy_process+0x4183/0x6e20 [ 139.150224] kernel_clone+0xe7/0x890 [ 139.150245] user_mode_thread+0xad/0xf0 [ 139.150268] rest_init+0x24/0x250 [ 139.150294] arch_call_rest_init+0xf/0x14 [ 139.150330] start_kernel+0x4c6/0x4eb [ 139.150363] secondary_startup_64_no_verify+0xe0/0xeb [ 139.150393] [ 139.150393] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 139.150423] _raw_spin_lock_irqsave+0x39/0x60 [ 139.150446] try_to_wake_up+0xab/0x1930 [ 139.150475] up+0x75/0xb0 [ 139.150506] __up_console_sem+0x6e/0x80 [ 139.150540] console_unlock+0x46a/0x590 [ 139.150575] do_con_write+0xc05/0x1d50 [ 139.150597] con_write+0x21/0x40 [ 139.150616] n_tty_write+0x4d4/0xfe0 [ 139.150642] file_tty_write.constprop.0+0x455/0x8a0 [ 139.150667] vfs_write+0x9c3/0xd90 [ 139.150701] ksys_write+0x127/0x250 [ 139.150735] do_syscall_64+0x3b/0x90 [ 139.150772] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.150800] [ 139.150800] -> #0 ((console_sem).lock){-...}-{2:2}: [ 139.150830] __lock_acquire+0x2a02/0x5e70 [ 139.150866] lock_acquire+0x1a2/0x530 [ 139.150901] _raw_spin_lock_irqsave+0x39/0x60 [ 139.150924] down_trylock+0xe/0x70 [ 139.150957] __down_trylock_console_sem+0x3b/0xd0 [ 139.150993] vprintk_emit+0x16b/0x560 [ 139.151028] vprintk+0x84/0xa0 [ 139.151063] _printk+0xba/0xf1 [ 139.151087] report_bug.cold+0x72/0xab [ 139.151122] handle_bug+0x3c/0x70 [ 139.151159] exc_invalid_op+0x14/0x50 [ 139.151196] asm_exc_invalid_op+0x16/0x20 [ 139.151222] group_sched_out.part.0+0x2c7/0x460 [ 139.151261] ctx_sched_out+0x8f1/0xc10 [ 139.151331] __perf_event_task_sched_out+0x6d0/0x18d0 [ 139.151356] __schedule+0xedd/0x2470 [ 139.151386] schedule+0xda/0x1b0 [ 139.151415] exit_to_user_mode_prepare+0x114/0x1a0 [ 139.151440] syscall_exit_to_user_mode+0x19/0x40 [ 139.151467] do_syscall_64+0x48/0x90 [ 139.151504] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.151537] [ 139.151537] other info that might help us debug this: [ 139.151537] [ 139.151543] Chain exists of: [ 139.151543] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 139.151543] [ 139.151575] Possible unsafe locking scenario: [ 139.151575] [ 139.151580] CPU0 CPU1 [ 139.151585] ---- ---- [ 139.151590] lock(&ctx->lock); [ 139.151602] lock(&rq->__lock); [ 139.151615] lock(&ctx->lock); [ 139.151629] lock((console_sem).lock); [ 139.151642] [ 139.151642] *** DEADLOCK *** [ 139.151642] [ 139.151645] 2 locks held by syz-executor.3/3977: [ 139.151660] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 139.151725] #1: ffff8880087cd820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 139.151783] [ 139.151783] stack backtrace: [ 139.151790] CPU: 1 PID: 3977 Comm: syz-executor.3 Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 139.151820] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.151837] Call Trace: [ 139.151844] [ 139.151852] dump_stack_lvl+0x8b/0xb3 [ 139.151893] check_noncircular+0x263/0x2e0 [ 139.151929] ? format_decode+0x26c/0xb50 [ 139.151964] ? print_circular_bug+0x450/0x450 [ 139.152002] ? queued_spin_lock_slowpath+0xcd/0xc80 [ 139.152032] ? format_decode+0x26c/0xb50 [ 139.152071] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 139.152110] __lock_acquire+0x2a02/0x5e70 [ 139.152158] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 139.152208] lock_acquire+0x1a2/0x530 [ 139.152245] ? down_trylock+0xe/0x70 [ 139.152283] ? lock_release+0x750/0x750 [ 139.152324] ? __lock_acquire+0x164d/0x5e70 [ 139.152365] ? vprintk+0x84/0xa0 [ 139.152404] _raw_spin_lock_irqsave+0x39/0x60 [ 139.152429] ? down_trylock+0xe/0x70 [ 139.152465] down_trylock+0xe/0x70 [ 139.152500] ? vprintk+0x84/0xa0 [ 139.152537] __down_trylock_console_sem+0x3b/0xd0 [ 139.152576] vprintk_emit+0x16b/0x560 [ 139.152618] vprintk+0x84/0xa0 [ 139.152656] _printk+0xba/0xf1 [ 139.152682] ? record_print_text.cold+0x16/0x16 [ 139.152717] ? report_bug.cold+0x66/0xab [ 139.152757] ? group_sched_out.part.0+0x2c7/0x460 [ 139.152798] report_bug.cold+0x72/0xab [ 139.152839] handle_bug+0x3c/0x70 [ 139.152878] exc_invalid_op+0x14/0x50 [ 139.152918] asm_exc_invalid_op+0x16/0x20 [ 139.152946] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 139.152990] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 139.153015] RSP: 0018:ffff88803fa27c48 EFLAGS: 00010006 [ 139.153034] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 139.153051] RDX: ffff88800dcd8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 139.153068] RBP: ffff88803fc405c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.153083] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff8880087cd800 [ 139.153100] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 139.153124] ? group_sched_out.part.0+0x2c7/0x460 [ 139.153169] ? group_sched_out.part.0+0x2c7/0x460 [ 139.153213] ctx_sched_out+0x8f1/0xc10 [ 139.153256] __perf_event_task_sched_out+0x6d0/0x18d0 [ 139.153288] ? lock_is_held_type+0xd7/0x130 [ 139.153319] ? __perf_cgroup_move+0x160/0x160 [ 139.153342] ? set_next_entity+0x304/0x550 [ 139.153381] ? update_curr+0x267/0x740 [ 139.153422] ? lock_is_held_type+0xd7/0x130 [ 139.153453] __schedule+0xedd/0x2470 [ 139.153491] ? io_schedule_timeout+0x150/0x150 [ 139.153529] ? rcu_read_lock_sched_held+0x3e/0x80 [ 139.153573] schedule+0xda/0x1b0 [ 139.153606] exit_to_user_mode_prepare+0x114/0x1a0 [ 139.153634] syscall_exit_to_user_mode+0x19/0x40 [ 139.153664] do_syscall_64+0x48/0x90 [ 139.153703] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.153733] RIP: 0033:0x7f5f6cf89b19 [ 139.153751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 139.153775] RSP: 002b:00007f5f6a4ff218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 139.153798] RAX: 0000000000000001 RBX: 00007f5f6d09cf68 RCX: 00007f5f6cf89b19 [ 139.153815] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5f6d09cf6c [ 139.153831] RBP: 00007f5f6d09cf60 R08: 000000000000000e R09: 0000000000000000 [ 139.153846] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5f6d09cf6c [ 139.153862] R13: 00007ffd7730152f R14: 00007f5f6a4ff300 R15: 0000000000022000 [ 139.153891] [ 139.266900] WARNING: CPU: 1 PID: 3977 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 139.268230] Modules linked in: [ 139.268699] CPU: 1 PID: 3977 Comm: syz-executor.3 Tainted: G W 6.0.0-rc7-next-20220930 #1 [ 139.270033] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 139.271623] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 139.272414] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 139.274961] RSP: 0018:ffff88803fa27c48 EFLAGS: 00010006 [ 139.275720] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 139.276725] RDX: ffff88800dcd8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 139.277728] RBP: ffff88803fc405c8 R08: 0000000000000005 R09: 0000000000000001 [ 139.278736] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff8880087cd800 [ 139.279762] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 139.280763] FS: 00007f5f6a4ff700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 139.281898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.282719] CR2: 00007ff965d87fe8 CR3: 000000001004e000 CR4: 0000000000350ee0 [ 139.283735] Call Trace: [ 139.284110] [ 139.284444] ctx_sched_out+0x8f1/0xc10 [ 139.285024] __perf_event_task_sched_out+0x6d0/0x18d0 [ 139.285765] ? lock_is_held_type+0xd7/0x130 [ 139.286395] ? __perf_cgroup_move+0x160/0x160 [ 139.287040] ? set_next_entity+0x304/0x550 [ 139.287664] ? update_curr+0x267/0x740 [ 139.288243] ? lock_is_held_type+0xd7/0x130 [ 139.288866] __schedule+0xedd/0x2470 [ 139.289419] ? io_schedule_timeout+0x150/0x150 [ 139.290086] ? rcu_read_lock_sched_held+0x3e/0x80 [ 139.290793] schedule+0xda/0x1b0 [ 139.291327] exit_to_user_mode_prepare+0x114/0x1a0 [ 139.292038] syscall_exit_to_user_mode+0x19/0x40 [ 139.292714] do_syscall_64+0x48/0x90 [ 139.293269] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.294010] RIP: 0033:0x7f5f6cf89b19 [ 139.294548] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 139.297104] RSP: 002b:00007f5f6a4ff218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 139.298178] RAX: 0000000000000001 RBX: 00007f5f6d09cf68 RCX: 00007f5f6cf89b19 [ 139.299189] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f5f6d09cf6c [ 139.300200] RBP: 00007f5f6d09cf60 R08: 000000000000000e R09: 0000000000000000 [ 139.301208] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f5f6d09cf6c [ 139.302215] R13: 00007ffd7730152f R14: 00007f5f6a4ff300 R15: 0000000000022000 [ 139.303235] [ 139.303593] irq event stamp: 132 [ 139.304077] hardirqs last enabled at (131): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 139.305390] hardirqs last disabled at (132): [] __schedule+0x1225/0x2470 [ 139.306557] softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 [ 139.307727] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 139.308614] ---[ end trace 0000000000000000 ]--- [ 139.322223] loop0: detected capacity change from 0 to 3528 15:51:38 executing program 2: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x10c, 0x0, 0x25, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fa}], @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x3}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9507612387"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0x1b, 0x34, @random="29d7494fbfc697c75c15f5d8ce4d97699f3da6dd884132"}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_SSID={0x14, 0x34, @random="6b9f005992d4e0b7cb74d4e56f189ea1"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x9, 0x5, 0x8, 0x0, 0x8000, 0x100, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x888, 0x20, 0x7fff, 0x9, 0x0, 0x1, 0xb7, 0x0, 0x27, 0x0, 0x4}, 0xffffffffffffffff, 0xb, r0, 0xa) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 139.337895] hrtimer: interrupt took 18996 ns 15:51:38 executing program 5: clock_gettime(0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 139.365069] ISO 9660 Extensions: Microsoft Joliet Level 3 [ 139.369328] ISOFS: changing to secondary root 15:51:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='esdfs\x00', 0x10002, &(0x7f00000001c0)='+@[[/\x00') stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f000075a000/0x3000)=nil, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x4) fsetxattr$security_capability(r2, &(0x7f0000000000), &(0x7f0000000040)=@v2={0x2000000, [{0x80000000, 0x8001}, {0x1, 0x7}]}, 0x14, 0x1) r3 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmat(r3, &(0x7f000075b000/0x1000)=nil, 0x4000) [ 139.411481] audit: type=1400 audit(1664725899.041:9): avc: denied { write } for pid=3976 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 15:51:39 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0x100000001) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$eventfd(r1, 0x0, 0xfd4c) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x40, 0xffffff81) 15:51:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029e314a5f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029e314a5f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4600}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200089eb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200089eb70325132510000eb703251090064000000", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100089eb70325132510000eb7032510300000000002e2e202020202020202020100089eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200089eb70325132510000eb70325104001a040000", 0x80, 0x5800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6800}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x7800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb800}], 0x0, &(0x7f0000011300)) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)="215cd85f11e6bc2ab4c3cebe0dddc0eda2733ccd72d3f0208d970e5a9df35771c6b841f8ac26972bca11562e8e83e9fd3be67679bb8d53fe434e54de936fab4d670e0c52328c434ffe41972d7a06496922b66db158e74b74467777aeb26f6cc6eb787ce656b8e2249d93584edca14078661319b5783a5024f6021c74c050", 0x7e, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 15:51:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000600)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000010203040506070c090a0b0c0d0e0f101112131415163718191a1b1c1d1e1f202122232425262728292a2b6c2d2e2f30311d49646632333435363738393a3b3c3d3e3f40"]) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000005c0)='foo', 0x3) 15:51:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$eventfd(r1, 0x0, 0xfd4c) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/149) [ 139.482560] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 139.521393] loop2: detected capacity change from 0 to 184 [ 139.547459] loop4: detected capacity change from 0 to 144 [ 139.570219] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 139.589269] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 139.593310] ext4 filesystem being mounted at /syzkaller-testdir078832744/syzkaller.Nhcq2Y/2/mnt supports timestamps until 2038 (0x7fffffff) [ 139.709746] EXT4-fs (loop4): unmounting filesystem. [ 148.818622] loop4: detected capacity change from 0 to 144 15:51:48 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r1, 0x0, 0x0, 0x87ffffc) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x40200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = getpid() rt_tgsigqueueinfo(r3, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp6\x00') r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000090500000000000000000005000008080003400000f7c85e6b0040000000000006487575c9f0962da5f900b36adf675c895dcd00028398aa0adfcbfa983e7d5beba33bacd2a2aa2b062d249b19ae9f791b4ac7d794aa5be58653a8707c21dff8a0ce2728a5221cfa6e3030c050d4f3341c32cac082bb735e7b1e56efdbf223ca05837dd47f5c7c901b173022095fc7df9fa06525c480b9b689f9b95d4eaca049c1fc1e2c863e0710d665f225fdea0cfb0267ab9a4cb50dd5efc3a4f8c2"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x880) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 15:51:48 executing program 5: clock_gettime(0x0, 0x0) clock_gettime(0x1, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:51:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)) r2 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/235) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[], 0x1c}}, 0x0) readv(r3, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/36, 0x24}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/136, 0x88}], 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) 15:51:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0x100000001) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$eventfd(r1, 0x0, 0xfd4c) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x40, 0xffffff81) 15:51:48 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b00), 0x4}, 0x40001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x582d, &(0x7f0000000500)={0x0, 0x7160, 0x1, 0x3, 0x29b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) r1 = getpid() r2 = perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x6, 0x4, 0x0, 0x7fffffff, 0x80400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x5, 0x7}, 0x4003, 0xb7, 0x6, 0x3, 0xb06, 0xfffffffe, 0xfffe, 0x0, 0x46, 0x0, 0x2}, r1, 0xd, r0, 0x9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="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"]) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = dup3(r0, r2, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r5, 0x10000000) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$loop(r3, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r8, r7, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) 15:51:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x3b4b, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x23, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = syz_io_uring_setup(0x5024, &(0x7f0000000700)={0x0, 0x573c, 0x4, 0x2, 0x309}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000380), 0x2, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000240)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) pidfd_open(r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) lseek(r2, 0x0, 0x3) r3 = socket(0x18, 0x5, 0x6) recvfrom$unix(r3, &(0x7f0000000980)=""/254, 0xfe, 0x2001, &(0x7f0000000a80)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000780)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2, 0x375, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 15:51:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000600)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000010203040506070c090a0b0c0d0e0f101112131415163718191a1b1c1d1e1f202122232425262728292a2b6c2d2e2f30311d49646632333435363738393a3b3c3d3e3f40"]) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000005c0)='foo', 0x3) 15:51:48 executing program 2: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r0, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) 15:51:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/147, 0x93}, {&(0x7f0000000200)=""/116, 0x74}], 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x20, &(0x7f0000000000)) r2 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/235) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[], 0x1c}}, 0x0) readv(r3, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/36, 0x24}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/136, 0x88}], 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xd40, 0x0) [ 148.938395] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 148.951323] EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted [ 148.966963] ext4 filesystem being mounted at /syzkaller-testdir078832744/syzkaller.Nhcq2Y/3/mnt supports timestamps until 2038 (0x7fffffff) VM DIAGNOSIS: 15:51:38 Registers: info registers vcpu 0 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88806ce09610 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555829400 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e121000 CR3=0000000010156000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 4170d26d80000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=00000000000131c4 RBX=1ffff11007f2cf84 RCX=ffffc9000be2a000 RDX=0000000000040000 RSI=ffffffff813bb183 RDI=0000000000000005 RBP=ffff88803f967cc8 RSP=ffff88803f967c00 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=0000000000000200 RIP=ffffffff813bb185 RFL=00000216 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe32b4bb700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020000000 CR3=000000001f000000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe32e02c7c0 00007fe32e02c7c8 YMM02=0000000000000000 0000000000000000 00007fe32e02c7e0 00007fe32e02c7c0 YMM03=0000000000000000 0000000000000000 00007fe32e02c7c8 00007fe32e02c7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000