Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:49706' (ECDSA) to the list of known hosts. 2022/10/04 11:25:55 fuzzer started 2022/10/04 11:25:55 dialing manager at localhost:35095 syzkaller login: [ 44.113714] cgroup: Unknown subsys name 'net' [ 44.208935] cgroup: Unknown subsys name 'rlimit' 2022/10/04 11:26:10 syscalls: 2215 2022/10/04 11:26:10 code coverage: enabled 2022/10/04 11:26:10 comparison tracing: enabled 2022/10/04 11:26:10 extra coverage: enabled 2022/10/04 11:26:10 setuid sandbox: enabled 2022/10/04 11:26:10 namespace sandbox: enabled 2022/10/04 11:26:10 Android sandbox: enabled 2022/10/04 11:26:10 fault injection: enabled 2022/10/04 11:26:10 leak checking: enabled 2022/10/04 11:26:10 net packet injection: enabled 2022/10/04 11:26:10 net device setup: enabled 2022/10/04 11:26:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/04 11:26:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/04 11:26:10 USB emulation: enabled 2022/10/04 11:26:10 hci packet injection: enabled 2022/10/04 11:26:10 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/04 11:26:10 802.15.4 emulation: enabled 2022/10/04 11:26:10 fetching corpus: 50, signal 24267/26100 (executing program) 2022/10/04 11:26:11 fetching corpus: 100, signal 34830/38399 (executing program) 2022/10/04 11:26:11 fetching corpus: 150, signal 46216/51351 (executing program) 2022/10/04 11:26:11 fetching corpus: 200, signal 54478/61121 (executing program) 2022/10/04 11:26:11 fetching corpus: 250, signal 60468/68596 (executing program) 2022/10/04 11:26:11 fetching corpus: 300, signal 65486/75075 (executing program) 2022/10/04 11:26:11 fetching corpus: 350, signal 68799/79773 (executing program) 2022/10/04 11:26:11 fetching corpus: 400, signal 72294/84664 (executing program) 2022/10/04 11:26:12 fetching corpus: 450, signal 77630/91222 (executing program) 2022/10/04 11:26:12 fetching corpus: 500, signal 81513/96429 (executing program) 2022/10/04 11:26:12 fetching corpus: 550, signal 83823/100113 (executing program) 2022/10/04 11:26:12 fetching corpus: 600, signal 86561/104156 (executing program) 2022/10/04 11:26:12 fetching corpus: 650, signal 90386/109151 (executing program) 2022/10/04 11:26:12 fetching corpus: 700, signal 92539/112564 (executing program) 2022/10/04 11:26:12 fetching corpus: 750, signal 95678/116784 (executing program) 2022/10/04 11:26:13 fetching corpus: 800, signal 97160/119529 (executing program) 2022/10/04 11:26:13 fetching corpus: 850, signal 98932/122523 (executing program) 2022/10/04 11:26:13 fetching corpus: 900, signal 101547/126225 (executing program) 2022/10/04 11:26:13 fetching corpus: 950, signal 104809/130416 (executing program) 2022/10/04 11:26:13 fetching corpus: 1000, signal 106922/133633 (executing program) 2022/10/04 11:26:13 fetching corpus: 1050, signal 108830/136616 (executing program) 2022/10/04 11:26:13 fetching corpus: 1100, signal 111204/139975 (executing program) 2022/10/04 11:26:14 fetching corpus: 1150, signal 113352/143153 (executing program) 2022/10/04 11:26:14 fetching corpus: 1200, signal 115483/146256 (executing program) 2022/10/04 11:26:14 fetching corpus: 1250, signal 117671/149383 (executing program) 2022/10/04 11:26:14 fetching corpus: 1300, signal 119848/152490 (executing program) 2022/10/04 11:26:14 fetching corpus: 1350, signal 121107/154796 (executing program) 2022/10/04 11:26:14 fetching corpus: 1400, signal 122452/157138 (executing program) 2022/10/04 11:26:14 fetching corpus: 1450, signal 123898/159537 (executing program) 2022/10/04 11:26:14 fetching corpus: 1500, signal 125806/162322 (executing program) 2022/10/04 11:26:15 fetching corpus: 1550, signal 128632/165804 (executing program) 2022/10/04 11:26:15 fetching corpus: 1600, signal 132439/169988 (executing program) 2022/10/04 11:26:15 fetching corpus: 1650, signal 134238/172605 (executing program) 2022/10/04 11:26:15 fetching corpus: 1700, signal 135713/174923 (executing program) 2022/10/04 11:26:15 fetching corpus: 1750, signal 137021/177116 (executing program) 2022/10/04 11:26:15 fetching corpus: 1800, signal 138151/179185 (executing program) 2022/10/04 11:26:15 fetching corpus: 1850, signal 139057/181107 (executing program) 2022/10/04 11:26:16 fetching corpus: 1900, signal 139648/182676 (executing program) 2022/10/04 11:26:16 fetching corpus: 1950, signal 140200/184220 (executing program) 2022/10/04 11:26:16 fetching corpus: 2000, signal 141228/186128 (executing program) 2022/10/04 11:26:16 fetching corpus: 2050, signal 142377/188090 (executing program) 2022/10/04 11:26:16 fetching corpus: 2100, signal 143418/189953 (executing program) 2022/10/04 11:26:16 fetching corpus: 2150, signal 144192/191625 (executing program) 2022/10/04 11:26:16 fetching corpus: 2200, signal 145454/193648 (executing program) 2022/10/04 11:26:16 fetching corpus: 2250, signal 146239/195329 (executing program) 2022/10/04 11:26:17 fetching corpus: 2300, signal 146987/196971 (executing program) 2022/10/04 11:26:17 fetching corpus: 2350, signal 148572/199164 (executing program) 2022/10/04 11:26:17 fetching corpus: 2400, signal 149477/200846 (executing program) 2022/10/04 11:26:17 fetching corpus: 2450, signal 150400/202547 (executing program) 2022/10/04 11:26:17 fetching corpus: 2500, signal 150938/203986 (executing program) 2022/10/04 11:26:17 fetching corpus: 2550, signal 151735/205560 (executing program) 2022/10/04 11:26:17 fetching corpus: 2600, signal 152402/207113 (executing program) 2022/10/04 11:26:17 fetching corpus: 2650, signal 152880/208464 (executing program) 2022/10/04 11:26:18 fetching corpus: 2700, signal 153706/210026 (executing program) 2022/10/04 11:26:18 fetching corpus: 2750, signal 154569/211588 (executing program) 2022/10/04 11:26:18 fetching corpus: 2800, signal 155547/213287 (executing program) 2022/10/04 11:26:18 fetching corpus: 2850, signal 156384/214862 (executing program) 2022/10/04 11:26:18 fetching corpus: 2900, signal 156914/216200 (executing program) 2022/10/04 11:26:18 fetching corpus: 2950, signal 158035/217971 (executing program) 2022/10/04 11:26:18 fetching corpus: 3000, signal 158907/219576 (executing program) 2022/10/04 11:26:19 fetching corpus: 3050, signal 159779/221154 (executing program) 2022/10/04 11:26:19 fetching corpus: 3100, signal 160853/222829 (executing program) 2022/10/04 11:26:19 fetching corpus: 3150, signal 161463/224196 (executing program) 2022/10/04 11:26:19 fetching corpus: 3200, signal 162811/225992 (executing program) 2022/10/04 11:26:19 fetching corpus: 3250, signal 163964/227681 (executing program) 2022/10/04 11:26:19 fetching corpus: 3300, signal 164599/229062 (executing program) 2022/10/04 11:26:19 fetching corpus: 3350, signal 165482/230529 (executing program) 2022/10/04 11:26:20 fetching corpus: 3400, signal 167511/232716 (executing program) 2022/10/04 11:26:20 fetching corpus: 3450, signal 168534/234210 (executing program) 2022/10/04 11:26:20 fetching corpus: 3500, signal 169633/235740 (executing program) 2022/10/04 11:26:20 fetching corpus: 3550, signal 170235/237053 (executing program) 2022/10/04 11:26:20 fetching corpus: 3600, signal 171625/238820 (executing program) 2022/10/04 11:26:20 fetching corpus: 3650, signal 173049/240525 (executing program) 2022/10/04 11:26:20 fetching corpus: 3700, signal 173773/241889 (executing program) 2022/10/04 11:26:21 fetching corpus: 3750, signal 175188/243585 (executing program) 2022/10/04 11:26:21 fetching corpus: 3800, signal 175863/244829 (executing program) 2022/10/04 11:26:21 fetching corpus: 3850, signal 177110/246448 (executing program) 2022/10/04 11:26:21 fetching corpus: 3900, signal 178054/247831 (executing program) 2022/10/04 11:26:21 fetching corpus: 3950, signal 178485/248915 (executing program) 2022/10/04 11:26:21 fetching corpus: 4000, signal 178837/249983 (executing program) 2022/10/04 11:26:21 fetching corpus: 4050, signal 179265/251052 (executing program) 2022/10/04 11:26:21 fetching corpus: 4100, signal 180346/252433 (executing program) 2022/10/04 11:26:22 fetching corpus: 4150, signal 181218/253744 (executing program) 2022/10/04 11:26:22 fetching corpus: 4200, signal 182545/255255 (executing program) 2022/10/04 11:26:22 fetching corpus: 4250, signal 183137/256431 (executing program) 2022/10/04 11:26:22 fetching corpus: 4300, signal 184458/257933 (executing program) 2022/10/04 11:26:22 fetching corpus: 4350, signal 185693/259331 (executing program) 2022/10/04 11:26:22 fetching corpus: 4400, signal 186846/260713 (executing program) 2022/10/04 11:26:22 fetching corpus: 4450, signal 187352/261740 (executing program) 2022/10/04 11:26:22 fetching corpus: 4500, signal 188088/262861 (executing program) 2022/10/04 11:26:22 fetching corpus: 4550, signal 188587/263941 (executing program) 2022/10/04 11:26:23 fetching corpus: 4600, signal 189139/265000 (executing program) 2022/10/04 11:26:23 fetching corpus: 4650, signal 190053/266181 (executing program) 2022/10/04 11:26:23 fetching corpus: 4700, signal 190471/267194 (executing program) 2022/10/04 11:26:23 fetching corpus: 4750, signal 190953/268202 (executing program) 2022/10/04 11:26:23 fetching corpus: 4800, signal 191647/269260 (executing program) 2022/10/04 11:26:23 fetching corpus: 4850, signal 192266/270315 (executing program) 2022/10/04 11:26:23 fetching corpus: 4900, signal 192947/271453 (executing program) 2022/10/04 11:26:24 fetching corpus: 4950, signal 193837/272597 (executing program) 2022/10/04 11:26:24 fetching corpus: 5000, signal 194735/273712 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/274519 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/275309 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/276105 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/276898 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/277688 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/278439 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/279225 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/279996 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/280783 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/281512 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/282308 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/283110 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/283911 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/284713 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/285466 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/286249 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/287050 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/287844 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/288637 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/289422 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/290171 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/290981 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/291784 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/292550 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/293371 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/294112 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/294938 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/295688 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/296445 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/297227 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/298037 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/298819 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/299596 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/300389 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/301198 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/301959 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/302745 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/303571 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/304357 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/305122 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/305883 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/306690 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/307458 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/308192 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/308947 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/309714 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/310483 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/311310 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/312109 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/312890 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/313679 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/314485 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/315274 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/316110 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/316895 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/317654 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/318432 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/319226 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/319372 (executing program) 2022/10/04 11:26:24 fetching corpus: 5015, signal 194826/319372 (executing program) 2022/10/04 11:26:27 starting 8 fuzzer processes 11:26:27 executing program 0: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe}, 0x14}}, 0x4048004) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @isdn={0x22, 0x80, 0x9, 0x7, 0x2}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}, @can, 0x5, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100), 0x1, 0x9, 0x8001}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_vlan\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x4000014) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24008000}, 0x40000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/nf_conntrack_expect\x00') r5 = openat(r4, &(0x7f0000000580)='./file0\x00', 0x80000, 0xa) r6 = fsmount(r3, 0x0, 0x80) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r3) sendmsg$NL80211_CMD_SET_MAC_ACL(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r7, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7e}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000740)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000780)="af09ffe79c53496a2a2886574c6a91c4c2c533fd80e3ebaceaa136acd8aa2d4a05f2d1e92496b385e7b2df0e43d60601b439b73c9d0f7a0455758d13ce89bdfd178a95f412f60fa4e71c3ef707e06bfd107b72fc76d656e91136a1803ee5e8af4f00c159e7468bddaf4910f5f3ec835f6d8c390a6e241bfa9494cf346578541fa4d7a078317dd90e4729e7eb170b89576ed6169b83afe765a33fa6056b49d7a7b64b9e30f6b7ee197cc63c781187e45754d7e953b89dfd34b0886f4cc0702ff12351e7df77633b335001", 0xca}, {&(0x7f0000000880)="ec569d233570e97117cb579a492ae90560ec07e0788250e0035afe04261e61eb57f203265c104cf746cbbac12cb2b9c546e58233158063d85984da5eeb3c79091c206d444dfbccdc950ab6989563d0579dffbc6784b4f31ddf4932b1527bf875a8e98eb8443e717c3ce29e149b817c698f48ce7fe7afdcae39503b22f42a414551b2587caec0b24b2634c9f9133d3ac33bffd02d27ebeab2904e1a6df4b6d050d310ea1277df536feb484e01580a4ca6e5bdbcc87bf9e8d74c6b02c1caafaf6358341fcb32a88e5be3f5d5c882b037518af2d12a3be03e3a9fd46380", 0xdc}, {&(0x7f0000000980)="364f7885e4f9ad684000344b9068215a90ce0e0cc8d7778ffd8ffbe5b04ecc10a6d31bb1cad4827d07187fa1080fb8e4eb05f93fffac5723d4d11804368f0b36233057edbacaf1f8fbef6ccc0b33c8aa3181d84a94ab7bfac902f659a3bf3904ec94ecfeb6694adbf22de726c7ae2b15126c4f122ca8ba990ce92d6c43533d97c5577ff0f2ceeaedcd03fd86e986278e6aed9568", 0x94}, {&(0x7f0000000a40)="7b4da2d05132f2bc5c700b95044ebc09e727966ed532b033eaf7771b62617c965d0695905ef17f6a8aa555ffc29561246ccd9d3c38bca4a08f7a7e", 0x3b}], 0x4, 0x2, 0x5c34) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000ac0)={0x6c, 0x8, 0x3, 0x9, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1a}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback]}, 0x48) pipe2(&(0x7f0000000b40)={0xffffffffffffffff}, 0x800) accept$packet(r8, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000bc0)=0x14) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x100, 0x0) ioctl$HDIO_GETGEO(r9, 0x301, &(0x7f0000000c40)) 11:26:27 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x9, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="ae9f563be1742a5b871399e57f3c2ac639821a540c7d4f2cefe9fcd19634860b35a129f8452be499b81f50f1d8b446453e0e08b3337d31f0cc880ad365d26a0878c655a1b57b268747ae84", 0x4b, 0x8e0}, {&(0x7f0000000100)="456ce93a17c1fcafacd1a7ac4bfde403eefec706689a908ec7b49678b0b3b5b4abedb13a645213016501de19ee7e14072f1de54f6db541fd39ae8e8e4f42a8fff442d5c52f761601449c75d01a08a73139480a08cd097a49a99af0d484ba6a055f5069a88c2b4910a3f6cfd170e8cbfee578fb33aa0d53e1da8bfe92efb8bb1f91a964968f574f14b34d57e09c17e13ee90d44d5df78ae7357730a31d2e574ba7fb60cb11c51db9d3eaa33f95fa61e837c481cc2b4466b7b80df799c52dcac1e7b10b338256393617fed7466902b", 0xce, 0x8000}, {&(0x7f0000000200)="9bd092a2bf941eae2bd60852e8c4d089a4c0e2703886e2f45fbe770785b197db88d8651e219b9a36219c8533db1c1f3f0b40f1befadf4a1952e26b8385507ecd7769bb775f26ee0a679a6b88dceaf4a77470bbdfde7c3d041fa5d9882f87aab9b12014fa164b2a90b26e7bc56dda8f364b3aff09560025cd6af030e478a26db034e2665b3039955c153f90d64a4672ae5f539d54d8ea8f03e13730db9e542991ff19e7e6441fec21b7340f3e4f3af228742d439670d46f602569f3ae3dd2", 0xbe, 0x9}], 0x3, &(0x7f0000000340)={[{'-)}^\']*\\%$,]'}, {}, {'#-^'}, {':'}], [{@fsname={'fsname', 0x3d, '$%^^'}}]}) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x1, 0x40) getdents64(r0, &(0x7f00000003c0)=""/70, 0x46) r1 = syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x10001, 0xa, &(0x7f0000001a80)=[{&(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffff8}, {&(0x7f00000014c0)="b5fc3a74d405a86f52c4be37e679397bed2fd61fcf9614364456d7d72cf498f071ddae9c92d0bd98d5780858cf7d3389978a7066231b9ea743a895e3546dd6ed0a9fcc860d1b95cad1727428548c1308f92c9b401aff5b225c09c62a0ffcff24ba28c0f8a7227041d57c31728dc012cb4323ad0d661796984c039e498c0646e2f8234d633cf32f89c04932ee329272e4f0c37bad85e7db414c9c030be6f026824c8e63152e7d90ec99e2dfd014aa88a66b5b775a71d56f247b51a8e18ba9cf64753c2a314e960f92d5df1e1190194bfe7680240e90222e0b452a33433e2db29f722800", 0xe3, 0x1237}, {&(0x7f00000015c0)="c80081600d7a085e4d40d74813737cd88f654e55ec84fd2a2764592f9d24dac72435c4a454267e40bd1c04c7df0888db5b121e6f0fcd4151e9657e44469568b76317da3ede4d4bc2f3195c79309fbe983134c02f985c7f64443b6ece6a4499b4b3b05b542b6c79df00feb5e4d2d46e2829d4e3e1fbacdd9982bce6e56f2d8d88eecfd6ab058b65d99aa8d9b57dad8c53256b01b6d3dfb6a36aee1fae51e96d56be64ee957a405c5d0a46cda7", 0xac, 0x100}, {&(0x7f0000001680)="a1eb0ed7f922e0a02b1d631d6f379c53768aa575fc70ba0c48c40c832818c3a6ea3eeeb89e71ed3fb1bac7d19f93825a0f2b64823661f0acda9d660db08ac88ab5bcd0814889f99d8cbf0b8bd3bb829985f4ed384cea08c6411be273e7d6f12bd8472b081586424b0b3de92c86a5bfca20297c263fe80ce2dd3247d477b2469f0cddd697f2e88d0a98c89f1a7f8e6e99f884f43536096d9a2d0e12a9ea09284b0d9c0a2928578d5807eecb8503a014ad2e6b6cac199ad6a92f2c649768ac96c90072214e53", 0xc5}, {&(0x7f0000001780)="1604b901ca43f1cfc713bdbc9c2125785fad8447985b23726f20e20e4d2bbfddbcf6721df6fa554bae96b591a5564344c803ba1c885cf127dbb942d03b7b6a90926175c8e0a046313303e90aaf271d88d798f794fb99fbe74b79a22d9a09d6d7c64cc5d00d01d58704a11037cbb701a9cac2e0e596025bee437f94dedf6c0f4afd7406750f9d9712cee58d04837ce68dd8611f98c80285d9d12fcad8dbeca388df434d4b", 0xa4, 0x401}, {&(0x7f0000001840)="b40d4ea2c2d0f019b7390ffc1f061d73f67e464bf7d7542f2f0be2dc1c1bd149c67a3e8da78f1c89f3912ef4554d2fead9d6122b4b17a3536cea4b00716b01d4e07d31d4598c98aa5893d1064937fa83f6509a5c0d01bd48412f3e521aa27ba594a8bac2851486421c2d574d0b5a522453853c539e8bd2935b4f3dcee95081cce55cf49eec8fce9d5b3f90ba7c00fa2b5909f3a01d2e2795685cf0ddc08c163e63a43f73745c22a67a230217197316973815ec5f839d82fad433a3c001f650baee2e42d97d1fa587b16bc3a7b2f2f9a4227665975f3d21", 0xd7, 0x7}, {&(0x7f0000001940)="823667054424853aa7601e749135ae85b822e79955c574b496226e78824a8c3c129de86fcca0a2e9378a8b6555c271a6e0de9e85ace2241ddf1c7e396f70eccce1bbd9032fd013818d1100b0536bd6baa89155524ef910411410762bde19fd1c8e4bcc4dbee9", 0x66, 0x2}, {&(0x7f00000019c0), 0x0, 0x4}, {&(0x7f0000001a00)="03d79324adc1267ed3ba122b", 0xc, 0x7fff}, {&(0x7f0000001a40)="9a1ed82126df253b4444af274931", 0xe, 0xf94}], 0x42002, &(0x7f0000001b80)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '\x91&'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@audit}, {@euid_gt={'euid>', 0xee00}}, {@dont_hash}]}) getdents64(r1, &(0x7f0000001c00)=""/8, 0x8) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001c40)='/sys/devices/platform', 0x8200, 0x80) r3 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000001c80)={{0x1, 0x1, 0x18, r3, {0x1000}}, './file0\x00'}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000001cc0)={0x7ff, 0x0, 0x8}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001d00), 0x2000, 0x0) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000001d40)=[r6, r4, r2], 0x3) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000001d80)=0x4, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001dc0)={0x0, 0x7fff}) r7 = accept$unix(r5, &(0x7f0000002dc0)=@abs, &(0x7f0000002e40)=0x6e) readv(r7, &(0x7f00000040c0)=[{&(0x7f0000002e80)=""/1, 0x1}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/208, 0xd0}, {&(0x7f0000003fc0)=""/255, 0xff}], 0x4) umount2(&(0x7f0000004100)='./file0\x00', 0x2) setxattr$security_selinux(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180), &(0x7f00000041c0)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31, 0x3) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000004300)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000042c0)={&(0x7f0000004240)={0x60, 0x7, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x161}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x36}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3c}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}]}, 0x60}}, 0x4) syz_mount_image$vfat(&(0x7f0000004340), &(0x7f0000004380)='./file0\x00', 0xb9d4, 0x2, &(0x7f00000054c0)=[{&(0x7f00000043c0)="f23c75c44ab698b2370bfaa8a523b91de9cc4d940d45dfafade44ba8f01a296755870213530e4886de7ee9af9e3a482dbeb1fd25bfcda89f64afcb788f179b894af672e0e9bbf5cfeb6ff29f02f6926a0de04532b0f8eed2e387a1bb9e6aa667bfa2eb780edbe12a40b107ddeef96c8bf8eb42c4540c7c4d11ec5e202b7a7f43d43c365caff63344314c0abd7a59bac8a5779cd345f0a2d3dcce0d6a94a09520ce77b973f23e77ef2caf8e4d48ea1ce9f09010c78a34e9fc6165c0f094f651539bf888325f", 0xc5, 0xffffffff}, {&(0x7f00000044c0)="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", 0x1000, 0xfffffffffffffff7}], 0x0, &(0x7f0000005500)={[{@uni_xlateno}, {@numtail}], [{@obj_role={'obj_role', 0x3d, ':'}}, {@smackfstransmute}, {@obj_role}, {@subj_role={'subj_role', 0x3d, '#@*^\''}}]}) 11:26:27 executing program 2: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000000)={0xa89, 0x1, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f000000fd00)={0x0, 0x1, 0x6, @remote}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = fork() clone3(&(0x7f000000ff00)={0x10015000, &(0x7f000000fd40)=0xffffffffffffffff, &(0x7f000000fd80), &(0x7f000000fdc0)=0x0, {0x33}, &(0x7f000000fe00)=""/95, 0x5f, &(0x7f000000fe80)=""/13, &(0x7f000000fec0)=[r0, 0xffffffffffffffff, r1], 0x3}, 0x58) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f000000ff80), 0x200200, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f000000ffc0)=0x81) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000010000), &(0x7f0000010040)=0x4) pidfd_send_signal(r2, 0x2e, &(0x7f0000010080)={0x13, 0x8, 0x80}, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) r5 = signalfd(r4, &(0x7f0000010100)={[0x1000]}, 0x8) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000010140)={0x0, 0x1, 0x6, @multicast}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000010180), 0x4, 0x92c43) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000010240)={'ip6_vti0\x00', &(0x7f00000101c0)={'sit0\x00', 0x0, 0x2b, 0x8, 0x80, 0x80000000, 0x0, @mcast1, @loopback, 0x10, 0x1, 0xff, 0x3f}}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000010280)={r7, 0x1, 0x6, @multicast}, 0x10) eventfd(0x7ff) r8 = openat(r5, &(0x7f00000105c0)='./file0\x00', 0x20000, 0xc5) clone3(&(0x7f0000010600)={0x40000400, &(0x7f00000102c0), &(0x7f0000010300), &(0x7f0000010340), {0x34}, &(0x7f0000010380)=""/211, 0xd3, &(0x7f0000010480)=""/216, &(0x7f0000010580)=[r1, r3], 0x2, {r8}}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000010680)={0x3, 0x1, 0x80000001, 0xff, 0x9, "189031a53193492ba7e99b8d0253bdcba70c0c", 0x8, 0x8}) [ 75.488568] audit: type=1400 audit(1664882787.219:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:26:27 executing program 3: ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530e, &(0x7f0000000040)={@lba=0x1, 0x1, 0x1e, &(0x7f0000000000)=""/30}) ioctl$DVD_WRITE_STRUCT(0xffffffffffffffff, 0x5390, &(0x7f0000000080)=@manufact={0x4, 0x3, 0x800, "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"}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x40}}, './file0\x00'}) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f0000000900)=@copyright={0x1, 0x0, 0x2, 0xf9}) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$DVD_WRITE_STRUCT(r1, 0x5390, &(0x7f0000001140)=@copyright={0x1, 0x3, 0x9, 0x80}) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f0000001980)) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f00000021c0)=@physical={0x0, 0x2, [{0x3, 0xe, 0x7, 0x3, 0x4, 0x1, 0x1, 0x2, 0x2, 0x0, 0x7ff80000, 0x8000, 0x2}, {0xd, 0x8, 0x6, 0x4, 0xd, 0x0, 0x2, 0x9, 0xf, 0x1, 0xfffffff9, 0x4, 0x2}, {0xd, 0x5, 0x9, 0x5, 0x2, 0x0, 0x0, 0x8, 0x4, 0x0, 0x7f, 0x53, 0x5}, {0x2, 0xc, 0x7, 0x1, 0x7, 0x0, 0x1, 0x6, 0x5, 0x1, 0x2, 0x6, 0x2}]}) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f0000002a00)=@manufact={0x4, 0x1, 0x800, "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"}) ioctl$DVD_WRITE_STRUCT(r1, 0x5390, &(0x7f0000003240)=@copyright={0x1, 0x2, 0x5, 0x3f}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$CDROMRESUME(r2, 0x5302) write$binfmt_aout(r0, &(0x7f0000003a80)={{0x108, 0x20, 0x0, 0x36e, 0x115, 0x3, 0x72, 0xfffffffd}, "6431bbc2983e816809b0f77be3ea64dbc788e5c1558286564fefebc239a358d93bdc99797b03edf7b887575c396819977b11887f10d8d7bf9c1f57c5b04229d418278b1e80e4d2861d784360b9d111bb483460dcbfe89e4c7812211025db5759efb536eaed4e8cc3b31cf74f44cf6e08cbf1860ceda64cc9b763463aaa1d3f81d0ec26623f57e650995f2b7dd9f1095cddad1c46f23f8bdc0e515d52ba1e45fe8304999de546a26e14bce2f11642b589b9dcb6d6232a799b51dd19afbdd81794beb195d5f9f62c7eb6918fd2e094c45dbb5b8fe7a9197d1107b8abcef4f71a0ddcd2f71d4caa81d54c5b1c36a8f5079f1b6bf98b2134a6", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x717) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) ioctl$DVD_WRITE_STRUCT(r2, 0x5390, &(0x7f00000041c0)=@copyright={0x1, 0x0, 0x9, 0x20}) r3 = dup2(r0, r2) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000004a00)={{0x1, 0x1, 0x18, r3, @in_args={0x1}}, './file0\x00'}) ioctl$CDROM_SEND_PACKET(r4, 0x5393, &(0x7f0000004b40)={"f56d6935852a382043388026", &(0x7f0000004a40)="2c003c4aec9cd547b43e822151e9772cb988bd1b99c00deced76facca145a3ec2e5d0de0549fa3634c09f85e52b1cd9db5846709e03c95b779af6a354a945f5a62180499ae9566e26fe0468bf9", 0x4d, 0x40, &(0x7f0000004ac0)={0x31, 0x1, 0x8, 0xc, 0x0, 0x1, 0x0, "1bdc8394", 0x6, "1b5d4723", 0x3f, 0x3f, 0x3, "a936e2", "c0d0547eec5e24d66ce084769fffb7f688c7a6d9c3a29376224c7644df78d9680bd038204f636fb82021349865b4"}, 0x1, 0x3f, 0x0, &(0x7f0000004b00)}) fcntl$getown(r4, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000004c40)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0xc005202}, 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x20004000) 11:26:27 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f0000000040)="9d56fb9a83da6a47a9f04178351655f7a9201eea76fb64654afb3ebd628faf4abcc831df15e5f6dcd44825a7c6b6978f9c197b66b74ac649a29b044ce4a2dc51ab6f924f1b176bac43411758368c783908601d310293e81e42e1e872417972b13626db98374e84a0edfe1e9e05b3", 0x6e, 0x3, 0x0, 0x3}, &(0x7f0000000100)) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x3) ioctl$FIOCLEX(r0, 0x5451) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x32e2) ioctl(r0, 0x0, &(0x7f0000000440)="29c0f26f823a62a5ca27af1957b40695a1c9b08b6efdec0a6644fa818417de64a8e00f304d6a92dc732cd47c42e794a3bd18d62d7dd93d9cd1fd5ca10c705d19aec2a82f78d26c8a9f8fe21682bfd34fd0959f4ba9a044faefe093e6c27f1f8f2d396c074499ff000030dd890d75ae4998b1945c0eb84546687c91380862103d8fe5b2975a08fed346657c09d94a304d5df701220432ca5def4fd9bcd3abdf0c9b2598") write(r0, &(0x7f0000000500)="29368383bf0cf2070e8ff365858f3db44a3a9225243261258ecc88aa988098cf9251704180509b6efe6d8861da3f33f1dfad6ac14eab2b57ed60f67aabd97259b89a087c536f20a8e3a49742ccbd12b4e4b2c8d1f8af06f2d093f9027ae4435fb57011f52240f69d5d6c967c0175d3391e40772c03e4af5fe470ad92fdf69009491a5c100fc3cb7cc5120811f9e5336e8e2d1c4042a52f", 0x97) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000005c0)={{0x0, 0x9, 0x800000000000000, 0x101, 0x0, 0xffffffff, 0x4, 0x1ff, 0xd09fab2, 0x4, 0xfff, 0x5, 0xfffffffeffffffff, 0x7f, 0x1ff}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000015c0)={{r1, 0x5, 0x7d89, 0x4, 0x6, 0x0, 0x100000001, 0x7, 0x0, 0x1f59, 0x100d, 0xfffffffffffffff7, 0x7, 0x1, 0x80}, 0x10, [0x0, 0x0]}) sendto(r0, &(0x7f0000001640)="5accf9147b2e8a95fb411af21be3babb3053e9660d3fe7555243af84b078c8204f5c2d88bb19ea324d7a4bc2b3989fc50fbcbb71c09a5904ccfadc301e1e911701d87de7821957d75acca92dc54bce71aaf1c74cb93fc43ea1ba198c0a5b90a9cc78b0d8b8a55cadcd035501581b92b610e4e00f6b40992bdd0edffa7ab0698c40f99c8ceba44e01a483dad2f263c9273ad232787c298d1dba27f2904751eba157f0febe0bd2c7ea8c434c206dbc710fe02341e3ab5b5b47f89d", 0xba, 0x830, &(0x7f0000001700)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000001780)=0x558) r2 = geteuid() mount$9p_unix(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='./file0\x00', &(0x7f0000001840), 0x400, &(0x7f0000001880)={'trans=unix,', {[{@cache_none}, {@noextend}, {@aname={'aname', 0x3d, '-\''}}, {}, {@version_u}, {@cachetag={'cachetag', 0x3d, '\x00'}}, {@access_user}], [{@fowner_lt={'fowner<', r2}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) r3 = getuid() recvmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000019c0)=""/2, 0x2}, {&(0x7f0000001a00)=""/203, 0xcb}, {&(0x7f0000001b00)=""/92, 0x5c}, {&(0x7f0000001b80)=""/79, 0x4f}, {&(0x7f0000001c00)=""/15, 0xf}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000001cc0)=""/65, 0x41}], 0x7, &(0x7f0000001dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001e40)={{0x1, 0x1, 0x18, r0, {r2, 0xffffffffffffffff}}, './file0\x00'}) fsetxattr$system_posix_acl(r0, &(0x7f0000001980)='system.posix_acl_default\x00', &(0x7f0000001fc0)={{}, {}, [{0x2, 0x7, r2}, {0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r2}, {0x2, 0x2, r2}, {0x2, 0x0, r5}, {0x2, 0x4, r2}], {0x4, 0x1}, [{0x8, 0x6, 0xee00}, {0x8, 0x2}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x4}, {0x8, 0x1, 0xee00}, {0x8, 0x0, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x5}}, 0x94, 0x0) 11:26:27 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x160, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "f1ef3708049c926c2f1fc20c75ea614c2a66f81765d01f9357be944ce2007c"}}, @TIPC_NLA_NODE_ID={0x7, 0x3, 'KD*'}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5fa}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x53}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x66}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff6a43}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)={0x3, 'bridge0\x00', {0x200}, 0x3f}) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x8010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r2, &(0x7f0000000380)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x101) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.swap.events\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x6971, &(0x7f0000000400)={0x0, 0x877a, 0x28, 0x3, 0x336, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000540)) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6d5c, 0x36}}}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x3e5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0xa001) r6 = dup2(r4, r3) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000680)={0x0, @vsock={0x28, 0x0, 0xffffffff, @hyper}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x3, 0x2}}, @nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x3, 0x4}) accept4(0xffffffffffffffff, &(0x7f0000000700)=@phonet, &(0x7f0000000780)=0x80, 0x800) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x10841, 0x0) write$binfmt_elf32(r7, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x5, 0x26, 0x800, 0x3, 0x3e, 0x2, 0x24c, 0x38, 0x3c1, 0xfffff001, 0x200, 0x20, 0x2, 0x8, 0x0, 0x8}, [{0x4, 0x7, 0x7fffffff, 0x9, 0x4, 0x9, 0x7b, 0xffffffff}, {0x8, 0x9, 0x5, 0x6, 0xb907, 0x1, 0xffffff7f, 0x2}], "ca416dd5cd55bef0dfb35b155c890be54dbce695adcabf7670f0d3217f2c4aa7df9f6a5f5cb6a9413095ec3894ff93108c3c28d1cc90241732e67cba8afab9562ce0c708c5855df35195eb10", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8c4) sendmsg$AUDIT_TTY_SET(r7, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x18, 0x3f9, 0x208, 0x70bd27, 0x25dfdbfb, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x0) statx(r5, &(0x7f0000001200)='./file0\x00', 0x4000, 0x8, &(0x7f0000001240)) r8 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0, 0x10a) sendmsg$NL80211_CMD_DEL_TX_TS(r8, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x54, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7a87, 0xf}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x800) 11:26:27 executing program 7: r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x60, 0x4d, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x7, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x330}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xad, 0x3f, 0x3}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x76, 0x0, 0x6, 0xff, 0x3f}, 0x4b, &(0x7f0000000080)={0x5, 0xf, 0x4b, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x97, 0x7, 0x6}, @generic={0x2a, 0x10, 0x0, "85ae8f08e6f0a1a6e6067a17013ab3a7eaacf27a112be1ce0849cd7a3afce42b026c0b48979481"}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x5, 0x3, 0x1c0}, @wireless={0xb, 0x10, 0x1, 0xc, 0x88, 0x79, 0x7, 0x2, 0x8}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x813}}]}) syz_usb_ep_read(r0, 0xff, 0x35, &(0x7f0000000180)=""/53) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x70, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x5547dd0d2e9ec1b2, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x7, 0x40, 0xc5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "d048"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x7f, 0xe5, 0x1}, {0x6, 0x24, 0x1a, 0x200, 0x18}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3f, 0x40, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x80, 0x8, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0x3f}}}}}}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x9, 0x1, 0x9, 0x8, 0xd}, 0xe4, &(0x7f0000000280)={0x5, 0xf, 0xe4, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xfd, 0x2, 0x5}, @generic={0x99, 0x10, 0xb, "3d9c4536964b7e3a28214715d686bee661b4b7f51d8c75d6769b8ff76581c8971d469a2f6d57bec092278c33aad0408290138da143b8ddfefcb184529045d730162db828cfac2676eb0a583d3d00fe59cbf26af7134ee12150f171fccd4c96c8143dec4608cbac25c84d9b17f5fb2314dd685228ee701aa6f92a1f2e2c2e8ce8f14ba9fd8ec8112246d28017c332796ec525199d3941"}, @ss_container_id={0x14, 0x10, 0x4, 0x6a, "360549170cb7d180e6f06fa0c58cffca"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "450eccc794cca4145104344cac309e17"}, @ssp_cap={0x14, 0x10, 0xa, 0x87, 0x2, 0x5, 0x0, 0xff81, [0xff3f0f, 0xff3f30]}]}, 0x2, [{0xc8, &(0x7f0000000380)=@string={0xc8, 0x3, "e01ec136398070380257c7d1bda2e7a913172644da6d5be96cd7ec1009a02e369ba745179e611060d26466b6af1a0400469a377a049a27814c18678244864e0a9d0748878de79d380c1a11bbea11115356cf890a120b32cb1abaec5745c50825802b295edeacb4ec2980d74d71c5a8487b66251021c6eb9cbdba1b1485139c3da7369a8e7e587a4603a1d9aa8f78452beabfefec8034e77d27585ecbbd2c4da30393dd6e6ddfaf9debad013cce0805d15a6efbe3ffb4f32eab7059a944100c96e35f6b765dc5"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43e}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x17ef, 0x6085, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x90, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x8, 0x7, 0x1, {0x22, 0xb30}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x20, 0x0, 0x7}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x201, 0x66, 0x1, 0x0, 0x10, 0x1c}, 0xc6, &(0x7f0000000580)={0x5, 0xf, 0xc6, 0x4, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "fef6399dc309a479bcb6cd98d7a3e115"}, @generic={0x9e, 0x10, 0xb, "798ce303cdb5462a448ae2567748355e48a8503db9f9993acca81a5ab3e87b4911764ed8e5fd01f56f4c633627a26348516a83c9733d3b22cc50b7205a53bd090f4b482e4c324da6213105ca7075abf21132510769df62dc0c7edf6490a9d4b9f24b11654ed3eb756b1acaa673a14eb267963e9340fb9cbbd5ee5b00e681a2c2695b17c06171602f063d8bdf5a8bdf2ca927c2f0ee1e708e526ab0"}, @ssp_cap={0xc, 0x10, 0xa, 0x1f, 0x0, 0x8, 0x0, 0x14}]}, 0x1, [{0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x417}}]}) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000700)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x9da, 0x1a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xee, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x40, 0x0, 0x1, {0x22, 0x31c}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x3f, 0x1, 0xe9}}]}}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x0, 0xf8, 0x1, 0xff, 0x4}, 0x79, &(0x7f0000000780)={0x5, 0xf, 0x79, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x51, 0xf7, 0x5, 0x3ff}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd0, 0xf7, 0x90, 0xfff, 0x6}, @generic={0x37, 0x10, 0xb, "7da9818290f0a6ca3920ea9bd57900616dfe8b2997c467a8cbfa007c8742b8f653b0b282f15ca2305ff6571103d3bebc2b543978"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "e4965cfa3d8c07718734da2e412b9d2d"}, @ssp_cap={0xc, 0x10, 0xa, 0x81, 0x0, 0x7fffffa, 0xff0f, 0x3f}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x6, 0x9, 0x7}]}, 0x3, [{0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x443}}, {0x72, &(0x7f0000000880)=@string={0x72, 0x3, "e74de6aba01aa976ee47af9dd3d59fa68e76a6f90907ff176c159da6d5854021fdea9e298fda4d8cdcf9ab4cde6ca674b1e87df38145dbb8293646fe1381813ef548bf291f542971c1e5a1ea161541eca1107f759c7e4ed53d5de71e705c655cf49b706aaa8a6c521301297596c0ab15"}}]}) r1 = syz_usb_connect$printer(0x73b4d418e7841db, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x401, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x60, 0x8, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x28, 0x7f, 0x3, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x81, 0x3, 0x4}}]}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x250, 0x0, 0x81, 0xff, 0x40, 0x4}, 0x6a, &(0x7f00000009c0)={0x5, 0xf, 0x6a, 0x2, [@generic={0x62, 0x10, 0xb, "249ae43fb88a9605e11d882d90d42f1c14ffa704811b4e04192640fe714eb6061cef0848cb10cc37cf42b953d436cc54b04d326fdbf8999d199caa3654b69e1cd6d5296e8124cbae8fb6e96e0397ce3637eff506a9b3a78245f92a43320f28"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x827}}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000ac0)=@ready={0x0, 0x0, 0x8, "72cf6fe8", {0x1, 0x2, 0xb0d, 0x9, 0x40}}) r2 = syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000b00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x8, 0x18}}}}}]}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000b40)={0xa, 0x6, 0x310, 0x0, 0xa9, 0x4e, 0x20, 0x4}, 0x19, &(0x7f0000000b80)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "99b53e6fa382e60833833946326d429d"}]}, 0x1, [{0xe4, &(0x7f0000000bc0)=@string={0xe4, 0x3, "c42d0d3ba79328cb569afa94f577b974f435cf45b8dad01abcc1a43ab7c213987e045372f1767cb7e4281dd4b58fcd5684a03ea4bc7810f2f047dd375c9386063cde5b07e2682c667301a4369dadc442d05faee230765b5719e49beec412267edae0f072dec3883fb6787a0e7f269b0ef22658cfc2ea4bc87f97208cc6128926f2d8203cc067fb1cd4b266e0eee5fed5c3cdfb669a450dbc3f35d891e07fbc47defb125c0613bef29cc13f9882b2d3b345ad3e638eb56897a71c0328239c67d6bcf0165362078101b3421506cd5bbd67b425000b0aafd1115d027d11c15ff874d767"}}]}) syz_usb_connect$cdc_ecm(0x3, 0x5a, &(0x7f0000000d00)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x4, 0x60, 0x5, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x2, 0x6, 0x0, 0x8, {{0x9, 0x24, 0x6, 0x0, 0x0, "05ada547"}, {0x5, 0x24, 0x0, 0xfffc}, {0xd, 0x24, 0xf, 0x1, 0x1000000, 0x1e, 0xfff, 0x40}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3f, 0xd1}}}}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x250, 0xce, 0x7f, 0x0, 0x30, 0x20}, 0xc7, &(0x7f0000000dc0)={0x5, 0xf, 0xc7, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "13c452629a8f4d8959a85e368d178162"}, @generic={0x7e, 0x10, 0x1, "f3ef11c05e937ec5a6cca24cede5c1cb8510236f19dcb4da9c5bb9f8a24e95e7a38f67e43664ab5fb7ffffdb5e94d1d66f41779ea653ff901563746ee2cba06cbee19900586931164c90dfd27dd87f5b1fdc34ec443d0a5a8ea3e12edb37edecc05404e946a1880ca9de3186d640e9db306c6f96c1a3675e37f69a"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0xc, 0x8001}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x40, 0x4, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "e5651908ceaae13c595e76f90cf89299"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2, 0x3, 0x7, 0x6}]}, 0x8, [{0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x43e}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x180b}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x420}}, {0xe9, &(0x7f0000001000)=@string={0xe9, 0x3, "8beee2d50f962161792c4012b0092c1a995d6590e0b7f8d7c736a36f77ea3e0fd48025423a987b11eac246b4687306b0d4fe93dddf74634316e4786bf56f950db6728c3c56680d8e3221573fb1e3dadafd6de13b2c601ca4a0c26e90555ceed7784327fc6bea75f8cec0cd0beecc632739471dc11275510361eae3125890c02127c0c83a6299db3e6e0a9fb8f5b486ea31cd24f52c6f103fb24d911281b56ef74033de51c3a253f15f00f7c5f3f900916180491b57f1ebcdfb38097c8560b9218950bb138b034e867e0a191afa1852a4b9e537ffe64bc3ee2a92a40f4d17a5e3987f87d71dea4f"}}, {0x3c, &(0x7f0000001100)=@string={0x3c, 0x3, "8a8b46f1577ce2abd49809fc95d7318ea093a7413fd39b1110a2939b3d8494272ab45fbcafc3daea56261bb2dd6ab13d29e2383abf5aa40304db"}}, {0x34, &(0x7f0000001140)=@string={0x34, 0x3, "47282fe24dd1ecdf798a4d861e25ae15a94ff7c08f097d5cc96bf6f5c634e81deecbe895a301a6844c9aeae6d335fec3a32c"}}]}) fork() syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x80, &(0x7f0000001280)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x2, 0x1, 0x4, 0x80, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "10"}, {0x5, 0x24, 0x0, 0xfbff}, {0xd, 0x24, 0xf, 0x1, 0x8, 0xfffa, 0xec6, 0x6}, {0x6, 0x24, 0x1a, 0x9f2b, 0x23}, [@obex={0x5, 0x24, 0x15, 0x7}, @mbim={0xc, 0x24, 0x1b, 0x8001, 0x101, 0x0, 0x0, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0x66}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x4, 0x80, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x3e, 0x6, 0x20}}}}}}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000001300)={0xa, 0x6, 0x310, 0x0, 0x62, 0x3, 0xff, 0x3f}, 0x1f, &(0x7f0000001340)={0x5, 0xf, 0x1f, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "2ce46bf25172b3c656a04be5a3aee180"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x37, &(0x7f0000001380)=@string={0x37, 0x3, "382a589e2fcba98cc6923155c08a31e69f6b45b030a15afd13e23e9c540fa8324eeb492e71560e1a2d3be7841bdd911b9edf91a3b1"}}, {0x11, &(0x7f00000013c0)=@string={0x11, 0x3, "4a204b005a1c23e09001552efeba34"}}]}) syz_usb_disconnect(r2) syz_usb_control_io(r1, &(0x7f0000001740)={0x2c, &(0x7f0000001440)={0x40, 0x22, 0xeb, {0xeb, 0x31, "5863aa4d5bfae850cdae22bac831d6cad8ab8d35b468332147914f6d6657bbd3286b2b6460f2a359515bc957ab5829ba2fd788c9cd5633eeb7b3578ed7f796c7e1cb991fa9373c9082beff4bfd6e1c9148d8e73e3c718ab8d04cbfff71e6c11ba4c28afd467daa5d02403b48e6ba87231dfa0e4d07e0bc3ce46ccdd1baff6e29cab0b23a56e4937099a8c9a34d0d7f7c385b2c942234bf85b2351ad5332acd072eaca0d11fdc003df094f4c3952591dd75e480fc3d552e338c24b8df9a17748ffbd7856a33fab50940df3d9d37864c4f16a8a21a270db30c2449ebc47347e00ec7df10b5a2e93af197"}}, &(0x7f0000001540)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, &(0x7f0000001680)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000016c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x3, 0x40, 0x29, "dab20481", "db198ed4"}}, &(0x7f0000001700)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x18, 0x2b, 0x20, 0x12, 0x4}}}, &(0x7f0000001c40)={0x84, &(0x7f0000001780)={0x0, 0x15, 0xe9, "145a6cc5338751fbafb754ac47b686f6ff85bf5ccc09fbcb1ff7099fbc8433ae0f07311f7be7c148b8121c81633b542883a91dfd90f6e823b52270d0a4dc26949e15de0f1c1ab57d680f2b68ebeb1cd0f90f1f30614cbbeb7cd0df69899813b8561496983aa12b47c9b73a587659de81dd5cd59c218c89a6f3e49b0de6a271bfd5369fdbf2d2e43ee1b8065b2ce4da729c0a0f4225b846a1165654d36197829e5369949bd46016bd284c608640c74562b93f5cf624a61b270926134d070fb416f154eeccbc2aad2650b2b413fe6be41bbcbe40d6f0143f7514bd8b93661fd0f9a4bcc5851dc625344c"}, &(0x7f0000001880)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000018c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001900)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x800, 0x80}}, &(0x7f0000001980)={0x40, 0x7, 0x2, 0x7b}, &(0x7f00000019c0)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000001a00)={0x40, 0xb, 0x2, "ef4a"}, &(0x7f0000001a40)={0x40, 0xf, 0x2}, &(0x7f0000001a80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001ac0)={0x40, 0x17, 0x6}, &(0x7f0000001b00)={0x40, 0x19, 0x2, "a29f"}, &(0x7f0000001b40)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000001b80)={0x40, 0x1c, 0x1, 0xf0}, &(0x7f0000001bc0)={0x40, 0x1e, 0x1, 0xff}, &(0x7f0000001c00)={0x40, 0x21, 0x1, 0x20}}) syz_usb_control_io$hid(r3, &(0x7f0000001ec0)={0x24, &(0x7f0000001d00)={0x40, 0x7, 0xcf, {0xcf, 0xe, "e26e7644209ce5f024cef10b42028a273f3785cbcab280a020e45008bd712eafdbcfe85de2b47b30c7a2e4c07a92f19ae825e653caeba0c2de68fddaf0fd21ed9a1c7f7aa3a3cb4e87dfb74340b076f9644fbedf1bb09e5f82831d556514cb7a76e02a6391af4cb263f32caaf1c672cb1cb6078002343345e33c46035a4e765a72b765ba110735f907b8bab20f203352ae6cfbac73371f91fe96172da3bad7d03acc3c3bb0e74328ab52de47f8e09b096a75493a0aa13295d8ae1386ad6f6d8f7003133e65b9ba92eef02e179b"}}, &(0x7f0000001e00)={0x0, 0x3, 0x27, @string={0x27, 0x3, "5b05cf8f4f528d54193cee9166dd8bf19ac22462fa14ac2094f6a4b782d9ec4e62f1bbd66e"}}, &(0x7f0000001e40)={0x0, 0x22, 0x3, {[@local=@item_012={0x1, 0x2, 0x3, "ff"}, @global=@item_012={0x0, 0x1, 0x4}]}}, &(0x7f0000001e80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x9, 0x1, {0x22, 0x6e0}}}}, &(0x7f0000002080)={0x2c, &(0x7f0000001f00)={0x40, 0x2, 0x37, "73c1c3974b7c204cd0a5fbdc8504f6df62ea1b020e9a5379aad066aa86aed5d58e393c06f0b22680fb7b09ec5242d09b3bf14cc0eb0b2a"}, &(0x7f0000001f40)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001f80)={0x0, 0x8, 0x1, 0x9c}, &(0x7f0000001fc0)={0x20, 0x1, 0x50, "63f7219faff629a38a117658fd29de5c5aaf21d8f2f455b824a5a2095a1e76e2ff70a67319f3cfb4eccf2d433819bd2054b608dedfeee32d909fb4ff5359782ef9adf39a754e9105f94b7823a9172428"}, &(0x7f0000002040)={0x20, 0x3, 0x1, 0x1f}}) syz_usb_connect(0x0, 0x636, &(0x7f00000020c0)={{0x12, 0x1, 0x110, 0x3, 0x5c, 0x3d, 0x20, 0x1b3d, 0x129, 0xad91, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x624, 0x2, 0x7, 0x1, 0x90, 0x8, [{{0x9, 0x4, 0x37, 0x1f, 0xf, 0x60, 0xe6, 0x18, 0x6, [], [{{0x9, 0x5, 0xb, 0x4, 0x200, 0xba, 0xdd, 0x3a, [@generic={0xeb, 0x24, "eb069c1965d3d28d4d6963cc30676418c2befd16cf8ba8ece4938ab9dcda69fad48065f8c888124919fdf2f572732961d4e1be698385a24824d80e9b4ebc916ca53c14e78268b0fd81054682b4166152e06908aba0549209c59549f48e2bd455c1fb03cf5a7b9dbcf4716ef85ceff42ae81161b79376690ac3d8d2eb648b2eb0c7556e22351f307ebf0a5174dddc5117f2800369f56c780f517cce93392c915b60ef1b7f76ba93758b14fa0ec03025479013c6339a7492d0137f4be002cbec427554c3c4327872167e8b3e421270cb08b6d6b78fce530587ecc618b3c93e57b18833317db17774f774"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x71, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x2}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0x4, 0x3f, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x8000}, @generic={0x73, 0x23, "8482fecc2775ac413f16c43b3c00e48db94478aeaccf00b5d9519c30180ebb74acdfaa2de3f01474ae9fc126236aca47fd3298f6e4dd0f925d329c63bc4d93730edcb14b1abbf165a92357d24d665f09eca5681ad75f238e6661160c27057b2059a5b0858f853e4c752e98928569e1cc1e"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x6, 0x81, 0x9, [@generic={0xac, 0xd, "1f612e05b13cc1ee7ad57ecc11ff416100c9ad5c75b6b34b233871c2c2f842e6656852db83b86e16f7a050f2b692925454af5a98c6a163be53f9c187ba18088cede6606eb43bee5f2a9d84d766e17c78af3a8e2aea1ae86f85e9cb2df411a173501db1da17814449eedec6f4a902d314dbea57e03102324535d02dcd0e644da8b82d11c6a713e95288a663b1bd20a891706bcc178564f98815ac9974518649a40263550d3c36b20a3f20"}]}}, {{0x9, 0x5, 0x82, 0x4, 0x3ff, 0x3, 0x8, 0xff, [@generic={0xc7, 0x3e, "87f7d8da290ea88d2291c7be893d0d4bab8497cd98c3dee0d77aca54aa37abb9165c56d596ab33de629f6498fa1db4d13ff7a411063e909dc1efe52cd3304a28d638328082f21d8a77792f8676f74a3e2977ec30f5827ed5c9a8731fcb3f14793cde3804992ae31042c49df03c0841754bf1b538a1a4382e01e26c0cdc618ee0e48fb09830031ef5a1b160292687f4462d16e8fe421f1aed4efb0f56673e072975915ca2793659c471382a52988fc0a92e370182535baf384f594c017784f25aecf84d30af"}]}}, {{0x9, 0x5, 0x80, 0x2, 0x3ff, 0xff, 0x22, 0xff}}, {{0x9, 0x5, 0xe, 0x4, 0x10, 0x81, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x9e}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x25}]}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0x81, 0xff, 0xf0, [@generic={0x2d, 0xe, "5034e52c9def7e6ff62ab7dff6020cab24e02692a331fc1d8a990596677e9e9806e5609a037171c94f2dfe"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0x9, 0x70, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x3}, @generic={0x7b, 0x22, "aad2a6de8e86efea46b20f6764d0d35e72de84361b5ff37844b826424251fcf559294f8dfefa3c466930694c9ddbfd22479896837a73638aaaeedb8444ff694fc3a5644023d8fed6b6b8e99d87cec8211e56137ba5195300b8c801838199feb5c04b693b6c5f73570f1b12f94869bbcf5307aa3806c50a295f"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x400, 0x7f, 0x7, 0x4e, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xff}]}}, {{0x9, 0x5, 0x7, 0x2, 0x40, 0x3, 0x1, 0x2e}}, {{0x9, 0x5, 0x4, 0x2, 0x40, 0x5, 0xac, 0x9}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x5, 0x3e, 0x3}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x8, 0x1, 0x7}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0x7, 0x2, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x1ff}, @generic={0x83, 0xa, "5ca0cb37d5d41f7b07adfa9ee87d9274d35cab952b327d5cf43544bd41e6762870fa6088c9227b20368eb465a9e1ba4b63157e9d06429eef626ade7f52db2d1fd5029bc9723f848cf7b8a432fc70c9cacc3dde222a16ee2e77247c83d1a003d496bea7f1caee927ac8e7a2c76537377ed5dd4b3bef9a0bba914ceddf6d82a4bbbc"}]}}]}}, {{0x9, 0x4, 0xbc, 0x80, 0x9, 0x1f, 0x57, 0xa7, 0x7f, [@cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "dca10276d4"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xee5}, {0x6, 0x24, 0x1a, 0xfff}, [@mbim={0xc, 0x24, 0x1b, 0xffff, 0x8f29, 0x3, 0x43, 0x2, 0x1}, @acm={0x4}, @acm={0x4, 0x24, 0x2, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x101}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @obex={0x5, 0x24, 0x15, 0x3}]}], [{{0x9, 0x5, 0x5, 0x0, 0x200, 0x12, 0xda, 0x7f}}, {{0x9, 0x5, 0xc, 0x4, 0x0, 0x2, 0x7, 0x7f, [@generic={0x54, 0x25, "57ce1d9171c338d3914ed548845d3d21a5b6cd1df9e92ee07ba51b67b6dcbe479d6fae52df4d2d1ecfd98afd5da7245936974c00133a52d945d87f9804d2b2143e37df5dc8eb14daffd35f93d3bca9c847a2"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x800}]}}, {{0x9, 0x5, 0x4, 0x2, 0x8, 0x6, 0x0, 0x8}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x0, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x46}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x4}]}}, {{0x9, 0x5, 0xa, 0xc, 0x20, 0x0, 0x42, 0x2, [@generic={0x2a, 0xa, "646414e13f93f536376457a7b749ef97f18e6638c972ccc0b3dcf8ac50a52ef6b0084f5697ed661a"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x4, 0xe57}]}}, {{0x9, 0x5, 0x2, 0x8, 0x200, 0x40, 0x0, 0xc6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x9}]}}, {{0x9, 0x5, 0x2, 0x2, 0x40, 0x62, 0x1, 0x7f}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0xf7, 0x8b, 0x1f}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0xd4, 0xcb, 0x50, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x595}]}}]}}]}}]}}, &(0x7f0000002840)={0xa, &(0x7f0000002700)={0xa, 0x6, 0x300, 0xc0, 0x8, 0x1, 0x40, 0x2}, 0x5, &(0x7f0000002740)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000002780)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f00000027c0)=@lang_id={0x4, 0x3, 0x430}}, {0x40, &(0x7f0000002800)=@string={0x40, 0x3, "a0ec07207ea951a299566eab8374b98d13f28959633db08a41ea483c5fced3cf0ee22590406ae7536dadf7b10aab19c4cdf13644a076722ee828239a9736"}}]}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002880)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xd8, 0x30, 0x7f, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x7, {0x9, 0x21, 0x1, 0xff, 0x1, {0x22, 0xcc3}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x7f, 0x7, 0xe6}}}}}]}}]}}, &(0x7f0000002a40)={0xa, &(0x7f00000028c0)={0xa, 0x6, 0x310, 0x1, 0xaf, 0x2, 0x8, 0x5}, 0xf2, &(0x7f0000002900)={0x5, 0xf, 0xf2, 0x3, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xc, 0x80, 0x0, 0x1}, @generic={0xdb, 0x10, 0x1, "970ff7b9bc2429bae48f715bb0dfc75f9666ab24b5f43392adec2972a7388e9c42614377579e3aa3d1a6c0794f9fe41618c36600708cc90adcb413218aef5e5a5147bb7efa869b3763d8490a19bc4b4087fd9da035064077680c89eaa33d62924e259f24dcd43ef66d0b8f30d33085aa778a381b2f353796aa9ec6fc1658171b031c73e5bbfcc9efc502ac29254f78e1ac2eba77e21afe96e7ee4df864108b4396c0bcb4d2f6243a0e8d54316e76c278489dbfe2a5fc09c7c0c0735551571c0d060d0c4e563e157055cbaf400139065390d952b53fa6411c"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xf}]}, 0x1, [{0x24, &(0x7f0000002a00)=@string={0x24, 0x3, "1ad52bcd1f3328d063a18cec37cca8b8fb44461ecb0674cd003810c7ca0b6443881b"}}]}) syz_usb_control_io$hid(r4, &(0x7f0000002c00)={0x24, &(0x7f0000002a80)={0x20, 0x23, 0x9a, {0x9a, 0x21, "94e64b4cf752661f9f1504b610d6c9b055090bcb167025d252011b9f5e767c60e4539d203430c14b1083eb8f666d3f0467ed78ae691cd428e9a5c0b3b0921a0162f79627b11b206117297d4012ef80aef6d76d32fe5879856c5dac709f1fea184bbdae200330e0d10da92a5b723b1dae2bcfc3bd85894611333124710f4d6126991e4d9b0aa483ee1c476c3d84d6b82fb152d741e77b6098"}}, &(0x7f0000002b40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x448}}, &(0x7f0000002b80)={0x0, 0x22, 0xc, {[@global=@item_012={0x1, 0x1, 0xa, "84"}, @local=@item_4={0x3, 0x2, 0x3, "51137d6b"}, @main=@item_012={0x2, 0x0, 0xb, "1c73"}, @main=@item_012={0x1, 0x0, 0xa, "8d"}]}}, &(0x7f0000002bc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x6, 0x1, {0x22, 0xaa6}}}}, &(0x7f0000002dc0)={0x2c, &(0x7f0000002c40)={0x40, 0xfaadae85542b5694, 0x72, "56b0961b23ba227d03ee18a34e8d9ef8688a5879b7a4dd533c0a45f8f204a22df0b0cbc08a9058083a03778591fe7342ff6161007a917e05f4e14db9b0fe6fbc12eb7a9b2f531dc3a7afb54fdaa6cb3fb804cda715494afcb06017cd3f0eff83804d9f9af4465d7f43730a3025c3f47c64d9"}, &(0x7f0000002cc0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000002d00)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000002d40)={0x20, 0x1, 0x17, "e086ddea757a7bd3fe39d5ad0d7b55789b4f072fc593d6"}, &(0x7f0000002d80)={0x20, 0x3, 0x1, 0x9}}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000002e00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x73f7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x6, 0x5, 0x1, {0x22, 0x6ed}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x8, 0x63, 0x9}}}}}]}}]}}, &(0x7f00000032c0)={0xa, &(0x7f0000002e40)={0xa, 0x6, 0x110, 0x7, 0x0, 0x7, 0x8}, 0x4b, &(0x7f0000002e80)={0x5, 0xf, 0x4b, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "437d166c923a203f3376371a939c5589"}, @ss_container_id={0x14, 0x10, 0x4, 0x25, "d55882daa5e8cb18740e2fc0bafb5991"}, @ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0x7fff, 0xf, 0x20}, @ext_cap={0x7, 0x10, 0x2, 0x1a, 0x8, 0xe, 0x8001}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x80, 0x6, 0xffff, 0x1f}]}, 0x8, [{0x4, &(0x7f0000002f00)=@lang_id={0x4, 0x3, 0x4ff}}, {0x5c, &(0x7f0000002f40)=@string={0x5c, 0x3, "79bce2a8640eca4ebbe04c91392e9bb4a0d91fcdb781b565e472f7602276a992858e950760ec86ddd09440e667f3afb5e7ea9262ae61e378d1df57400401ee2501c2d1031b8f91296b26a3fda3fdcf801d9655cd0bc2cd2087b6"}}, {0x4, &(0x7f0000002fc0)=@lang_id={0x4, 0x3, 0x100a}}, {0xe6, &(0x7f0000003000)=@string={0xe6, 0x3, "0f0ca2e5eddb50af48eeaa85b8b8254065270dc12821c0f6f2f6395fef3b5eed5682e25aa9ef65c70097e23b927e23e2fb201c36453fc6e4128b5c68a392ddf4e2363322c80b2a527adc785d7fa94b3653b59d1bbbdbb9d894f04175f688a3b3288c94455eec7f4375ecaf32668bb050559aba29757d7a57b75795a1753903e40ffd7d81d4e97dd1d165af9e8c6ca1b29cad7df5a556c650e1e030823c92217002f5af53830f246563457647edc712ce270347b29450134a1d1231f6c81e961e0098d1456b4fe1d69cf27c90bf644314db41fe79209c70abfac9c21ca02f1f72ac6f695c"}}, {0x4, &(0x7f0000003100)=@lang_id={0x4, 0x3, 0x41f}}, {0x6f, &(0x7f0000003140)=@string={0x6f, 0x3, "b349e85a4c7e1fbfa8d7efb1c77d1bd82af621d3b93b68311495189e5cfae6ae8b2c0f9239a0f95cc44881ad6d23a9947f7325d233ddba1361bacd20ec1570c04c93d38d3eeb0f695d8eef7ce5315b5975a2eb54d66d1f297d5859099160f1a67f74f2d48ac7cee05be68ac9a5"}}, {0x4, &(0x7f00000031c0)=@lang_id={0x4, 0x3, 0x40a}}, {0x91, &(0x7f0000003200)=@string={0x91, 0x3, "74ac35c3097280f8dcf6a6a300d8980dbe76eb24c9c602e13a7337ab0c43ac0948f27dfd6bf9f713a9cddb15f29003aa37cc2af63f457432b8574ede0135c546d93e19cc722dfcb60ad757a3d1123cf4b80d5ba88972ad1e3a465216632b7176ebd9caa61c40fc2f24e06f8140270dcd29c293ce34e2965a245217e188985b3306decca53d70d123159e7ea5dae6f4"}}]}) 11:26:27 executing program 6: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x12c, 0xa, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x71}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x80000001}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9}}]}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x12}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x42}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x58, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'team_slave_0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x3e60}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000000) r0 = syz_open_dev$mouse(&(0x7f0000000340), 0x40, 0x2) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x19}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x24008040) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x7c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x6}}}}, [@NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x20, 0x2}, {0x6, 0x7}, {0x0, 0x6}, {0x5}, {0x7, 0x3}, {0x80, 0x3}, {0x1, 0x1}, {0x3}], "753471b188f68d51"}}, @NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x9}, {0x4, 0x6}, {0xfd, 0x6}, {0x3a, 0x4}, {0x3, 0x2}, {0x0, 0x5}, {0x0, 0x6}, {0x80, 0x6}, {0x2}, {0x20, 0x4}, {0xff, 0x2}, {0x5e, 0x5}, {0x81, 0x6}, {0x8}, {0x60, 0x1}, {0x3, 0x7}], "2e519962a7be6e78"}}, @NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x1f, 0x4}, {0xf1}, {0xa8, 0x4}], "59ed0333ee58f650"}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x2400c001) fsmount(r0, 0x1, 0x70) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb0, r1, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6812, 0xb}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x60}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x2}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffd5}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x64}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x9}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x2}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x14}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x7}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0xfe}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x5}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xe}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r4 = syz_open_dev$vcsu(&(0x7f0000000800), 0x10000, 0x20c001) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x90, 0x2, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TUPLE_REPLY={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x2004010}, 0x4000000) syz_genetlink_get_family_id$gtp(&(0x7f00000009c0), r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00), 0x40000, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, 0x1, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x48834}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f0000001a00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000019c0)={&(0x7f0000000b80)={0xe08, r1, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1e}}}}, [@NL80211_ATTR_TX_RATES={0xd8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x1, 0x7, 0x81, 0xfff, 0x8000, 0xbb6b]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1ff, 0x6d47, 0x101, 0xfffb, 0xc6, 0x2, 0xd2]}}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x5, 0xa}, {0x1, 0x3}, {0x3, 0x5}, {0x1, 0x8}, {0x3, 0x4}, {0x5, 0x4}, {0x3, 0x4}, {0x4, 0x7}]}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x5, 0x2}, {0x2, 0x9}, {0x1, 0x7}, {0x7, 0x3}, {0x3, 0x9}, {0x1, 0x5}, {0x2, 0x3}, {0x5, 0x2}, {0x3, 0x3}, {0x0, 0x5}, {0x7, 0x7}, {0x3, 0x2}, {0x1, 0x2}, {0x0, 0x4}, {0x2, 0x6}, {0x0, 0x4}, {0x0, 0x8}, {0x2}, {0x7}, {0x0, 0x7}, {0x4, 0x5}, {0x7, 0x2}, {0x6, 0x1}, {0x4, 0x1}, {0x5, 0x7}, {0x5, 0xa}, {0x1, 0xa}, {0x6, 0x6}, {0x3, 0x3}, {0x7, 0x3}, {0x2}, {0x0, 0x5}, {0x0, 0x4}, {0x2, 0x8}, {0x7, 0x5}, {0x3}, {0x6, 0x8}, {0x2, 0x8}, {0x1, 0x5}, {0x3, 0x2}, {0x2}, {0x2, 0x9}, {0x0, 0x8}, {0x2, 0x4}, {0x1, 0x5}, {0x3, 0x5}, {0x4, 0x2}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x4}, {0x3, 0x3}, {0x6, 0x9}, {0x3, 0x7}, {0x2, 0x7}, {0x6, 0xc}, {0x5, 0x7}, {0x7, 0x2}, {0x3, 0x7}]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x0, 0x4}, {0x4, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x2, 0x7}, {0x3, 0x4}, {0x0, 0x4}, {0x3, 0x3}, {0x6, 0x2}, {0x6, 0x8}, {0x2, 0x8}, {0x1}, {0x4}, {0x0, 0x2}, {0x5, 0x5}, {0x4, 0x1}, {0x3, 0x4}, {0x3, 0x5}, {0x0, 0x5}, {0x0, 0x9}, {0x0, 0x7}, {0x7, 0x8}, {0x0, 0x4}, {0x5, 0x2}, {0x1, 0x1}, {0x5, 0x4}, {0x7, 0x6}, {0x0, 0x3}, {0x3, 0xa}, {0x6, 0x5}, {0x3, 0x9}, {0x5, 0x5}, {0x6, 0x8}, {0x6, 0x1}, {0x3, 0xa}, {0x2, 0x8}, {0x6, 0x7}, {0x6, 0x2}, {0x0, 0x5}, {0x1}, {0x4, 0xa}, {0x0, 0x3}, {0x7, 0x8}, {0x2, 0x2}, {0x5, 0x6}, {0x7, 0x9}, {0x1, 0xa}, {0x0, 0x3}, {0x6, 0x2}, {0x3, 0x5}, {0x4, 0x1}, {0x7, 0x6}, {0x4, 0x1}, {0x4, 0x4}, {0x7, 0x3}, {0x5, 0x8}, {0x2, 0x6}, {0x3, 0xa}, {0x6, 0x3}, {0x6, 0x6}, {0x3, 0x3}, {0x4, 0x5}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x1}, {0x6, 0x3}, {0x3, 0xa}, {0x4, 0x9}, {0x1, 0xa}, {0x3, 0x2}, {0x7, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x240, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x1f, 0x9, 0x7ff, 0xfffb, 0xfff, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0xb, 0x60, 0x5, 0x6c, 0x7a, 0x24, 0xb, 0x6]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x138, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x3, 0x4}, {0x3, 0x9}, {0x0, 0xa}, {0x3, 0x4}, {0x2, 0x4}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x7}, {0x5, 0x6}, {0x4, 0x8}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x4}, {0x1, 0x9}, {0x3}, {0x0, 0x3}, {0x0, 0x9}, {0x1}, {0x7, 0x6}, {0x5, 0x3}, {0x5, 0x10}, {0x2, 0x6}, {0x7, 0x8}, {0x6, 0x6}, {0x3, 0x4}, {0x4, 0x3}, {0x5, 0x9}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x5}, {0x5}, {0x2, 0x2}, {0x0, 0x7}, {0x7, 0x7}, {0x2}, {0x1, 0x9}, {0x1, 0x3}, {0x1, 0x6}, {0x3, 0x4}, {0x5}, {0x4, 0x4}, {0x2, 0x4}, {0x0, 0x6}, {0x7, 0x4}, {0x1, 0x9}, {0x7, 0x8}, {0x0, 0x6}, {0x4, 0x1}, {0x5, 0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x6, 0x3}, {0x7, 0x5}, {0x1, 0xa}, {0x1, 0x3}, {0x5, 0x2}, {0x3}, {0x5, 0x4}, {0x7, 0x9}, {0x6, 0x3}, {0x6, 0x2}, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0x6}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x4, 0x3}, {0x5, 0x1}, {0x6, 0x6}, {0x0, 0x6}, {0x0, 0x9}, {0x2, 0x2}, {0x6, 0x8}, {0x4}, {0x7, 0x5}, {0x2, 0x7}, {0x3, 0x8}, {0x7, 0x7}, {0x2, 0x7}, {0x3}, {0x3, 0x3}, {0x7, 0x3}, {}, {0x4, 0x5}, {0x0, 0x4}, {0x4, 0x8}, {0x2, 0x9}, {0x6, 0x6}, {0x6, 0x6}, {0x0, 0x2}, {0x1, 0x4}, {0x1}, {0x4, 0x3}, {0x5, 0x4}, {0x3, 0x7}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x8}, {0x6, 0x9}, {0x7, 0x6}, {0x2, 0x7}, {0x3, 0x4}, {0x1, 0x1}, {0x1, 0x7}, {0x5}, {0x5, 0x1}, {0x3, 0x5}, {0x3, 0x4}, {0x0, 0x4}, {0x5, 0x9}, {0x1, 0x1}, {0x7, 0x6}, {0x3}, {0x0, 0x7}, {0x7, 0x4}, {0x1, 0x3}, {0x1}, {0x4, 0x2}, {0x0, 0x5}, {0x0, 0x8}, {0x3, 0x3}, {0x4, 0x8}, {0x1, 0x6}, {0x3, 0x10}, {0x7, 0x8}, {0x6, 0x9}, {0x7, 0xa}, {0x1, 0x5}, {0x3, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd7d2, 0x4, 0x866, 0xfff, 0x5, 0x458, 0x0, 0xc01]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x9, 0x18, 0x18, 0x16, 0x60, 0x24, 0x9, 0x9, 0x6c, 0x60, 0x1, 0x5, 0x9, 0x1b, 0x48, 0x18, 0x6c, 0x1, 0x1, 0x15, 0x5, 0x9, 0x1, 0x2, 0x30, 0x12, 0x12, 0x12, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0xa}, {0x0, 0x3}, {0x2, 0x8}, {0x1, 0x9}, {0x5, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x1, 0x3}, {0x1, 0x7}, {0x4, 0x9}, {0x2, 0x5}, {0x2, 0x2}, {0x6, 0x6}, {0x0, 0xa}, {0x7, 0x4}, {0x1}, {0x0, 0x1}, {0x6, 0x2}, {0x3, 0x4}, {0x6, 0x8}, {0x4, 0x6}, {0x3, 0x9}, {0x4, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x4, 0x2}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x1}, {0x1, 0x8}, {0x6, 0x3}, {0x1}, {0x0, 0x3}, {0x1, 0x2}, {0x2, 0x4}, {0x7, 0x6}, {0x6, 0xa}, {0x0, 0x4}, {0x2, 0x3}, {0x6, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x7, 0x7}, {0x1}, {0x2, 0x7}, {0x7, 0x2}, {0x6, 0x2}, {0x5}, {0x2, 0x3}, {0x6, 0x3}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0x9}, {0x1}, {0x1, 0xa}, {0x7, 0x1}, {0x6, 0x7}, {0x1, 0x6}, {0x2, 0xa}, {0x2, 0x8}, {0x7, 0x4}, {0x0, 0x3}, {0x1, 0xa}, {}, {0x2, 0xa}, {0x6}, {0x0, 0x1}, {0x1, 0x8}, {0x6, 0x5}, {0x1, 0x9}, {0x0, 0x5}, {0x1, 0x2}, {0x5, 0x8}, {0x1, 0x2}, {0x1}, {0x5, 0x2}]}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x2, 0x7b, 0x0, 0x0, 0x1, 0x7, 0x5]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x18, 0x12, 0x24, 0x9, 0x18, 0x18, 0x2, 0x6c, 0x36, 0x2, 0x2, 0x4, 0x5, 0x2, 0xc, 0xb, 0x60, 0x69, 0x1c, 0x60, 0x5, 0x9, 0xb, 0x60, 0x3b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd8, 0x39, 0x3, 0x1, 0x3f, 0x6, 0x9a, 0x68]}}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x1, 0x9}, {0x7, 0x6}, {0x1, 0x6}, {0x5, 0x7}, {0x1, 0x6}, {0x1}, {0x2, 0x6}, {0x4, 0x6}, {0x6, 0xa}, {0x4, 0xa}, {0x0, 0x2}, {0x3, 0x5}, {0x0, 0x1}, {0x6}, {0x1, 0x5}, {0x1, 0x7}, {0x3, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {0x7, 0x3}, {0x4}, {0x5, 0x7}, {0x2}, {0x1, 0x9}, {0x3, 0x9}, {0x0, 0x6}, {0x7, 0x4}, {0x2, 0x2}, {0x7, 0x3}, {0x3, 0x1}, {0x6, 0x3}, {0x6, 0x3}, {0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x3, 0x1}, {0x3, 0x6}, {0x7, 0x1}, {0x2, 0x8}, {0x0, 0x5}, {0x4, 0x3}, {0x6, 0x2}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x4}, {0x3, 0x9}, {0x4, 0x4}, {0x0, 0x4}, {0x7, 0x8}, {0x7}, {0x7, 0x8}, {0x3, 0x7}, {0x1, 0x1}, {0x3, 0x7}, {0x3, 0x9}, {0x7, 0x2}, {0x4, 0x7}, {}, {0x0, 0x3}, {0x2, 0x8}, {0x3, 0x8}, {0x4, 0x1}, {0x0, 0xa}, {0x2, 0x8}, {0x4, 0x8}, {0x7, 0x4}, {0x3, 0x6}, {0x2, 0x6}, {0x1, 0x2}, {0x4, 0x5}, {0x7, 0x4}, {0x7, 0x3}, {0x3, 0x7}, {0x1, 0x3}, {0x2, 0xa}, {0x0, 0x2}, {0x6, 0x5}, {0x1, 0x3}, {0x7, 0x1}, {0x7, 0x3}, {0x4, 0x9}, {0x1, 0x6}, {0x0, 0x3}, {0x4, 0x6}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x96f97a94e7947230, 0xc, 0x36, 0x3, 0x18, 0x1b, 0x30, 0x6, 0x6, 0x4, 0x5, 0xb, 0x6]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x3ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x5, 0x4}, {0x2, 0x4}, {0x4, 0x8}, {0x5}, {}, {0x3, 0x6}, {0x6, 0xa}, {0x5, 0x2}, {}, {0x3, 0x6}, {0x6, 0x4}, {0x4, 0x6}, {0x0, 0x7}, {0x0, 0x5}, {0x2, 0xa}, {0x4}, {0x1, 0xa}, {0x3, 0x4}, {0x6, 0x3}, {0x1, 0x3}, {0x4, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff8, 0x101, 0x7, 0x0, 0xfff8, 0x6, 0x1, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x60, 0x60, 0x30, 0x9, 0x18, 0x4, 0x60, 0x1, 0x5, 0x60, 0x6c, 0x16]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0xb, 0x60, 0x24, 0x9, 0x3f, 0x48, 0x1b]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x2, 0x3, 0x0, 0xc, 0x6c, 0x6, 0x5, 0xb, 0x60, 0x10, 0x3, 0x30, 0xb9ebb31facdbcaf3, 0x6c, 0x6, 0x16, 0x24, 0x30, 0x36]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x0, 0x30, 0x60, 0x9, 0x1, 0x24, 0x30, 0x6, 0x1b, 0x24, 0x71, 0x5, 0x91f45a39a7077f85, 0x2, 0x6, 0xc, 0x16, 0x48, 0x1b, 0x30, 0x60, 0x60, 0x9, 0x30, 0x18, 0x4, 0x24, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x87, 0xffff, 0x40, 0x0, 0x7, 0x4cf1, 0x3f, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x8cb4, 0x9, 0x1, 0x5, 0x6, 0x7ff, 0x3]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x6c, 0x4, 0x9, 0x60, 0x1, 0x9, 0x1, 0x6, 0x4, 0x1]}]}, @NL80211_BAND_60GHZ={0xe0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x2, 0x7, 0xdfe, 0x1, 0x8001, 0x856]}}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x9}, {0x0, 0x5}, {0x4, 0x4}, {0x6, 0x9}, {0x0, 0x1}, {0x4, 0x5}, {0x3, 0x4}, {0x3, 0x8}, {0x7, 0x7}, {0x6, 0x7}, {}, {0x7, 0x9}, {0x7, 0x3}, {0x2, 0x1}, {0x2, 0x4}, {0x4, 0x3}, {0x4}, {0x7, 0x5}, {0x1, 0x7}, {0x6, 0x1f}, {0x1, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x6, 0x4}, {0x3, 0x2}, {0x3, 0x4}, {0x0, 0x4}, {0x1, 0x3}, {0x2, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x3, 0x2}, {0x0, 0x1}, {0x7, 0x7}, {0x3, 0x6}, {0x7, 0x1}, {0x5, 0x9}, {0x5, 0x6}, {0x7, 0x1}, {0x3, 0xa}, {0x2, 0x6}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7fff, 0x86, 0x6, 0x4, 0x5, 0x1, 0xdff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x30, 0x2, 0x6, 0x12]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x2}, {0x0, 0x4}, {0x1, 0xa}, {0x1, 0x9}, {0x5, 0x7}, {0x4, 0xa}, {0x7, 0x2}, {0x2, 0x1}, {0x6, 0xa}, {0x4, 0x3}, {0x1, 0x4}, {0x3, 0x2}, {0x1, 0x2}, {0x0, 0x5}, {0x5, 0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x1}, {0x3, 0x4}, {0x3, 0xa}, {0x1, 0x2}, {0x1, 0x7}, {0x3, 0x1}, {0x4, 0x7}, {0x5, 0xa}, {0x5, 0x1}, {0x7, 0x1}, {0x0, 0x6}, {0x7, 0x7}, {0x1, 0x8}, {0x2, 0x7}, {0x7, 0x6}, {0x6, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x12, 0x12, 0x12, 0x3, 0x2, 0x18, 0x2, 0x2, 0xb, 0x24, 0x60, 0x6c, 0x9, 0x0, 0xc, 0x2, 0x30, 0xb, 0x5, 0xb, 0x48, 0x36, 0xb, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe8e, 0x3f, 0x1, 0x4, 0x6c0, 0xfeff, 0x9, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x6, 0x8, 0x3, 0x7c6e, 0x8, 0x8000]}}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x20453fcab21190de, 0x6, 0x3, 0x2, 0x1, 0x24, 0x5, 0x6, 0x60, 0x54]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x0, 0x7}, {0x6, 0x6}, {0x4, 0x4}, {0x2, 0x2}, {0x6, 0x1}, {0x6, 0x9}, {0x7, 0x5}, {0x5, 0x2}, {0x3, 0x6}, {0x3, 0x1}, {0x6, 0x2}, {0x7, 0x9}, {0x7, 0x7}, {0x5, 0x2}, {0x6, 0x2}, {0x0, 0x6}, {0x3, 0x9}, {0x3, 0x3}, {0x4, 0x2}, {0x4}, {0x5, 0x7}, {0x1, 0x1}, {0x4, 0xa}, {0x2, 0x19}]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x7, 0x7}, {0x6, 0x3}, {}, {0x2, 0xa}, {0x1, 0x1}, {0x3, 0x4}, {0x6, 0x3}, {0x1}, {0x4, 0x1}, {0x4, 0x9}, {0x4, 0x8}, {0x6, 0x6}, {0x2, 0x3}, {0x6, 0x5}, {0x4, 0x3}, {0x0, 0x2}, {0x1, 0x5}, {0x1, 0x1}, {0x0, 0x8}, {0x3, 0x7}, {0x5, 0x7}, {0x3, 0xa}, {0x4, 0x6}, {0x2, 0x5}, {0x0, 0x3}, {0x3, 0x7}, {0x3, 0x9}, {0x3, 0x4}, {0x3}, {0x3, 0x1}, {0x6, 0xa}, {0x5, 0x2}, {0x2}, {0x6, 0x2}, {0x3, 0x3}, {0x0, 0x8}, {0x4, 0x1}, {0x5, 0xa}, {0x5, 0xa}, {0x4, 0xa}, {0x6, 0x7}, {0x1, 0x9}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x3, 0x48, 0x1, 0xc, 0x6c, 0x16, 0x1b, 0x2, 0x6c, 0x3, 0x6, 0x9, 0x18, 0x1b, 0x12, 0x6c, 0x0, 0xc, 0xc, 0x18, 0x9]}]}, @NL80211_BAND_5GHZ={0xb4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x7}, {0x1, 0x6}, {0x7, 0x6}, {0x2, 0x8}, {0x2, 0x6}, {0x0, 0x5}, {0x2, 0x7}, {0x3, 0x2}, {0x0, 0x5}, {0x3, 0x2}, {0x2, 0x8}, {}, {0x1, 0x4}, {0x5, 0xa}, {0x1, 0x8}, {0x6, 0x6}, {0x0, 0x3}, {0x7, 0x1}, {0x4, 0x2}, {0x3, 0x4}, {0x2, 0xa}, {0x4, 0x2}, {0x1, 0x1}, {0x7, 0x2}, {0x1, 0x1}, {0x4}, {0x6, 0x1}, {0x3}, {0x0, 0xa}, {0x3, 0x7}, {0x0, 0x7}, {0x0, 0x3}, {0x0, 0x4}, {0x2, 0x5}, {0x6, 0x8}, {0x4, 0x4}, {0x6, 0x9}, {0x6, 0x9}, {0x1, 0x9}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x9, 0x1b, 0x18, 0x3, 0x3, 0x0, 0xc, 0x4, 0x3, 0xc, 0x0, 0x5, 0x6, 0x3, 0x1, 0x16, 0x48, 0xb, 0x60, 0x2, 0x218c1411356d7934, 0xc, 0x18, 0x6c, 0x4, 0x2, 0x3d, 0x6c5524be72d3a648, 0x36, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x6, 0x1, 0x3, 0x800, 0x9, 0x8001, 0x400]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x3, 0x8000, 0x4, 0x3f, 0x800, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x1, 0x1}, {0x4, 0x7}, {0x4, 0x6}, {0x1, 0x5}, {0x1, 0x2}, {0x6, 0x5}, {0x4, 0xa}, {0x5, 0x8}, {0x3, 0x3}, {0x7}, {0x0, 0x6}, {0x1, 0xa}, {0x4, 0x1}, {0x1, 0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x2, 0x2}, {0x0, 0x9}, {0x7, 0x6}, {0x6, 0x6}, {0x4, 0x8}, {0x3, 0x5}, {0x2, 0x7}, {0x6, 0x7}, {0x6, 0x3}, {0x2, 0x9}, {0x1, 0x2}, {0x4, 0x5}, {0x7, 0x4}, {0x7, 0x8}, {0x7, 0x1}, {0x7, 0xa}, {0x0, 0x7}, {0x2, 0x4}, {0x1, 0x3}, {0x0, 0x4}, {0x0, 0x7}, {0x3, 0x3}, {0x7, 0x6}, {0x2, 0x8}, {0x1, 0x6}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x7}, {0x4, 0x8}, {0x2, 0x6}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xfff7, 0x1ff, 0x9, 0x7, 0x6, 0x8001, 0x2]}}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x2}, {0x1}, {0x7, 0x2}, {0x4, 0xa}, {0x3, 0xa}, {0x0, 0x3}, {0x4, 0x1}, {0x0, 0x7}, {0x7, 0x2}, {0x2, 0xa}, {0x4, 0x8}, {0x2, 0x6}, {0x1, 0x8}, {0x1}, {0x3, 0x1}, {0x6}, {0x2, 0xa}, {0x0, 0x8}, {0x3, 0x7}, {0x1}, {0x5, 0x8}, {0x7}, {0x5, 0x3}, {0x6, 0xa}, {0x1, 0xa}, {0x3, 0x6}, {0x0, 0x3}, {0x5}, {0x6, 0x9}, {0x4, 0x7}, {0x2, 0x6}, {0x6, 0xa}, {0x2, 0xa}, {0x0, 0x1}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x0, 0x12, 0xc, 0x9, 0x9, 0x24, 0x16, 0x1b, 0x9, 0x16, 0x2c, 0xc, 0x24, 0x5, 0xc, 0x48]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8000, 0x7, 0xe580, 0xc592, 0x100, 0x6, 0xfff]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x12, 0x60, 0x3, 0x3, 0xb, 0x18, 0x4, 0x18, 0x18, 0x30, 0x6c, 0x2, 0x24, 0x1, 0x4, 0x2, 0x3, 0x0, 0x16, 0x36, 0x12, 0x12, 0xd7753e01c443fb96, 0x48]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6, 0xc, 0x48, 0xc, 0x16, 0xc, 0x1, 0x48, 0x48, 0x1, 0x5, 0xc, 0x1, 0xf56688ff7f522602, 0x18, 0x24, 0x60, 0x5, 0x16, 0x1b, 0x30, 0xc, 0xc, 0x1b, 0x1b, 0x48, 0x13, 0x1, 0x12, 0x30, 0xc, 0x24]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x30, 0x9, 0x24, 0x36, 0x12, 0x24, 0x60, 0x9, 0x36, 0x6c, 0x5, 0x1, 0x9, 0x6, 0x5, 0x48, 0x9, 0x9, 0x48, 0x12, 0x2, 0x12, 0x12, 0x16, 0x1, 0x6]}]}]}, @NL80211_ATTR_TX_RATES={0x188, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x0, 0x8001, 0x3, 0x2, 0x1, 0x0, 0x5]}}]}, @NL80211_BAND_5GHZ={0x104, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x4, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x4, 0x3}, {0x5, 0x5}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0xa}, {0x0, 0x3}, {0x1, 0x6}, {0x2, 0x2}, {0x7, 0x2}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x9}, {0x6, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x5, 0x6}, {0x2, 0x7}, {0x1}, {0x1, 0x1}, {0x6, 0x7}, {0x1, 0x7}, {0x7, 0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x2}, {0x7, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0xa}, {0x3, 0x1}, {0x7, 0x3}, {0x0, 0x8}, {0x7, 0x5}, {0x2, 0x7}, {}, {0x1, 0x9}, {0x6, 0x1}, {0x7, 0x5}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3, 0x4}, {0x2}, {0x0, 0x2}, {0x5, 0x2}, {0x0, 0x5}, {0x1, 0x7}, {}, {0x4, 0x6}, {0x6, 0x4}, {0x1, 0x5}, {0x0, 0x3}, {0x4, 0x8}, {0x0, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x5}, {0x0, 0x2}, {0x3, 0x7}, {0x1, 0x4}, {0x0, 0x2}, {0x3}, {0x5, 0x7}, {0x0, 0x6}, {0x5, 0x8}, {0x6, 0x9}, {0x4, 0x2}, {0x3, 0x13}, {0x1, 0x8}, {0x2, 0x1}, {0x7, 0x4}, {0x6}, {0x2}, {0x2, 0x3}, {0x2, 0xa}, {0x6, 0x2}, {0x5, 0x3}, {0x2, 0x2}, {0x7, 0x1}, {0x6, 0x6}, {}, {0x0, 0x8}, {0x0, 0x4}, {0x1, 0x7}, {0x7, 0x9}, {}, {0x0, 0x3}, {0x1, 0x6}, {0x4, 0x8}, {0x6, 0x7}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x8}, {0x0, 0xa}, {0x7, 0x4}, {0x3, 0x8}, {0x0, 0x7}, {0x1, 0x9}, {0x2, 0x1}, {0x6, 0x4}, {0x6, 0x7}, {0x5, 0x5}, {0x2, 0x5}, {0x2, 0x2}, {0x1, 0x3}, {0x6, 0x8}, {0x5, 0x4}, {0x5, 0xa}, {0x0, 0x6}, {0x1, 0x4}, {0x5, 0x1}, {0x6, 0x7}, {0x0, 0x4}, {0x0, 0x8}, {0x5, 0x3}, {0x2, 0x4}, {0x6, 0x8}, {0x7, 0x4}, {0x3, 0x8}, {0x4}, {0x2, 0xa}, {0x4, 0x7}, {0x5, 0xa}, {0x1, 0x1}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1}, {0x2, 0x9}, {0x0, 0x8}, {0x5, 0x2}, {0x2, 0x6}, {0x4, 0xa}, {0x3, 0x6}, {0x6, 0x2}, {0x1, 0x2}, {0x2, 0x5}, {0x6, 0x1}, {0x1, 0x5}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0xa}, {0x1, 0x6}, {0x7, 0xa}, {0x6, 0x5}, {0x1, 0x2}, {0x5, 0x8}, {0x4, 0x9}, {0x4, 0x1}, {0x5, 0x5}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0xa}, {0x4, 0x7}, {0x6, 0x5}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xc, 0x2, 0x30, 0x5, 0x9, 0x36, 0x5, 0x5, 0x16, 0x3, 0x1b, 0x24, 0xcfdaafa481c501c6, 0xb, 0x12, 0x2, 0x1, 0x1, 0x5, 0xc, 0x30]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x60, 0x0, 0x30, 0x2, 0x9, 0x0, 0x1b, 0x50, 0x1, 0x151a365202697ae5, 0x16, 0x43, 0x2, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x800, 0x6, 0xb619, 0x4e, 0x9, 0xa]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6c, 0x24, 0x30, 0xb, 0x12, 0x16, 0x6c, 0x6c, 0xb, 0xd, 0x6, 0x18, 0x16, 0x3, 0xc, 0x5, 0x38, 0xc, 0x9, 0x2, 0x4, 0x6, 0x6c, 0x5, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7, 0x3ff, 0x8, 0x9, 0x59, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb864, 0x7ff, 0xec0f, 0x89ce, 0x9, 0x1, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0xfff, 0x3, 0x81, 0x5, 0x3ff, 0x9, 0xfaf9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x31c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x2, 0x18, 0xc, 0x18, 0x1b, 0x4, 0x1b, 0x36, 0x3, 0x6c, 0xc, 0xb, 0xb, 0x1b, 0xc, 0x4, 0x18, 0x36, 0x5, 0x5, 0x9, 0x12, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x60, 0x4, 0x1, 0x48, 0x2, 0x6c, 0x48, 0x6, 0x35, 0x60, 0x1, 0x24, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x5, 0xa}, {0x1, 0x3}, {0x7}, {0x1, 0x7}, {0x3, 0x4}, {0x0, 0x2}, {0x5, 0xa}, {0x3, 0x8}, {0x6, 0x7}, {0x4, 0x7}, {0x3, 0x8}, {0x1, 0x4}, {0x7, 0x3}, {0x4, 0x1}, {0x0, 0x9}, {0x4, 0xa}, {0x0, 0x7}, {0x0, 0x9}]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x36, 0x3, 0x0, 0x3, 0x60, 0xb, 0x6, 0xb, 0x30, 0x9, 0x24, 0x1b, 0x0, 0x12, 0x6, 0x2, 0xb, 0x30, 0x5, 0x1b, 0x4]}]}, @NL80211_BAND_2GHZ={0xe8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xff, 0x20, 0x1000, 0x0, 0x6, 0x3, 0xcad]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x6c, 0x5, 0x60, 0x6, 0xb, 0x9, 0x5, 0x2, 0x16, 0x12, 0xc, 0x36, 0xb, 0x1, 0x4, 0x6]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x3}, {0x6, 0x6}, {0x0, 0xa}, {0x4, 0x3}, {0x1, 0x6}, {0x7, 0x6}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x6, 0x8}, {0x2}, {0x5}, {0x0, 0x3}, {0x5, 0x9}, {0x7, 0x2}, {0x2, 0x1}, {0x4, 0x6}, {0x5, 0x3}, {0x6, 0x7}, {0x2, 0x2}, {0x4, 0x6}, {0x6, 0x2}, {0x0, 0x8}, {0x0, 0x1}, {0x4, 0x6}, {0x3, 0xa}, {0x7, 0x8}, {0x6, 0xa}, {0x0, 0x3}, {0x5, 0x6}, {0x4, 0x3}, {0x3, 0x1}, {0x3, 0x2}, {0x6, 0x8}, {0x0, 0x9}, {0x3, 0x2}, {0x0, 0x8}, {0x2, 0xa}, {0x5, 0x7}, {0x5, 0x4}, {0x3, 0x8}, {0x0, 0x4}, {0x4}, {0x2, 0xa}, {0x2, 0x2}, {0x6, 0x2}, {0x2, 0x5}, {0x0, 0xa}, {0x7, 0xa}, {0x7}, {0x5, 0x9}, {0x5}, {0x4, 0x2}, {0x2}, {0x1, 0x7}, {0x3, 0x5}, {0x0, 0x2}, {0x3, 0x3}, {0x2, 0x5}, {0x2}, {0x7, 0x1}, {0x0, 0x5}, {0x5, 0x6}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x5]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x30, 0xb, 0x11, 0x1b, 0x0, 0x16, 0x9, 0x3, 0x36, 0x1, 0x1b, 0x4, 0x9, 0x33, 0x3, 0x30, 0xb, 0x9, 0x1b, 0x12, 0x16, 0x60, 0x16, 0x48, 0xb, 0x0, 0x36]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0x6c, 0x0, 0x2, 0x12, 0xb, 0x18, 0x5]}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {0x0, 0x1}, {0x4, 0x2}, {0x0, 0x8}, {0x2, 0x2}, {0x6, 0x6}, {0x2, 0x4}, {0x0, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x1}, {0x1, 0x8}, {0x5, 0x3}, {0x0, 0xa}, {0x1, 0x6}, {0x0, 0x9}, {0x0, 0x1}, {0x7, 0x6}, {0x0, 0x2}, {0x0, 0xa}, {0x2}, {0x4, 0x9}, {0x1, 0xa}, {0x7}, {0x0, 0x4}, {0x7, 0x3}, {0x1, 0x6}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x3}, {0x4, 0x1}, {0x5, 0x9}, {0x6, 0x3}, {0x1}, {}, {0x0, 0x4}, {0x5, 0x3}, {0x0, 0x9}, {0x3, 0x6}, {0x7, 0x7}, {0x6, 0x7}, {0x0, 0x9}, {0x6, 0x3}, {0x7}, {0x3, 0x8}, {0x6, 0x1}, {0x4, 0xa}, {0x7, 0x4}, {0x4, 0x8}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x1c}, {0x1, 0x3}]}]}, @NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x24, 0xb, 0x36, 0x18, 0x24, 0x3, 0x4, 0x24, 0x4, 0x60]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x5, 0x6}, {0x4, 0xa}, {0x1, 0x8}, {0x4, 0x1}, {0x3}, {0x5, 0x4}, {0x7, 0x4}, {0x2, 0x8}, {0x5, 0x3}, {0x5, 0x2}, {0x1, 0xa}, {0x7, 0x7}, {0x3}, {0x4, 0x2}, {0x1, 0x2}, {0x1}, {0x2, 0x5}, {0x6, 0x9}, {0x7, 0x4}, {0x3, 0x3}, {0x1, 0x7}, {0x0, 0x7}, {0x0, 0x1}, {0x6, 0x5}, {0x1}, {0x5, 0x1}, {0x1, 0x8}, {0x0, 0xa}, {0x4, 0x5}, {0x1, 0x9}, {0x7, 0x6}, {0x0, 0x4}, {0x6}, {0x6, 0x1}, {0x5, 0x1}, {0x4}, {0x6, 0x6}, {}, {0x6, 0x4}, {0x2, 0x7}, {0x0, 0xa}, {0x6, 0x9}, {0x0, 0x8}, {0x1, 0x8}, {0x6}, {0x5, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x0, 0x7}, {0x4}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6c, 0x6, 0x60, 0x18, 0x0, 0x9, 0x5, 0x1b, 0x9, 0x60, 0x1, 0x1, 0xc, 0x60, 0x36, 0x48, 0x36, 0xb, 0x1b, 0x12, 0x48, 0x30, 0x6c, 0x5c, 0x3, 0x6c, 0xc, 0x2, 0x4]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x2, 0x2}, {0x7, 0x7}, {0x0, 0x4}, {0x4, 0x2}, {0x3, 0x9}, {0x1, 0x4}, {0x7, 0x8}, {0x1, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1b, 0x60, 0x16, 0x5, 0x30, 0x12, 0x24, 0xc, 0x48, 0x12, 0x6, 0x1b, 0x6, 0x1b, 0x0, 0x16, 0x1, 0x2, 0x6c, 0x33, 0x18, 0x4, 0x18, 0xe2894e1ee3133820, 0x26, 0x24, 0xc]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x4, 0x5, 0x44, 0x36, 0x1b, 0x3, 0x48, 0x9, 0x9, 0x9, 0x24, 0x32, 0x5]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x5, 0x2}, {0x1, 0x5}, {0x1, 0x5}, {0x7, 0x8}, {0x5, 0x8}, {0x5, 0x6}, {0x3, 0x8}, {0x6, 0x6}, {0x7, 0x3}, {0x6, 0x3}, {0x1}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x9}, {0x6, 0x2}, {0x1, 0x1}, {0x1, 0x7}, {0x1, 0x1}, {0x2, 0x8}, {0x6, 0xa}, {0x4, 0xa}, {0x1, 0x4}, {0x1, 0x4}, {0x3, 0xa}, {0x5}, {0x4, 0x3}, {0x7, 0x7}, {0x0, 0xa}, {0x2, 0x4}, {0x6, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x5, 0x5}, {0x3, 0x2}, {0x7, 0x5}, {0x7, 0xa}, {0x0, 0xa}, {0x5, 0xa}, {0x7, 0x4}, {0x1, 0x1}]}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x0, 0x6}, {0x1, 0x4}, {0x6, 0x1}, {0x7, 0x6}, {0x7, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x1, 0x8}, {0x0, 0x7}, {0x7, 0x3}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x3}, {0x7, 0x2}, {0x5, 0x7}, {0x7, 0xa}, {0x3, 0x2}, {0x6, 0x4}, {0x5, 0x4}, {0x0, 0x7}, {0x6, 0x9}, {0x3}, {0x5, 0x9}, {0x5, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x3, 0x6}, {0x7}, {0x5, 0xa}, {0x4}, {0x5, 0x5}, {0x4, 0x8}, {0x2, 0x4}, {0x6, 0x8}, {}, {0x2, 0x3}, {0x4, 0x3}, {0x5, 0x3}, {0x7, 0x9}, {0x7, 0x4}, {0x5, 0x3}, {0x2, 0x4}, {0x7, 0x2}, {0x3, 0x9}, {0x3, 0x9}, {0x0, 0x1}, {0x5, 0x4}, {0x0, 0x5}, {0x6, 0x1}, {0x1, 0x4}, {0x4, 0x8}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x6}, {0x5, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x0, 0x8}, {0x0, 0x5}, {0x4, 0x3}, {0x1, 0x7}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x9}, {0x3, 0x2}, {0x6, 0x7}, {0x1, 0x5}, {0x1}, {0x6, 0x6}, {0x4, 0xa}, {0x2, 0x7}, {0x1, 0x4}, {0x2, 0x1}, {0x7, 0x9}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x6, 0x9}, {0x0, 0x1}, {0x1, 0x8}, {0x0, 0x2}, {0x3, 0x4}, {0x7, 0xa}, {0x4, 0x8}, {0x3, 0x9}, {0x7, 0x9}, {0x2, 0x4}, {0x0, 0x8}, {0x5, 0x9}, {0x4, 0x3}, {0x3, 0x6}, {0x0, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x4, 0xa}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x22, 0x0, 0x7aa7, 0x7, 0x3, 0xa7e0, 0x1000, 0x4]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x16]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x8}, {0x6, 0x5}, {0x2, 0x4}, {0x1, 0x2}, {0x0, 0x5}, {0x6, 0x8}, {0x6, 0x6}, {0x5, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0x4}, {0x0, 0x7}, {0x6}, {0x3, 0x6}, {0x1, 0xa}, {0x4, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x1, 0x3}, {0x4}, {0x7, 0x4}, {0x6, 0x7}, {0x6, 0x8}, {0x2, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x6}, {0x5, 0x3}, {0x0, 0x6}, {0x1, 0x4}, {0x0, 0x2}, {0x5, 0x4}, {0x7, 0x6}, {0x3, 0x7}, {0x7, 0xa}, {0x0, 0x9}, {0x0, 0x4}, {0x0, 0x6}, {0x6}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x1, 0x401, 0x3, 0x2, 0x8001, 0x9]}}]}]}, @NL80211_ATTR_TX_RATES={0x174, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0xb, 0x36, 0x30, 0x2, 0x18, 0xd, 0x9, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x20, 0x3, 0x76, 0x6, 0x4, 0x9, 0x7]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x4, 0x1}, {0x7, 0xa}, {0x7, 0x5}, {0x1}, {0x4, 0xa}, {0x5, 0x9}]}]}, @NL80211_BAND_6GHZ={0x100, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x2, 0x6}, {0x2, 0x3}, {0x5, 0x9}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0xa}, {0x3, 0x8}, {0x7, 0x4}, {0x5}, {0x3, 0x1}, {0x0, 0x5}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x8}, {0x0, 0x3}, {0x5, 0x1f}, {0x4, 0x6}, {0x3, 0xa}, {0x6, 0x5}, {0x6, 0x8}, {0x7, 0xa}, {0x7, 0x7}, {0x4}, {0x6, 0xa}, {0x1, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x0, 0x5}, {0x7, 0x8}, {0x6, 0x8}, {0x0, 0x5}, {0x7, 0x8}, {0x0, 0x3}, {0x0, 0x1}, {0x7, 0x8}, {0x0, 0x5}, {0x1, 0x5}, {0x3, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x7, 0x4}, {0x7, 0x9}, {0x3, 0x9}, {0x0, 0xa}, {0x5, 0x6}, {0x2, 0x7}, {0x2, 0x9}, {0x7, 0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x4, 0x2}, {0x7, 0x3}, {0x6, 0x2}, {0x5, 0x7}, {0x0, 0x9}, {0x1, 0x2}, {0x6, 0xa}, {0x4, 0x6}, {0x2, 0x9}, {0x4}, {0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x0, 0x1, 0x4, 0x9, 0x5, 0x32c]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x6, 0x3}, {0x7, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x0, 0x8}, {0x1, 0x1}, {0x2, 0x3}, {0x7, 0x5}, {0x7, 0x7}, {0x6, 0x7}, {0x4, 0x4}, {0x5, 0x8}, {0x4, 0x4}, {0x5, 0x5}, {0x6}, {0x4, 0x9}, {0x5, 0x7}, {0x6, 0xa}, {0x0, 0x1}, {0x4, 0x4}, {0x3, 0x5}, {0x2, 0x4}, {0x5}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x2}, {0x0, 0x8}, {0x3, 0x9}, {0x3, 0x5}, {0x3, 0x9}, {0x5, 0x7}, {0x7, 0x7}, {0x7, 0x7}, {0x0, 0x8}, {0x2, 0x8}, {0x0, 0x5}, {0x0, 0x5}, {0x7, 0x8}, {0x1, 0x8}, {0x3, 0x4}, {0x5, 0x3}, {0x2, 0x4}, {0x1, 0x1}, {0x0, 0xa}, {0x6}, {0x5, 0x4}, {0x2, 0x4}, {0x1, 0x9}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x1, 0x8}, {0x6, 0xa}, {0x6, 0x1}, {0x1, 0x9}, {0x5, 0x9}, {0x2, 0xa}, {0x0, 0x5}, {0x0, 0x2}, {0x0, 0xa}, {0x5, 0xa}, {0x7, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x4, 0x8}, {0x1, 0x4}, {0x6, 0x3}, {0x0, 0x3}, {0x1, 0x8}, {0x1, 0x6}, {0x4, 0x3}, {0x6, 0x7}, {0x6, 0x3}, {0x7, 0x9}, {0x5, 0x7}, {0x6, 0x3}, {0x6, 0xa}, {0x5, 0x2}, {0x7, 0x9}, {0x2, 0x9}, {0x4, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x4, 0x4}, {0x4, 0xa}, {0x7, 0x9}, {0x6, 0x8}, {0x0, 0x8}, {}, {0x5, 0x9}, {0x0, 0x9}, {0x4, 0xa}, {0x2, 0x1}, {0x7, 0x3}, {0x1, 0x6}, {0x6, 0x8}, {0x6, 0x3}, {0x7, 0x5}, {0x6, 0x6}, {0x5, 0x1}, {0x1}, {0x2, 0x2}, {0x0, 0x1}, {0x4, 0x5}, {0x3, 0x8}, {0x7, 0x7}, {0x6, 0x4}, {0x4, 0x5}, {0x6, 0x2}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x6}, {0x0, 0x9}, {0x2, 0x2}, {0x1, 0x7}, {0x6, 0xa}, {0x6, 0x1}, {0x0, 0x4}, {0x0, 0x1}, {0x6, 0x5}, {0x5, 0x5}, {0x4, 0x3}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x2}, {0x2, 0x8}, {0x1}, {0x0, 0x5}, {0x4, 0x4}, {0x3, 0x9}, {0x7, 0x7}, {0x6, 0xa}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x18, 0x18, 0x5, 0x2, 0xc, 0xc, 0x18, 0x24, 0x5, 0x30, 0x2, 0x0, 0x48, 0x12, 0x48, 0x1b, 0x9, 0x4, 0x1, 0x5, 0x60, 0x4]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x30, 0x5, 0x6, 0x5, 0x6c, 0x7a]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffc, 0x1, 0x9cb, 0x1, 0x32c8, 0x5, 0x9, 0x2]}}]}]}, @NL80211_ATTR_TX_RATES={0xcc, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x48, 0xc, 0x30, 0x48, 0x16, 0x24, 0x18, 0xe, 0x60, 0x3, 0xb, 0x1, 0x3]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffa, 0x1, 0x8001, 0x3f, 0x1, 0x40, 0x8c59, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x5, 0x8, 0x7, 0x38a, 0x3, 0x1, 0x6]}}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x4, 0x2}, {0x7, 0x1}, {0x3, 0x5}, {0x1, 0x1}, {0x6, 0x2}, {0x2, 0x4}, {0x3, 0x4}, {0x6, 0xa}, {0x1, 0x7}, {0x4, 0x6}, {0x7}, {0x6, 0x8}, {0x5, 0x4}, {0x1, 0x5}, {0x1, 0x9}, {}, {0x1, 0x2}, {0x5, 0x9}, {0x0, 0x3}, {0x1, 0xa}, {0x7, 0x1}, {0x7, 0x8}, {0x7, 0x4}, {0x3, 0x7}, {0x7, 0x15}, {0x0, 0x2}, {0x6, 0x2}, {0x5, 0x6}, {0x7}, {0x0, 0x6}, {0x6, 0x6}, {0x4, 0x3}, {0x3, 0x7}, {0x4, 0x1}, {0x6, 0x1}, {0x5, 0x9}, {0x6, 0x2}, {0x6, 0xa}, {0x7, 0x8}, {0x5, 0x1}, {0x0, 0x4}, {0x3, 0x5}, {0x5, 0x2}, {0x6, 0x8}, {0x5, 0xa}, {0x2, 0x7}, {0x6, 0x3}, {0x1, 0x8}, {0x0, 0x4}, {0x4, 0x1}, {0x2, 0x9}, {0x4}, {0x2, 0x5}, {0x0, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xbf, 0x5, 0xde90, 0x1, 0x2, 0x0, 0x967a]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x24, 0x57, 0x4, 0x5, 0x9, 0x2, 0xb, 0xab0b14792db8c6e0, 0x24, 0xc, 0x9, 0x60, 0x0, 0xb, 0x1, 0x18, 0x3, 0x24, 0x9, 0x24, 0x48, 0x6c, 0x12, 0x1, 0x60]}]}]}]}, 0xe08}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000050) r6 = openat$incfs(r0, &(0x7f0000001a40)='.pending_reads\x00', 0x602, 0x120) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0), r5) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000001b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000001c40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b40)={0x98, r7, 0x900, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x3c, 0x5b, "0bd2d94ddbe39b3f77c5687f53f5b76473e15381d9407caea7ad692b41ac062edf1d54cb44c20a2fc8074f8d6b0849d9d0f7e6acf90b323c"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8}, @NL80211_ATTR_FRAME_MATCH={0x16, 0x5b, "fa89202bbac8e15103d311ca165f98486fbd"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x5}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xff3a}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) signalfd4(0xffffffffffffffff, &(0x7f0000001cc0)={[0x157]}, 0x8, 0x800) [ 76.780405] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.782257] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.784105] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.787004] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.788636] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.790596] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.795629] Bluetooth: hci0: HCI_REQ-0x0c1a [ 76.826526] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.832780] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.843617] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.845291] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.848455] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.849745] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.850696] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.854118] Bluetooth: hci1: HCI_REQ-0x0c1a [ 76.872900] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.878760] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.881055] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.884191] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.910982] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 76.913515] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.915128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.916751] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.918396] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 76.919366] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.920509] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.921590] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.922694] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.924288] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.925869] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.926879] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 76.927877] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.935259] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.936622] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.938594] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.940158] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.941645] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.943036] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 76.944089] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.946303] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.947956] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 76.949016] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.952958] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 76.954150] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.958221] Bluetooth: hci2: HCI_REQ-0x0c1a [ 76.959926] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.963629] Bluetooth: hci6: HCI_REQ-0x0c1a [ 76.966104] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.966738] Bluetooth: hci4: HCI_REQ-0x0c1a [ 76.983146] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.990052] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.994958] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.044775] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.065288] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.069255] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.079916] Bluetooth: hci7: HCI_REQ-0x0c1a [ 78.805922] Bluetooth: hci0: command 0x0409 tx timeout [ 78.871439] Bluetooth: hci1: command 0x0409 tx timeout [ 78.996551] Bluetooth: hci2: command 0x0409 tx timeout [ 78.997514] Bluetooth: hci3: command 0x0409 tx timeout [ 79.007017] Bluetooth: hci4: command 0x0409 tx timeout [ 79.007821] Bluetooth: hci6: command 0x0409 tx timeout [ 79.008556] Bluetooth: hci5: command 0x0409 tx timeout [ 79.124407] Bluetooth: hci7: command 0x0409 tx timeout [ 80.854768] Bluetooth: hci0: command 0x041b tx timeout [ 80.917467] Bluetooth: hci1: command 0x041b tx timeout [ 81.045456] Bluetooth: hci3: command 0x041b tx timeout [ 81.046044] Bluetooth: hci5: command 0x041b tx timeout [ 81.046632] Bluetooth: hci6: command 0x041b tx timeout [ 81.047164] Bluetooth: hci4: command 0x041b tx timeout [ 81.047744] Bluetooth: hci2: command 0x041b tx timeout [ 81.172467] Bluetooth: hci7: command 0x041b tx timeout [ 82.901624] Bluetooth: hci0: command 0x040f tx timeout [ 82.964402] Bluetooth: hci1: command 0x040f tx timeout [ 83.092505] Bluetooth: hci2: command 0x040f tx timeout [ 83.093069] Bluetooth: hci4: command 0x040f tx timeout [ 83.094173] Bluetooth: hci6: command 0x040f tx timeout [ 83.094737] Bluetooth: hci5: command 0x040f tx timeout [ 83.095231] Bluetooth: hci3: command 0x040f tx timeout [ 83.220402] Bluetooth: hci7: command 0x040f tx timeout [ 84.948562] Bluetooth: hci0: command 0x0419 tx timeout [ 85.012380] Bluetooth: hci1: command 0x0419 tx timeout [ 85.141538] Bluetooth: hci3: command 0x0419 tx timeout [ 85.163421] Bluetooth: hci5: command 0x0419 tx timeout [ 85.164057] Bluetooth: hci6: command 0x0419 tx timeout [ 85.164821] Bluetooth: hci4: command 0x0419 tx timeout [ 85.165477] Bluetooth: hci2: command 0x0419 tx timeout [ 85.269914] Bluetooth: hci7: command 0x0419 tx timeout [ 139.320382] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 139.323385] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 139.324363] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 139.329911] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 139.333860] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 139.337362] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 139.347405] Bluetooth: hci0: HCI_REQ-0x0c1a [ 139.379559] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 139.386264] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 139.388673] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 139.391751] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 139.393764] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 139.396295] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 139.399984] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 139.402246] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 139.404561] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 139.406948] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 139.410371] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 139.410590] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 139.427785] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 139.429590] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 139.431652] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 139.434590] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 139.436530] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 139.437862] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 139.442962] Bluetooth: hci1: HCI_REQ-0x0c1a [ 139.443597] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 139.445641] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 139.446898] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 139.450746] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 139.451831] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 139.452688] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 139.458580] Bluetooth: hci4: HCI_REQ-0x0c1a [ 139.460122] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 139.464079] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 139.466243] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 139.470194] Bluetooth: hci2: HCI_REQ-0x0c1a [ 139.473630] Bluetooth: hci3: HCI_REQ-0x0c1a [ 139.489065] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 139.491438] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 139.495178] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 139.513866] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 139.516610] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 139.521636] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 139.524278] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 139.527573] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 139.530870] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 139.534174] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 139.536111] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 139.538725] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 139.542530] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 139.546862] Bluetooth: hci5: HCI_REQ-0x0c1a [ 139.548058] Bluetooth: hci6: HCI_REQ-0x0c1a [ 139.567063] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 139.569117] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 139.587556] Bluetooth: hci7: HCI_REQ-0x0c1a [ 141.397654] Bluetooth: hci0: command 0x0409 tx timeout [ 141.461399] Bluetooth: hci1: command 0x0409 tx timeout [ 141.524593] Bluetooth: hci2: command 0x0409 tx timeout [ 141.524678] Bluetooth: hci3: command 0x0409 tx timeout [ 141.525466] Bluetooth: hci4: command 0x0409 tx timeout [ 141.588436] Bluetooth: hci5: command 0x0409 tx timeout [ 141.589241] Bluetooth: hci6: command 0x0409 tx timeout [ 141.653545] Bluetooth: hci7: command 0x0409 tx timeout [ 143.447462] Bluetooth: hci0: command 0x041b tx timeout [ 143.511265] Bluetooth: hci1: command 0x041b tx timeout [ 143.572486] Bluetooth: hci3: command 0x041b tx timeout [ 143.572502] Bluetooth: hci2: command 0x041b tx timeout [ 143.573660] Bluetooth: hci4: command 0x041b tx timeout [ 143.636469] Bluetooth: hci6: command 0x041b tx timeout [ 143.637010] Bluetooth: hci5: command 0x041b tx timeout [ 143.700370] Bluetooth: hci7: command 0x041b tx timeout [ 145.492470] Bluetooth: hci0: command 0x040f tx timeout [ 145.556428] Bluetooth: hci1: command 0x040f tx timeout [ 145.620386] Bluetooth: hci2: command 0x040f tx timeout [ 145.622356] Bluetooth: hci4: command 0x040f tx timeout [ 145.623934] Bluetooth: hci3: command 0x040f tx timeout [ 145.684409] Bluetooth: hci5: command 0x040f tx timeout [ 145.686109] Bluetooth: hci6: command 0x040f tx timeout [ 145.748415] Bluetooth: hci7: command 0x040f tx timeout [ 147.540447] Bluetooth: hci0: command 0x0419 tx timeout [ 147.604484] Bluetooth: hci1: command 0x0419 tx timeout [ 147.668460] Bluetooth: hci3: command 0x0419 tx timeout [ 147.670082] Bluetooth: hci4: command 0x0419 tx timeout [ 147.671568] Bluetooth: hci2: command 0x0419 tx timeout [ 147.732403] Bluetooth: hci6: command 0x0419 tx timeout [ 147.734083] Bluetooth: hci5: command 0x0419 tx timeout [ 147.796400] Bluetooth: hci7: command 0x0419 tx timeout [ 187.348397] INFO: task rcu_gp:3 blocked for more than 143 seconds. [ 187.351405] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.352920] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.354278] task:rcu_gp state:I stack:30328 pid:3 ppid:2 flags:0x00004000 [ 187.355806] Call Trace: [ 187.360355] [ 187.360872] __schedule+0x893/0x2470 [ 187.361765] ? io_schedule_timeout+0x150/0x150 [ 187.362835] ? do_raw_spin_lock+0x121/0x260 [ 187.363862] ? rwlock_bug.part.0+0x90/0x90 [ 187.364874] schedule+0xda/0x1b0 [ 187.365676] rescuer_thread+0x851/0xdb0 [ 187.366610] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.367798] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.368975] ? lockdep_hardirqs_on+0x79/0x100 [ 187.370025] ? worker_thread+0x1260/0x1260 [ 187.371017] kthread+0x2ed/0x3a0 [ 187.371827] ? kthread_complete_and_exit+0x40/0x40 [ 187.372982] ret_from_fork+0x22/0x30 [ 187.373883] [ 187.374436] INFO: task rcu_par_gp:4 blocked for more than 143 seconds. [ 187.375969] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.377219] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.379010] task:rcu_par_gp state:I stack:30944 pid:4 ppid:2 flags:0x00004000 [ 187.380967] Call Trace: [ 187.381580] [ 187.382089] __schedule+0x893/0x2470 [ 187.382973] ? io_schedule_timeout+0x150/0x150 [ 187.384057] ? do_raw_spin_lock+0x121/0x260 [ 187.385074] ? rwlock_bug.part.0+0x90/0x90 [ 187.386068] schedule+0xda/0x1b0 [ 187.386869] rescuer_thread+0x851/0xdb0 [ 187.392056] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.393374] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.394398] ? lockdep_hardirqs_on+0x79/0x100 [ 187.395048] ? worker_thread+0x1260/0x1260 [ 187.396144] kthread+0x2ed/0x3a0 [ 187.397043] ? kthread_complete_and_exit+0x40/0x40 [ 187.398294] ret_from_fork+0x22/0x30 [ 187.399265] [ 187.400040] INFO: task slub_flushwq:5 blocked for more than 143 seconds. [ 187.401716] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.403069] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.405139] task:slub_flushwq state:I stack:30944 pid:5 ppid:2 flags:0x00004000 [ 187.407300] Call Trace: [ 187.411850] [ 187.412080] __schedule+0x893/0x2470 [ 187.412488] ? io_schedule_timeout+0x150/0x150 [ 187.412907] ? do_raw_spin_lock+0x121/0x260 [ 187.413339] ? rwlock_bug.part.0+0x90/0x90 [ 187.413741] schedule+0xda/0x1b0 [ 187.414066] rescuer_thread+0x851/0xdb0 [ 187.414478] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.414934] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.415417] ? lockdep_hardirqs_on+0x79/0x100 [ 187.415871] ? worker_thread+0x1260/0x1260 [ 187.416265] kthread+0x2ed/0x3a0 [ 187.416620] ? kthread_complete_and_exit+0x40/0x40 [ 187.417072] ret_from_fork+0x22/0x30 [ 187.417478] [ 187.417709] INFO: task netns:6 blocked for more than 143 seconds. [ 187.420186] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.420691] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.421388] task:netns state:I stack:30944 pid:6 ppid:2 flags:0x00004000 [ 187.422126] Call Trace: [ 187.422398] [ 187.422621] __schedule+0x893/0x2470 [ 187.422982] ? io_schedule_timeout+0x150/0x150 [ 187.423433] ? do_raw_spin_lock+0x121/0x260 [ 187.423863] ? rwlock_bug.part.0+0x90/0x90 [ 187.424268] schedule+0xda/0x1b0 [ 187.424625] rescuer_thread+0x851/0xdb0 [ 187.425003] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.425491] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.425947] ? lockdep_hardirqs_on+0x79/0x100 [ 187.426396] ? worker_thread+0x1260/0x1260 [ 187.426795] kthread+0x2ed/0x3a0 [ 187.427121] ? kthread_complete_and_exit+0x40/0x40 [ 187.427621] ret_from_fork+0x22/0x30 [ 187.428001] [ 187.428229] INFO: task kworker/0:0H:8 blocked for more than 143 seconds. [ 187.428836] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.429335] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.430003] task:kworker/0:0H state:I stack:29760 pid:8 ppid:2 flags:0x00004000 [ 187.430766] Workqueue: 0x0 (events_highpri) [ 187.431171] Call Trace: [ 187.431440] [ 187.435789] __schedule+0x893/0x2470 [ 187.436166] ? io_schedule_timeout+0x150/0x150 [ 187.436635] schedule+0xda/0x1b0 [ 187.436965] worker_thread+0x15f/0x1260 [ 187.437402] ? process_one_work+0x16a0/0x16a0 [ 187.437830] kthread+0x2ed/0x3a0 [ 187.438156] ? kthread_complete_and_exit+0x40/0x40 [ 187.438643] ret_from_fork+0x22/0x30 [ 187.439018] [ 187.439245] INFO: task mm_percpu_wq:10 blocked for more than 143 seconds. [ 187.439903] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.440408] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.441073] task:mm_percpu_wq state:I stack:30944 pid:10 ppid:2 flags:0x00004000 [ 187.441835] Call Trace: [ 187.442074] [ 187.442295] __schedule+0x893/0x2470 [ 187.442687] ? io_schedule_timeout+0x150/0x150 [ 187.443108] ? do_raw_spin_lock+0x121/0x260 [ 187.443541] ? rwlock_bug.part.0+0x90/0x90 [ 187.443968] schedule+0xda/0x1b0 [ 187.444293] rescuer_thread+0x851/0xdb0 [ 187.444704] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.445160] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.445667] ? lockdep_hardirqs_on+0x79/0x100 [ 187.446084] ? worker_thread+0x1260/0x1260 [ 187.446509] kthread+0x2ed/0x3a0 [ 187.446831] ? kthread_complete_and_exit+0x40/0x40 [ 187.447278] ret_from_fork+0x22/0x30 [ 187.447705] [ 187.447924] INFO: task rcu_tasks_kthre:11 blocked for more than 143 seconds. [ 187.448560] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.449018] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.449722] task:rcu_tasks_kthre state:I stack:29192 pid:11 ppid:2 flags:0x00004000 [ 187.450465] Call Trace: [ 187.450698] [ 187.450917] __schedule+0x893/0x2470 [ 187.451277] ? io_schedule_timeout+0x150/0x150 [ 187.451768] ? mark_held_locks+0x9e/0xe0 [ 187.452150] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.452644] schedule+0xda/0x1b0 [ 187.452973] rcu_tasks_one_gp+0x3db/0xc10 [ 187.453412] rcu_tasks_kthread+0x80/0xa0 [ 187.453793] ? rcu_tasks_postscan+0x10/0x10 [ 187.454192] kthread+0x2ed/0x3a0 [ 187.454560] ? kthread_complete_and_exit+0x40/0x40 [ 187.455015] ret_from_fork+0x22/0x30 [ 187.455430] [ 187.842392] INFO: task kworker/1:0H:21 blocked for more than 143 seconds. [ 187.844400] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.845523] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.847187] task:kworker/1:0H state:I stack:29376 pid:21 ppid:2 flags:0x00004000 [ 187.848867] Workqueue: 0x0 (kblockd) [ 187.849667] Call Trace: [ 187.850176] [ 187.850624] __schedule+0x893/0x2470 [ 187.851408] ? io_schedule_timeout+0x150/0x150 [ 187.852591] schedule+0xda/0x1b0 [ 187.853282] worker_thread+0x15f/0x1260 [ 187.854136] ? process_one_work+0x16a0/0x16a0 [ 187.855063] kthread+0x2ed/0x3a0 [ 187.855750] ? kthread_complete_and_exit+0x40/0x40 [ 187.856205] ret_from_fork+0x22/0x30 [ 187.856612] [ 187.856839] INFO: task inet_frag_wq:23 blocked for more than 143 seconds. [ 187.857460] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.857930] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.858631] task:inet_frag_wq state:I stack:30704 pid:23 ppid:2 flags:0x00004000 [ 187.859406] Call Trace: [ 187.859659] [ 187.859915] __schedule+0x893/0x2470 [ 187.860279] ? io_schedule_timeout+0x150/0x150 [ 187.860743] ? do_raw_spin_lock+0x121/0x260 [ 187.861146] ? rwlock_bug.part.0+0x90/0x90 [ 187.861577] schedule+0xda/0x1b0 [ 187.861904] rescuer_thread+0x851/0xdb0 [ 187.862280] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.862770] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 187.863229] ? lockdep_hardirqs_on+0x79/0x100 [ 187.863744] ? worker_thread+0x1260/0x1260 [ 187.864145] kthread+0x2ed/0x3a0 [ 187.864500] ? kthread_complete_and_exit+0x40/0x40 [ 187.864954] ret_from_fork+0x22/0x30 [ 187.865347] [ 187.865575] INFO: task kworker/1:1:25 blocked for more than 143 seconds. [ 187.866154] Not tainted 6.0.0-rc7-next-20220930 #1 [ 187.866652] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 187.867297] task:kworker/1:1 state:I stack:26832 pid:25 ppid:2 flags:0x00004000 [ 187.868110] Workqueue: 0x0 (events) [ 187.868495] Call Trace: [ 187.868738] [ 187.868957] __schedule+0x893/0x2470 [ 187.869352] ? io_schedule_timeout+0x150/0x150 [ 187.869780] ? rwlock_bug.part.0+0x90/0x90 [ 187.870184] schedule+0xda/0x1b0 [ 187.870545] worker_thread+0x15f/0x1260 [ 187.870940] ? process_one_work+0x16a0/0x16a0 [ 187.871394] kthread+0x2ed/0x3a0 [ 187.871755] ? kthread_complete_and_exit+0x40/0x40 [ 187.872207] ret_from_fork+0x22/0x30 [ 187.872609] [ 187.872911] [ 187.872911] Showing all locks held in the system: [ 187.873485] 2 locks held by kworker/u4:0/9: [ 187.873868] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.874815] #1: ffff88800861fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.875846] 1 lock held by rcu_tasks_kthre/11: [ 187.876259] #0: ffffffff85406850 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc10 [ 187.877159] 1 lock held by khungtaskd/26: [ 187.877556] #0: ffffffff85407320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 187.878402] 2 locks held by kworker/u4:2/33: [ 187.878793] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.879786] #1: ffff888009337db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.880773] 1 lock held by kmemleak/55: [ 187.881132] 1 lock held by in:imklog/193: [ 187.881540] 2 locks held by kworker/u4:4/334: [ 187.881942] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.882879] #1: ffff88800dc2fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.883888] 2 locks held by kworker/u4:5/336: [ 187.884288] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.885240] #1: ffff88801855fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.886209] 2 locks held by kworker/u4:6/338: [ 187.886633] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.887573] #1: ffff88801bf17db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.888593] 2 locks held by kworker/u4:9/346: [ 187.888992] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.889945] #1: ffff88803d9f7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.890933] 2 locks held by kworker/u4:10/503: [ 187.891373] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.892384] #1: ffff88801b35fdb0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.893372] 2 locks held by kworker/u4:11/504: [ 187.893775] #0: ffff888007c61138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x915/0x16a0 [ 187.894709] #1: ffff888015fc7db0 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x949/0x16a0 [ 187.895729] 1 lock held by modprobe/5512: [ 187.896110] 1 lock held by modprobe/5513: [ 187.896509] 1 lock held by modprobe/5514: [ 187.896880] 1 lock held by modprobe/5515: [ 187.897248] 1 lock held by modprobe/5516: [ 187.897645] 2 locks held by modprobe/5517: [ 187.898020] [ 187.898186] ============================================= [ 187.898186] VM DIAGNOSIS: 11:28:19 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880087af898 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f769e615000 CR3=000000003e622000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 00ff000000000000 00000000000000ff YMM01=0000000000000000 0000000000000000 ff00ffffffffffff ffffffffffffff00 YMM02=0000000000000000 0000000000000000 4f0063305f315f31 5f4c53534e45504f YMM03=0000000000000000 0000000000000000 000000000000314e 5341006c756f7472 YMM04=0000000000000000 0000000000000000 65675f454c424154 5f474e495254535f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88800bd104d8 RCX=0000000000000000 RDX=ffff88800bb59ac0 RSI=ffff88800bd105d0 RDI=ffff888008b51d00 RBP=ffff88800bd105d8 RSP=ffff88803df8faf0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88800bd105e0 R14=00007f0231535000 R15=ffff88800bd105d0 RIP=ffffffff8166df01 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f02315206f4 CR3=000000000da3c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f023152f470 00007f023152ef20 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 756e20796d6d7564 20736e6f6974706f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 73253d656d616e6c 6165722073253d73 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000