Warning: Permanently added '[localhost]:56532' (ECDSA) to the list of known hosts. 2022/09/30 18:59:32 fuzzer started 2022/09/30 18:59:32 dialing manager at localhost:40535 syzkaller login: [ 43.932777] cgroup: Unknown subsys name 'net' [ 44.070923] cgroup: Unknown subsys name 'rlimit' 2022/09/30 18:59:46 syscalls: 2215 2022/09/30 18:59:46 code coverage: enabled 2022/09/30 18:59:46 comparison tracing: enabled 2022/09/30 18:59:46 extra coverage: enabled 2022/09/30 18:59:46 setuid sandbox: enabled 2022/09/30 18:59:46 namespace sandbox: enabled 2022/09/30 18:59:46 Android sandbox: enabled 2022/09/30 18:59:46 fault injection: enabled 2022/09/30 18:59:46 leak checking: enabled 2022/09/30 18:59:46 net packet injection: enabled 2022/09/30 18:59:46 net device setup: enabled 2022/09/30 18:59:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 18:59:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 18:59:46 USB emulation: enabled 2022/09/30 18:59:46 hci packet injection: enabled 2022/09/30 18:59:46 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 18:59:46 802.15.4 emulation: enabled 2022/09/30 18:59:47 fetching corpus: 50, signal 29548/31302 (executing program) 2022/09/30 18:59:47 fetching corpus: 100, signal 39852/43217 (executing program) 2022/09/30 18:59:47 fetching corpus: 150, signal 47615/52412 (executing program) 2022/09/30 18:59:47 fetching corpus: 200, signal 50864/57170 (executing program) 2022/09/30 18:59:47 fetching corpus: 250, signal 56294/63967 (executing program) 2022/09/30 18:59:47 fetching corpus: 300, signal 61358/70325 (executing program) 2022/09/30 18:59:47 fetching corpus: 350, signal 66054/76189 (executing program) 2022/09/30 18:59:47 fetching corpus: 400, signal 71116/82386 (executing program) 2022/09/30 18:59:48 fetching corpus: 450, signal 74277/86717 (executing program) 2022/09/30 18:59:48 fetching corpus: 500, signal 76324/89994 (executing program) 2022/09/30 18:59:48 fetching corpus: 550, signal 81046/95695 (executing program) 2022/09/30 18:59:48 fetching corpus: 600, signal 85686/101289 (executing program) 2022/09/30 18:59:48 fetching corpus: 650, signal 87851/104538 (executing program) 2022/09/30 18:59:48 fetching corpus: 700, signal 89444/107224 (executing program) 2022/09/30 18:59:48 fetching corpus: 750, signal 92604/111226 (executing program) 2022/09/30 18:59:48 fetching corpus: 800, signal 95264/114696 (executing program) 2022/09/30 18:59:49 fetching corpus: 850, signal 97426/117853 (executing program) 2022/09/30 18:59:49 fetching corpus: 900, signal 99562/120927 (executing program) 2022/09/30 18:59:49 fetching corpus: 950, signal 101650/123854 (executing program) 2022/09/30 18:59:49 fetching corpus: 1000, signal 104283/127243 (executing program) 2022/09/30 18:59:49 fetching corpus: 1050, signal 106802/130465 (executing program) 2022/09/30 18:59:49 fetching corpus: 1100, signal 108622/133093 (executing program) 2022/09/30 18:59:49 fetching corpus: 1150, signal 110250/135497 (executing program) 2022/09/30 18:59:49 fetching corpus: 1200, signal 112990/138813 (executing program) 2022/09/30 18:59:50 fetching corpus: 1250, signal 115551/141922 (executing program) 2022/09/30 18:59:50 fetching corpus: 1300, signal 117447/144566 (executing program) 2022/09/30 18:59:50 fetching corpus: 1350, signal 118719/146562 (executing program) 2022/09/30 18:59:50 fetching corpus: 1400, signal 122387/150472 (executing program) 2022/09/30 18:59:50 fetching corpus: 1450, signal 125243/153631 (executing program) 2022/09/30 18:59:50 fetching corpus: 1500, signal 127025/155927 (executing program) 2022/09/30 18:59:50 fetching corpus: 1550, signal 128518/157989 (executing program) 2022/09/30 18:59:50 fetching corpus: 1600, signal 130358/160349 (executing program) 2022/09/30 18:59:50 fetching corpus: 1650, signal 132247/162688 (executing program) 2022/09/30 18:59:51 fetching corpus: 1700, signal 133481/164464 (executing program) 2022/09/30 18:59:51 fetching corpus: 1750, signal 134730/166290 (executing program) 2022/09/30 18:59:51 fetching corpus: 1800, signal 136208/168245 (executing program) 2022/09/30 18:59:51 fetching corpus: 1850, signal 137207/169857 (executing program) 2022/09/30 18:59:51 fetching corpus: 1900, signal 138690/171781 (executing program) 2022/09/30 18:59:51 fetching corpus: 1950, signal 139364/173201 (executing program) 2022/09/30 18:59:51 fetching corpus: 2000, signal 140923/175140 (executing program) 2022/09/30 18:59:51 fetching corpus: 2050, signal 142359/176943 (executing program) 2022/09/30 18:59:52 fetching corpus: 2100, signal 143560/178590 (executing program) 2022/09/30 18:59:52 fetching corpus: 2150, signal 144599/180095 (executing program) 2022/09/30 18:59:52 fetching corpus: 2200, signal 145475/181475 (executing program) 2022/09/30 18:59:52 fetching corpus: 2250, signal 147018/183316 (executing program) 2022/09/30 18:59:52 fetching corpus: 2300, signal 147646/184490 (executing program) 2022/09/30 18:59:52 fetching corpus: 2350, signal 149154/186201 (executing program) 2022/09/30 18:59:52 fetching corpus: 2400, signal 149959/187491 (executing program) 2022/09/30 18:59:52 fetching corpus: 2450, signal 151114/188986 (executing program) 2022/09/30 18:59:52 fetching corpus: 2500, signal 152873/190789 (executing program) 2022/09/30 18:59:53 fetching corpus: 2550, signal 154484/192448 (executing program) 2022/09/30 18:59:53 fetching corpus: 2600, signal 155181/193640 (executing program) 2022/09/30 18:59:53 fetching corpus: 2650, signal 157124/195548 (executing program) 2022/09/30 18:59:53 fetching corpus: 2700, signal 157740/196607 (executing program) 2022/09/30 18:59:53 fetching corpus: 2750, signal 158577/197771 (executing program) 2022/09/30 18:59:53 fetching corpus: 2800, signal 159545/198939 (executing program) 2022/09/30 18:59:53 fetching corpus: 2850, signal 160579/200213 (executing program) 2022/09/30 18:59:53 fetching corpus: 2900, signal 161317/201294 (executing program) 2022/09/30 18:59:54 fetching corpus: 2950, signal 161890/202284 (executing program) 2022/09/30 18:59:54 fetching corpus: 3000, signal 163299/203640 (executing program) 2022/09/30 18:59:54 fetching corpus: 3050, signal 164036/204666 (executing program) 2022/09/30 18:59:54 fetching corpus: 3100, signal 164679/205626 (executing program) 2022/09/30 18:59:54 fetching corpus: 3150, signal 165765/206831 (executing program) 2022/09/30 18:59:54 fetching corpus: 3200, signal 166324/207759 (executing program) 2022/09/30 18:59:54 fetching corpus: 3250, signal 167218/208794 (executing program) 2022/09/30 18:59:54 fetching corpus: 3300, signal 168464/209986 (executing program) 2022/09/30 18:59:54 fetching corpus: 3350, signal 169143/210959 (executing program) 2022/09/30 18:59:55 fetching corpus: 3400, signal 169864/211858 (executing program) 2022/09/30 18:59:55 fetching corpus: 3450, signal 170845/212831 (executing program) 2022/09/30 18:59:55 fetching corpus: 3500, signal 171482/213735 (executing program) 2022/09/30 18:59:55 fetching corpus: 3550, signal 172239/214646 (executing program) 2022/09/30 18:59:55 fetching corpus: 3600, signal 172944/215519 (executing program) 2022/09/30 18:59:55 fetching corpus: 3650, signal 173612/216390 (executing program) 2022/09/30 18:59:55 fetching corpus: 3700, signal 174293/217260 (executing program) 2022/09/30 18:59:56 fetching corpus: 3750, signal 175380/218206 (executing program) 2022/09/30 18:59:56 fetching corpus: 3800, signal 176518/219200 (executing program) 2022/09/30 18:59:56 fetching corpus: 3850, signal 177125/219990 (executing program) 2022/09/30 18:59:56 fetching corpus: 3900, signal 177832/220807 (executing program) 2022/09/30 18:59:56 fetching corpus: 3950, signal 178325/221523 (executing program) 2022/09/30 18:59:56 fetching corpus: 4000, signal 179285/222443 (executing program) 2022/09/30 18:59:56 fetching corpus: 4050, signal 179914/223229 (executing program) 2022/09/30 18:59:56 fetching corpus: 4100, signal 180848/223976 (executing program) 2022/09/30 18:59:56 fetching corpus: 4150, signal 181408/224689 (executing program) 2022/09/30 18:59:57 fetching corpus: 4200, signal 182287/225499 (executing program) 2022/09/30 18:59:57 fetching corpus: 4250, signal 182527/226161 (executing program) 2022/09/30 18:59:57 fetching corpus: 4300, signal 183370/226975 (executing program) 2022/09/30 18:59:57 fetching corpus: 4350, signal 184059/227633 (executing program) 2022/09/30 18:59:57 fetching corpus: 4400, signal 184681/228306 (executing program) 2022/09/30 18:59:57 fetching corpus: 4450, signal 185244/228973 (executing program) 2022/09/30 18:59:57 fetching corpus: 4500, signal 186085/229669 (executing program) 2022/09/30 18:59:57 fetching corpus: 4550, signal 186976/230348 (executing program) 2022/09/30 18:59:58 fetching corpus: 4600, signal 187810/231003 (executing program) 2022/09/30 18:59:58 fetching corpus: 4650, signal 188217/231583 (executing program) 2022/09/30 18:59:58 fetching corpus: 4700, signal 188711/232172 (executing program) 2022/09/30 18:59:58 fetching corpus: 4750, signal 189368/232737 (executing program) 2022/09/30 18:59:58 fetching corpus: 4800, signal 189706/233235 (executing program) 2022/09/30 18:59:58 fetching corpus: 4850, signal 190364/233820 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/234332 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/234779 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/235230 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/235686 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/236122 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/236560 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/236992 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/237432 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/237907 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/238333 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/238780 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/239241 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/239702 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/240145 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/240623 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/241047 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/241509 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/241961 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/242394 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/242831 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/243283 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/243726 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/244183 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/244329 (executing program) 2022/09/30 18:59:58 fetching corpus: 4873, signal 190746/244329 (executing program) 2022/09/30 19:00:01 starting 8 fuzzer processes 19:00:01 executing program 0: r0 = syz_io_uring_setup(0x6f3a, &(0x7f0000000000)={0x0, 0x76c3, 0x2, 0x0, 0x29}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000a, 0x50, r0, 0x8000000) syz_io_uring_submit(r2, r1, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x2007, @fd=r0, 0x100, 0x328, 0x4, 0x4, 0x1}, 0x6) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_NET_NS_FD={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8}, 0x1475ad21dadb8dbd) r3 = dup3(r0, 0xffffffffffffffff, 0x80000) r4 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x40802, 0x104) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x100000001}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x555}}]}, 0x90}, 0x1, 0x0, 0x0, 0xc000}, 0x40011) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4000, 0x0) syz_io_uring_setup(0x1162, &(0x7f0000000480)={0x0, 0x5447, 0x1, 0x2, 0x209, 0x0, r5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_uring_enter(0xffffffffffffffff, 0x40fe, 0xe393, 0x3, &(0x7f0000000580)={[0xfbd0]}, 0x8) r6 = syz_open_dev$vcsn(&(0x7f00000005c0), 0x9, 0x400) syz_io_uring_setup(0x7fd2, &(0x7f0000000600)={0x0, 0xb96c, 0x1, 0x3, 0x14f, 0x0, r6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) pread64(r5, &(0x7f0000000700)=""/103, 0x67, 0x9) bind(r3, &(0x7f0000000780)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x9, 0x8, "c62cb7f0b417badcd7da95ddd303ebcb5ddc654ced42d22142e15dabefad0b4f76d38d2bc839454d9629de3489f06b72e444e3fee73aa41bbfe44d42932cc1", 0x1a}, 0x80) r7 = accept$inet6(r3, 0x0, &(0x7f0000000800)) write$binfmt_script(r7, &(0x7f0000000840)={'#! ', './file0/file0', [{0x20, '\x00'}, {0x20, 'pci\x00'}, {0x20, 'netdevsim'}, {0x20, '\x00'}, {0x20, 'netdevsim'}, {0x20, '/dev/sr0\x00'}, {0x20, '$'}, {0x20, ',\x8e'}], 0xa, "429b974535275719deed3d58f2006c66365953fe87efb329ab627adf9c159e67915ca756850e700f19d8c7478cb4bc2ec015e232093dccaef81a0eca7525191385817d1c05186c07085902dd37bded903ab7563f2c408f4eb16e103598ba987cee10b8fe767bb3b95ddfb716d221a0"}, 0xac) openat(r3, &(0x7f0000000900)='./file0/file0\x00', 0x440802, 0xee0f5810c31ecf24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000009c0)={'ip6gre0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x4, 0x2, 0x3, 0x1f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x0, 0x2, 0x401}}) io_uring_enter(r3, 0x338e, 0x4830, 0x2, &(0x7f0000000a00)={[0x9]}, 0x8) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000a40)=0x1) 19:00:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x5, 0x4}}, './file0\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1dcc805d2007ad94) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x101040, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) fcntl$addseals(r3, 0x409, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'vlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000240)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r7, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0/file0\x00'}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) mount$tmpfs(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340), 0x19, &(0x7f0000000380)={[{@huge_never}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@permit_directio}, {@measure}, {@smackfshat}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f0000000400)={{0x0, 0x79}, 0x100, './file0/file0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f0000000540)="4834ddfa31f4af00555d430cd6bc6f03d30bc50c420fb3f647982fdd97a44e7bd3ffc101ea55ff55f291ef410dc2809f23fa363ba736516a6c919b4a779dc1db004a220b91b0f4c122a37c444a7f8a066bac1ad3d0554ad99646438e6b3549fdb8955eab67230f2e27471f61f79a54b1302d4e572e24ad5d3c54afeddb8009059d36e4bbac6276c2128dd6a84ad6bfa28d9699680284a7a0ece0d18f05d0097e3caf33a68d4717636fb7d0020aef225ca45a3546b7cfd597c769b741336e5d1d5b90", 0xc2}, {&(0x7f0000000640)="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", 0xfb}, {&(0x7f0000000740)="aebe5d50b9d99f222b6ce3271ecae7255aa7db57edfce8b8ac908136adb6fd66e41e467f3f6a39190584817450c888597de4ce42a338a836f23a7913e0c641005229e8db4e6bffff91e7a962bc69713b5b0f2828635c6ce047e98741cbe483922879ac07167e941814c7852c73a7bfc85bf59ee583c92a9acf40ee", 0x7b}, {&(0x7f00000007c0)="4ea463ccee428ef6e66875e233deb7842f3218b43430061faadc02873a31007947725e18afc35f38b6a9baed779a02ce5a4b8fdccdad44339f24d70113ac21b87a7f455d48bd68f5adeff93e90055d3cd8a980eca0521e628fbf08927a738d0cb7cb3fdc89ebd98177cf07296fba1a920a10497373f232cc673e0d64b5f0d665eda9d1726ae1d32bab355e1333a64db14a9daad26cba8c0e898cfdac75e8c455afa2d1bd1d9d6a7ad29002834f23c3434f656968c6e66c203bc91fd68effb100fc2ee6c5fc32b25b08aa41e15dd6b83afb87b7", 0xd3}, {&(0x7f00000008c0)="a2b7234032ff44c7bd4d29c037104edc322298c4c5b1528ba6e3f7d9b661b28a27ae80ff2d852fe5273ecb510a02490e1fb55ea93222d8602ed4149628c9fdee434b0bfa6cc45efd71321cf8b87024759546e81772c12eb240bd94f63dad913968aaf55b673095b41d21700d7a2563f56c7af876375ced94c491c5fc9098015a", 0x80}, {&(0x7f0000000940)="5b8a9fb1155bb29eda2fbcc16eba2b8f2da9774bbfdd0539daca03e6655e7664a7d79e58325059dfd72a01700e62790cc3033db36ea954c0f5f339e8cda080162745c44d7548bb8900eb93843cad019e7e469538377d8403da37fb75fb98f5387d76b632351300bc6d8e81034c091cc16a3512f45e8eaf6a4b8a9970dfbe85c2818a36fee1d2feb5aa451471b95a41da4ead15276391a472846712683b", 0x9d}, {&(0x7f0000000a00)="445446e8ff42a34adcf8fce1f1f461c88684aef980aeb0974935d944ec47c7ec50e4ac35b8276fd566c011a54c59424a9ce216271b66e26d7807e19888d202262f01f903fa96c44fbd6fe9b4a7b8fdc30923ed5c095bdceacb03180be7bf9714c7b72628e468133529c87fda8f518015123dbe7d68998ae5b68e63ecc88d640892b5e4a94b39257797f279c6469e15201e954f395a01aba56fb4f7aeb542019de4c417ead52623d305533cf650c24e6f1066d6caaab1206509ec8be6a29f3cc1a710c009c644344f43b6c1e64f7c10c43fa7e5704cc71d1006e102", 0xdb}, {&(0x7f0000000b00)="705aceceeb03cbc37c593cbef47b430a69bb2195bddd4c92", 0x18}], 0x8) io_setup(0x2a3, &(0x7f0000000bc0)=0x0) io_submit(r10, 0x3, &(0x7f0000001ec0)=[&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x81, r9, &(0x7f0000000c00)="44bee34d11302be75c12aeaa81aade7e0e310bf64750722e324283eef222f78c88c09147047d837c9c27dde56890a2a58855becaab6ac6ebe15485a9dd8d9e061f2273dc5538fcf08e52d28447272ef4ce4c272a9d1d4147e98f8756b97daa5ef3c66d1edb5d7b82d79cbcee9ab6829e27b3d9820e757c7a54e496e909ce1bb54584b32ff19371884f2a03577c72b91f9417ed1b2f3a78d540b2acae66ec1f639e559790fd60a9faaf17eb255c4ffa94c6aef9", 0xb3, 0x2e3, 0x0, 0x1e7662e7539d4435}, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x2, 0xf2, 0xffffffffffffffff, &(0x7f0000000d00)="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", 0x1000, 0x0, 0x0, 0x1}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001d80)="ba4a6df3202ca5d5445bc7d2cb51cf6736429ab0633802bcead5c7819a6eeaf6cf3782219956c7e552fdd7cca94b20551f67d270ccd6886fc0efb54d21809a1a3b1149c89ce88d451755f9298f8a5ba2ef3e1cfcaa729b5600da5fe207cf9493576fb776a1ec7d90acc59918a8552a63544549f8b3ce5b36338f4349de759ed9afb4f7b3c87d10c9f7560911e75f91946b6d5539244e59112ff46fa93f9dafb3beb632931b5093e91d19ae4c8ab4addce316107d51e0b053bcacca325aadc64b44a8795762cf2f61fca204320716d74ac33da5865e9a8ca42c3b855a97d7d1282fe2494fe2", 0xe5, 0x5, 0x0, 0x2}]) 19:00:02 executing program 2: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xc16, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x10, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0xff, {0x9, 0x21, 0x8001, 0x4, 0x1, {0x22, 0x94b}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8, 0x11, 0x32}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x0, 0x0, 0x8, 0x1}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0xfd, 0x81}]}, 0x7, [{0x95, &(0x7f00000000c0)=@string={0x95, 0x3, "4b5270be45932aa801c8f86c24d9841f33a886979b1b9e4a4b8d2dd52c33f37ab6a48e68fb5147fa48ef2f7148b3a5d16230e8b97a15775828929b783c0d03dc3f897240f2c60501d33bd66ec8ff3aa3eaad8860713b3c302eca373f54f159e00f6179de970fb8c58ee16cf36a44ba587e7d331d5729bc61ce93a8addf9a5f8a35d21aaa99ab2cd5590a8836c930997a6cc60d"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x441}}, {0x8, &(0x7f00000001c0)=@string={0x8, 0x3, "872f3a6bfa99"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x444}}, {0xe4, &(0x7f00000002c0)=@string={0xe4, 0x3, "26dac10209b167b85b08350d155eeadca32f3f0d206ad8333350b3ef097554a9888c87ff1bda7dbea7ec57d4efe8f0b1bbb044142c88e81be7b9aa812bc0dfbb258d80649164de41e6cd721198a2846bbd0004558d2ff70e5409670a1fdff7de6465a5dfb6487d64886aface725eca7a6d2feef8fe69266d7f3f6a39fbb6f52a35d88f3f71c62ab03771af242ad54d1e297a001669ac0f4234e5d802abfe7d12e66ff749606dd66ff3131e842107ecd9e233c33c5034ee029a038a5aa1d0b719371de8c8edb5c06eb1471c73d9c8b92c99e5b161f9335e406239fce597ca6e72830e"}}]}) syz_usb_connect$uac1(0x6, 0xe0, &(0x7f0000000440)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xce, 0x3, 0x1, 0x80, 0x80, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x2}, [@mixer_unit={0xb, 0x24, 0x4, 0x4, 0x6, "3cc484f0b47b"}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x101, 0x1, "f4"}, @extension_unit={0x7, 0x24, 0x8, 0x5, 0x2, 0x80}, @feature_unit={0x13, 0x24, 0x6, 0x3, 0x1, 0x6, [0xa, 0x3, 0x9, 0x2, 0x5, 0x6], 0xfb}, @processing_unit={0xb, 0x24, 0x7, 0x3, 0x0, 0x3f, "d9cba36b"}, @processing_unit={0xd, 0x24, 0x7, 0x1, 0x6, 0x6, "df9de953e1fe"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x8, 0x7, '6', "2494"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x29, 0x4}, @as_header={0x7, 0x24, 0x1, 0x20, 0x2, 0x3}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x3, 0x8, 0x2, "", '>J'}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x20, 0x7, 0x27, {0x7, 0x25, 0x1, 0x0, 0x80, 0x68f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x2, 0x22002ce1478b5983}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x5, 0x3, 0x0, {0x7, 0x25, 0x1, 0x2, 0xcc, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x300, 0x81, 0xdd, 0x1, 0x40, 0x40}, 0x5, &(0x7f0000000580)={0x5, 0xf, 0x5}, 0x2, [{0x98, &(0x7f00000005c0)=@string={0x98, 0x3, "82cf06914a45736f4b8cdc8560d1c8dcc94a48fbceace3074d1c29be1bfa893efb77d95d1c61122486a6ac334dc91953946b6f39b42b9cfaaea837de6ae6cf9e7f20a56a0712916a0350ca14d9c443da004aecd70595106fe5df1e6c722169a3bfb8ffd2a168bbb55a6752109d6ff10aa414b207bcd0f3c21dfe7815effec8acbda5d984cd782d5caa6c0ba7616e5f5ad25549d42a89"}}, {0x36, &(0x7f0000000680)=@string={0x36, 0x3, "9f4eebee153052db38d0a5a37a1dda039d7259008b59e20fa0210925ad4e777ceca8ca6f0ae83e7bdf5105cfb2c13e66ab758f3e"}}]}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000700)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0xc0, 0x45, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x3, 0xff, {0x9, 0x21, 0xf56, 0x80, 0x1, {0x22, 0x382}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2, 0x6, 0xbf}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x5, 0x6, 0x9}}]}}}]}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x250, 0x8, 0x9, 0x7, 0xef, 0x3f}, 0x3f, &(0x7f0000000780)={0x5, 0xf, 0x3f, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x72, "67132366b3e6116c02e22f628ba9610c"}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0x2, 0x3ff}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x9, 0x4, 0x8e50}, @wireless={0xb, 0x10, 0x1, 0x4, 0x88, 0x2b, 0x4, 0xaed, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x8, 0x1, 0x2}]}, 0x6, [{0xbc, &(0x7f00000007c0)=@string={0xbc, 0x3, "15ac418c3f7f17ee601f5f5993ab03ec603b29db8ff1a81e898ac17b4389225fa3a101a1b8aec63186400080edc6adc2717371f80d0a46fdd77908684421b81342fa46c8dc6a3b07ef4635eec3cb82f8dc16c9faed237ee9b24f2fbec4cf9c11debc6df7799e6e1866a094a1eb0f4a02d19ab5afec238899699d3acc10daddb49b72272a951100be2424c11a5279a2fb6c0aa1de5027f6ecccbff97becc0d721a209b6ce77900ab7f9b6544704c0657b70e1b393d236adb7f360"}}, {0x77, &(0x7f0000000880)=@string={0x77, 0x3, "03dd5542c5117aabe250e4c713a04ac0ca139968add0ab24bd4da2fde6f54da26005e0c5af4d9d843f2859fd5e6413d98f6c7d49e4218ba351bfe3ec5f2aeaedad78e18bc5a14b02534e57c3d2a12840ec172ad2d25f63906794e5272fda71a79372b70ddb6606fb4dc7be8d34d89433772f0efda0"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x4001}}, {0xb0, &(0x7f0000000940)=@string={0xb0, 0x3, "7ecac90dedfc50112cec44108f94cd08848240290c6996b6d9700f5889970bc81e0c67fef327baf1e7c6108109fbfeebf75b14c77203daec009d85a59bf0701710ba0624efef57b0bd2e6296d0a89ebd06328785481da23399110b996f738c3abe3b28fc4c83dcbde40a67fd236cca51c97645efe9cd56427fb0a1f3bc5a28271861814eb57601993960556cc9d9405105e72deb09d8f8993a93fb5061972f44a9024d2ad8a4ead67afc1333566c"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x424}}, {0xaf, &(0x7f0000000a40)=@string={0xaf, 0x3, "a0ad3fbf4bcb94bc7a5392dab854b18c6228d90fab8667d390e31fb027af715dc5f84a2b29ccecee66afca2b1ce4df8dc101bd9acd9e042d5896abc850050d4b2578d52a917c58e5500a474ac96b94493e6953016e0c8ca9cc13633eb4cddb510b1550b8d368eb1d31c4cd688b818516f8cf69eb349af7285936438de5d0d97b72878bc4921e5d8f995db68020ca0b73419e0593629d3388832cff32f93654873736cbdaf260b2ff00784f61b3"}}]}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000b80)={{0x12, 0x1, 0x652, 0x0, 0x0, 0x0, 0x40, 0x3eb, 0x2118, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x40, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0x40, 0x1, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x8001, 0x6, 0x1, {0x22, 0x74}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x2, 0xff}}}}}]}}]}}, &(0x7f0000001140)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x201, 0x2, 0xff, 0x5, 0x10, 0xec}, 0x85, &(0x7f0000000c00)={0x5, 0xf, 0x85, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x5, 0xf8, 0x4}, @generic={0x73, 0x10, 0x3, "ee69d56dbd532c2bc97eeb5bba058b58d8048ab7212aa8cfe7f2e01454034803972dcb1ce819fc1ffe435cdc2d6adf6711a994e01da03affbc6359c6968d9e97feafa78bebc75e96850f1dba1cfe529119fb820b6241cb48c65fa8fae435402a85b9f869311b3238cf91670314917ed3"}]}, 0x7, [{0x7a, &(0x7f0000000cc0)=@string={0x7a, 0x3, "80b54321c0df0137454d574042743d0c2fc5e1334fe3b5e6ffd806209289bcca666d6bc91b61bd2774fd5774234e72c8c9f7c4882e15f766d9b1f0af57bd7fe10a3719fbea680d9e3a34c7657f1491657514b24e6ca7c9a987ece35c66ab9f6cf9596ac7baef07717214db8229c40d25bc92eea31bba9498"}}, {0x67, &(0x7f0000000d40)=@string={0x67, 0x3, "aeba9e41621553b939ab25d3c05e4df53f3ee6e2e4e22205d2278619f574a7bd87f9207c053a7404522f4ae9ab08ffb3fb15e723f3fa11becd02bab3122fb312aba9aa1ababacce1610a85008b3062afa22b43180f2a4de0b2ace697e5e1c71b3bd42a30b1"}}, {0xea, &(0x7f0000000dc0)=@string={0xea, 0x3, "e811b5d0cdc85e5c6e561c009ac7941716f90e92103a7d802aea9c23042b5f2c6ec7c161dc1a7edd5b140c7ad6401d6e9a94fbce780b4ee77eaa345943d1826c3912fe0a0056e611f40031485e29cd61bd9fc45f0acdce71530ec354ff7eb32ccd6afb9c60b01d2db41b30f90c04c7999382779d4fa2eebdb1aab8f37ef497a07cc0b826bc5b01ae76081ad60f7eafdc7f80ca96f75be0826c7ad135c9dc466b483c7a2ea79d5c51f594d0822c97e12df0026aea2f5fab135fdcd72862d34cd8c5b3ff5a860dc92be5c26a7fd8768e97581d92dc33d346bd57742fdf70fb54cd8a8a11ae06f3b4d9"}}, {0x82, &(0x7f0000000ec0)=@string={0x82, 0x3, "3ce06b18a346839536f5d8cf66ef4967b8ec770f80854fb734d98f0155f92f824ed5afef40e9b95b85ea88053d3e0ee1ae1c975f19913c5e2d23967c4ae9df80e058c90cd5d96af5bd381e185bd070d39cd6aa0c3192aa7503f6154514304477fded81becb2bfa8d0bb928dd3dc791f0580d03a1e8247d5774ffe9a48bdd54bc"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x1004}}, {0x92, &(0x7f0000000fc0)=@string={0x92, 0x3, "ae695f52b9eb05ffdee0dab8dfc3dffbec778cec4362aa7ea055c7d9b94618cc14e474e4f2703bd6507dd83fb945cea84b643f5a64ded4ac44f92c2985641d3d5c2cadcb6c95a4806825c9cf6943f11089748e25950a9cf55fb2965cc031ad36253f2d323ac87e000a6df91405f7e16c79e962d2fa2a8fec1b3e311433b4ae521a3b7f5625dbe8053ed8029379d475db"}}, {0xa1, &(0x7f0000001080)=@string={0xa1, 0x3, "3adf729105f52c0d3e2dfa0b078f6e34d57e20999a48e96d579ad1acf9384fcdafb1d74b7248444e09d6cdb13604b6c1e2ebdeca97063b1998e87b3727851e508548bc41f2125ac6b0d82146f7ab235f2161d692749bf9c3eb68277ffa3d6259856f24fcb07a35b8d5f42ad440afe27f1b2f010c6c023e60bfa0f5bdbae33592d75aa094d9af52c32eaa5da621d1cfbec5cee3909f5fc730a0580dcc462cd2"}}]}) syz_usb_connect$cdc_ncm(0x5, 0xb3, &(0x7f00000011c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa1, 0x2, 0x1, 0x6, 0x60, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "c218715801"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x0, 0x7, 0x20}, {0x6, 0x24, 0x1a, 0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xfa, 0xc15f}, @dmm={0x7, 0x24, 0x14, 0x0, 0xb0}, @mdlm={0x15}, @mdlm={0x15, 0x24, 0x12, 0x40}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x7f, 0x5, 0x20}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x81, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x2, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x87, 0x9, 0x20}}}}}}}]}}, &(0x7f00000017c0)={0xa, &(0x7f0000001280)={0xa, 0x6, 0x110, 0x6, 0x2, 0x80, 0xff, 0x9}, 0x15, &(0x7f00000012c0)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x20, 0x1, 0x8, 0xff00, 0x0, [0x30]}]}, 0x8, [{0x4, &(0x7f0000001300)=@lang_id={0x4, 0x3, 0x81e}}, {0x64, &(0x7f0000001340)=@string={0x64, 0x3, "dd97a2dc5153ee1a472eaa6fc4ab4b6e7cf2929ad08ef408b22408acebc0f67b5914be353e8ec5b126a6830a84eedbd255c0f13dcfcd63d094b62941938871fed2782c75e435714947b771b682907157bded20ace70d8f52e9a9c03163c478453641"}}, {0xd1, &(0x7f00000013c0)=@string={0xd1, 0x3, "dba8aed4d3db0e987a92705404e754fce9b60ac981dba78bdb84a49470e7eb2b6c2a39c027b6af8e5d32f34f08bc994ce106ae5b03f1566aeb5f669a4d197e20689d0cd5cec24d684286d23ae239a91da77974e112adb7afd3dd22f090e41414e0d6ab7a3d1b25c35ae4814ad42edb8ae71cfac5692e82d9014ab55cd83c11472f88f731a29a3fbf235bd14a094b36469b5d76e4906f6d692145b7e796f06a08fb1fee71b70175c7e6c82f5ad087aef90fec17ec703da83beace442232f3dd5b3b348432c87ee4370a583d2146ec5f"}}, {0xdc, &(0x7f00000014c0)=@string={0xdc, 0x3, "9b1426051c68e39a94cfa127f0f64e865d70cb8b50c0ebea847788f1b3b054d29f629c468a3011a5e38c0c4cd0682559aad661454d4927b063eceb07d9fbd35d156ab3372ee66b22e40a8b3be7a762f9d08ab4b0349eb698b859bda3bd48d61e5c395bd51fbcad2d2672cf56c2676e931f70c8939663db234e620bc4fc414658f74bffaec462d60b3cc5e8e0d24a1f678360b13ac0ee7894ff009cf53b52c382b73a74638a9cae10ea150951ca0e4a6dfa3b8099552f41340a4daa760538a709a7bf6a7d4d1034332676bbab04bc8e39bd75ab444ff83db38174"}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x415}}, {0xd9, &(0x7f0000001600)=@string={0xd9, 0x3, "6aec851414771fd07434e498b7cb57f784bb170cfa2828f01352af4d8bf2c5d29d8c942eb8470cda39dea5ecf8ca697ea23f340fe010dddfcfd7f45b907de469e863c73bd865a239e25bc3964aad0ac27cc2ab75728014fff570d2456bccdc9f61075deff1b29c2d807edee20345868deed8a8f2b26d5ccf9dd0a38c58fcb382accb2b7deecb06ea75ba8da1ecabb3920cdd5a153302223f6b289ff6e3e80dcad7e04fc16ef0e76caa151a3305e3794135b6daf391c2d297dc14a1432beb8dbe6582e87ceb2b09207412ea3866c9d1957eebb7cc8461ea"}}, {0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x1001}}, {0x68, &(0x7f0000001740)=@string={0x68, 0x3, "6d1314120e76cbf427ac03204a176dcf946324789da0e774257e2171e9cd989589899142a014dc00fcc32c6fb5c1b4ef9e5e3cca3a9e131b91cca2ade193541e4258b0e845f44a8d4a1521a3e896df64fee36a501d6e155a61ebae368ad52479e90bfccd418e"}}]}) syz_usb_connect$uac1(0x5, 0xef, &(0x7f0000001840)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdd, 0x3, 0x1, 0x80, 0x30, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x81}, [@processing_unit={0xd, 0x24, 0x7, 0x4, 0x149c6693f0e59d09, 0x6, "e44c736d964f"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x304, 0x6, 0x2, 0x9}, @processing_unit={0xd, 0x24, 0x7, 0x4, 0x0, 0x2, "9ae57ecca979"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x202, 0x2, 0x7, 0x1, 0x3f, 0x7}, @extension_unit={0x9, 0x24, 0x8, 0x5, 0x20, 0x3, "dd55"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x2, 0x1001}, @as_header={0x7, 0x24, 0x1, 0xff, 0x9, 0x5}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x8, 0x7, "", "9ff8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x9, 0x7, {0x7, 0x25, 0x1, 0xc2, 0x6, 0x36f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x4, 0x101, 0x3, "ec"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x74, 0x4, 0x5, 0x5, "", "02dda3"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9, 0x2, 0xfa}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x4, 0x7, 0x7f, "9d623d28ab5eccf6"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0xfb, 0x22, 0xd4, {0x7, 0x25, 0x1, 0x80, 0x0, 0x800}}}}}}}]}}, &(0x7f0000001a00)={0xa, &(0x7f0000001940)={0xa, 0x6, 0x310, 0x81, 0x4, 0xe6, 0x20, 0x28}, 0x5, &(0x7f0000001980)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0x827}}]}) r0 = syz_usb_connect(0x0, 0x75c, &(0x7f0000001a40)={{0x12, 0x1, 0x110, 0xdd, 0x4b, 0x4, 0x10, 0xa17, 0x62, 0x2c04, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74a, 0x2, 0x35, 0x80, 0x30, 0x9, [{{0x9, 0x4, 0x97, 0x6, 0xf, 0x6, 0xce, 0x56, 0xf8, [], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x3f, 0x9, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xfff}]}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x4, 0x4, 0xf0}}, {{0x9, 0x5, 0xc, 0x0, 0x3ef, 0x8, 0x4, 0x7}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x0, 0x8, 0x70, [@generic={0xdc, 0x22, "5d6491fb01b03cb15cbce8fd5bfa5eed6293bd6abccf8282de658ac1b86604c4a6908884c76fe8e5f74c9a8f07ad785c5f9a0bffeeab5b2ab588b72c97321a862a36bb7f4c802134233091875092cda5593bdd38fd951d0ee90971607ab183980143320ca77e68ef6a65ec260515bdedba370ce5248c0ba79b4d9747b6c541148b80676a5bc48104ce5349c69d67fa9f9864d0b2a853b51cff8bb5f6bff31c3665f8ca24558d2c16cdb02b227e36336c378bcf64bf3188df23f3574fdedf58cce93743f56faaf602356f4c2723ed0aba820911ba84b9d1c2cf5f"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x42}]}}, {{0x9, 0x5, 0xa, 0x4, 0x3ff, 0x3, 0x80, 0x5, [@generic={0x48, 0x10, "33d9cbf71bd974a1e8a617eb75c4efd03bf01ad17ea7226447cc7cccd17962b136cc69e9349d0410ecc1d74a6f5d80ac86316c399adead8982f5d8d1215a83e94fdd7851cbb4"}, @generic={0xe9, 0x23, "3bdfbbdde6a05b913f5d578309d4515255e31f921a60eed6334906eb5b8152575f0a404ba64759c5293d1fef0d7797297fa74588b11148dbd8143a6e0c0a8b5ce91b7a69ebd452de8fcabed6226708acb4670722366de98467e3b3a0e7e11586b87efe77857dc08ca9362aecbd644e10d53b4d38dd56210185f26aca5e8d1deabe9f3348db820c6db14a600e9c47b67b3e946d36f80691928adc95c4e3d441ff2bfafdf04c4d4482b6a1d39fa63bfb63913407aee6553c8fc7415e5ef594e7009c73483a043e9f475d5867e6f09640c3a04967197abb6f71076e61f4f077e96672e6faee70fb63"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x0, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x17}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x9, 0x7, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x80, 0xfffb}]}}, {{0x9, 0x5, 0x2, 0x4, 0x8, 0x1, 0x3f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x7ff}]}}, {{0x9, 0x5, 0x7, 0x10, 0x8, 0x4, 0x9, 0x7}}, {{0x9, 0x5, 0x9, 0x2, 0x8, 0x3, 0xf9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x6901}]}}, {{0x9, 0x5, 0xb, 0x8, 0x10, 0x0, 0x1, 0x81, [@generic={0xf2, 0x24, "5dafa943109d70e964492b10459e3e969bdcbb86fba918aad1d037a049f70e8faf5807315d5d789c766990e11f98cfd64289438381abaf199fe3d587c7b373a3bbbe6b7becc453a33a175a9a22993e85340ed9f855ed10798e0f9075909ef13e653a08fc2ddafd100b6a5d564e99f9308b584928f882d7c557ba443a33048f3dc512beb416d2c9f83dafed6f2dd6b73d62870a6533837c2bee30aeaa8441f655e6f4109df9f78972e43be161d69ea0faad16cd0fdd20e80c07cd79dddd6468dec80f6aeb0e093df6094fff43b2b907560ff364b28a34bdf5d1ce20f337612f19e7d62c73bdeb2a262459eccf99c815c3"}, @generic={0x5d, 0xc, "49b3a85b998576d55e5d8f214114812cf2eee8f1ead0313f00f3ef6ce45a05896420b89c17b3ff328613c622f9e2a3071acd33cbd7ebed45f3c8bb1d9ff9330b20c5ea55858a84355cbf27c241979000a753e7fdf730f937d739de"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x80, 0x3, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xfa, 0xf71b}, @uac_iso={0x7, 0x25, 0x1, 0x181, 0xff, 0x9d9}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x3, 0xc0, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9d, 0x309c}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xfb}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x7, 0x7, 0x7f}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x5, 0x4, 0xe1, [@generic={0x8d, 0x3c069ab77fe8bdb0, "b74e2fbab0af68b05a0efc06650c41c09a18465d9278ec972d6efcf34ddd7d63c7fb3485404950e15fc7503f56e6807deed521ce72147bb37f32d081542b2bc9a37bf3dd26c7b3329f6da7ee2658de69751766355a9697eefc04730746399637d8b6374c484ca4b0c765b9405bd9a81aae679f81605851e1b4c295b335ff9e01dc016694873b5c021da086"}, @generic={0x71, 0x10, "ce6717d4cbafd73347a8d8f5d4872a78df1d4c4ea05c6dc1e9e283ced553f2039599c8800a1be1f4565cae632da504a2bfdbb067a06fc02c424538249b109d882b3023295b5cf2e6a166dd0fce9ac9356a45472703e87ec28bb6078b49bb0268e64b9e1f0ca2119f8a53d052e9cbc3"}]}}]}}, {{0x9, 0x4, 0xf3, 0x5, 0x7, 0x6b, 0xc6, 0xb4, 0x2, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "56de0a"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x1, 0x1, 0x81}, {0x6, 0x24, 0x1a, 0x98, 0x2}, [@network_terminal={0x7, 0x24, 0xa, 0xe4, 0x0, 0x6, 0x20}, @dmm={0x7, 0x24, 0x14, 0x7, 0x1}, @mdlm_detail={0x7f, 0x24, 0x13, 0x5, "096e4b72551f80ed748689a963056158796f4638f39c33a1a8f85ef11794b8e0cb93756ad10393e572a07be42378a670dc0f575d101990d39a7c1786ede903cd77899e85d574f4406fdfdbe4995d2e015cbbd3e0ae474dffe6f90ddd27814672223118448ce05baa614ae3e51b65357883bffcce8b693d6a35470c"}]}], [{{0x9, 0x5, 0x1, 0x1, 0x8, 0x7, 0x80, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0xffff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x5}]}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x0, 0x1, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0x6709}]}}, {{0x9, 0x5, 0x4, 0x10, 0x40, 0x0, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x2f8}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x5027}]}}, {{0x9, 0x5, 0x5, 0x4, 0x200, 0x7, 0x3, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf9, 0x80}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x2, 0x3f}]}}, {{0x9, 0x5, 0x0, 0x4, 0x200, 0x9, 0xff, 0x1f, [@generic={0x77, 0x30, "cbfff77e7eb66aad989e87edf749f9f0a70c3d136875474ae8d8b31d8cabba9cf8781d3343e1bf38ff8ef5451f84c733ede2639241c711547040761130dc72d039ba646858e57ffa1368337a69699f4dc29a7a89c7a6d0615529249c8045fdb263a7b4bd8a0a6b726e4c16491eda4697ee77b0c658"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x8, 0x0, 0xf6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x5}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x0, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0x3ff}, @generic={0x5f, 0x6, "bc06d722434ba7cb2ed2755ed372d540b7e0121bad55156d4544afb5c842f561c133c50cd5a600fcdccfc9b7cb79d7a4a351f1ef232ecdabbfcda7d581a9f5e824d24084f98115dcc42ecd882ae8c4082fc861f2cae15434c9c325d13d"}]}}]}}]}}]}}, &(0x7f00000022c0)={0xa, &(0x7f00000021c0)={0xa, 0x6, 0x110, 0x5, 0x40, 0x5, 0x8, 0x90}, 0xc, &(0x7f0000002200)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x3, 0x4, 0x3, 0xff}]}, 0x2, [{0x20, &(0x7f0000002240)=@string={0x20, 0x3, "ef89142e786c395c8dd954b3b8317d662e43aa3af70fda76441675cf5c4b"}}, {0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0x816}}]}) syz_usb_connect$cdc_ecm(0x3, 0x6c, &(0x7f0000002300)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x1, 0x6, 0x10, 0x40, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x7, 0x24, 0x6, 0x0, 0x0, "27e9"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x80000000, 0x8001, 0x4, 0x40}, [@country_functional={0x10, 0x24, 0x7, 0x4c, 0x101, [0x7fff, 0x194, 0x1, 0x200, 0x5]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3f}, @mbim_extended={0x8, 0x24, 0x1c, 0xc9, 0x0, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xb1, 0xad, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1b, 0x7f}}}}}]}}]}}, &(0x7f00000024c0)={0xa, &(0x7f0000002380)={0xa, 0x6, 0x250, 0x5, 0xfc, 0x9, 0x20, 0x6}, 0x33, &(0x7f00000023c0)={0x5, 0xf, 0x33, 0x5, [@wireless={0xb, 0x10, 0x1, 0x8, 0x21, 0x9, 0xb3, 0x8001, 0x93}, @wireless={0xb, 0x10, 0x1, 0x2, 0xd6, 0x6, 0x0, 0x1}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x3c, 0x9}, @wireless={0xb, 0x10, 0x1, 0x4, 0x98, 0x2, 0x81, 0xfffa, 0x7f}]}, 0x3, [{0x4, &(0x7f0000002400)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000002440)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000002480)=@lang_id={0x4, 0x3, 0x422}}]}) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000002500)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0xb0, 0x1, [{{0x9, 0x4, 0x0, 0xae, 0x2, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x2, 0x81}}}}}]}}]}}, &(0x7f00000027c0)={0xa, &(0x7f0000002540)={0xa, 0x6, 0x250, 0x26, 0x68, 0x8}, 0x5d, &(0x7f0000002580)={0x5, 0xf, 0x5d, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x7f, 0x1, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x96, "2d339648cfb4fa5436d801399bd0f99c"}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "d5f0589a70606df7f4ea76557ff5f4c2"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x3, 0x9, 0x8}, @generic={0x1c, 0x10, 0x1, "393ebdf8e812d847c90bf66aeb66598f33699063292e30dc85"}]}, 0x2, [{0xf5, &(0x7f0000002600)=@string={0xf5, 0x3, "08b0392a2f58a0da7cceffaa0f20adb374ab2f0dbdf7fd7aa5f47beb70e55f0b315b771555414f84d6b54d7825bf4fa1ffd05e7d8004b216c92c769f6af0abf9b0462ffc1c95cf68aa8dd5f50f97f6e6637e3dad82143da2198c05e5437817560a8ec4d74d790d6c56d57dc6b40badaf21c0707c78548f9ba90c1776afee21705e5d4e8982ac19069fecd3fffcdd69f0115fb2a34ec9484fe0752bf4cde68d9810e1af1113dceeb9be74328a8938b6c69e0586847ff582e6e25797651696a398412dbbf8bc4403a34b86d6e5a906168a46e6f161048f621e0038a0f88f450d4967de1bf6f01f72e726ee3f09df3afb6bf5bca9"}}, {0xa0, &(0x7f0000002700)=@string={0xa0, 0x3, "268a2f570424d660ff43bfc018f2ae16942df85a9575b707ff085bd046fdbe98fe8d6892bd86feb8b2d3a2545c2512504c8edd08fcb324425a0e1a2f2c6b90dac44776c4e3a697b014fb451185dde1c2eabd00c1ea187c2ccb83dcd28cae2395606b6938690b10488bdedaf17b6e1bf05c228b22c1d13e8957c1adc9b63f3318b0a9be136aaa52febc57165d2c90d0e6c3db994457a346a9a26e3a488315"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000002880)={0x14, &(0x7f0000002800)={0x0, 0x9, 0x1e, {0x1e, 0x9, "3805cf0505c02fd3aaf61cb769a9fd96706c2d128b7132faa39098c4"}}, &(0x7f0000002840)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002a00)={0x1c, &(0x7f00000028c0)={0x0, 0x16, 0xaf, "d610460388bd8ff57dadebfa1cc22365d48ed715c144bc15f3f829ba42e0c2efa5c09a3ed9bf325ce89ee7612b4c86f7264cef9a2ce0f538820cfe1b777662687b6a26ce1e456ad838ab3e41f8490b0ed5fbe70feb121c598241a8d67003408fc1d922a8987c98cb13183e44d8a4d03ee0b0490026e47d8ba93bb40dbd47492972feeb5885dc04ae0c2a2c899f646015785816be84f4bbec98e879e8c0e4d80dfb0721dd6fe4cfd7020b05c409cefd"}, &(0x7f0000002980)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000029c0)={0x0, 0x8, 0x1, 0x9}}) r1 = syz_usb_connect$cdc_ecm(0x6, 0x148, &(0x7f0000002a40)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xbf, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x136, 0x1, 0x1, 0x6, 0x20, 0xfa, [{{0x9, 0x4, 0x0, 0x3, 0x3, 0x2, 0x6, 0x0, 0xfc, {{0x8, 0x24, 0x6, 0x0, 0x0, "37d22f"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x6403, 0xfc01, 0x7}, [@network_terminal={0x7, 0x24, 0xa, 0x24, 0x7, 0xff}, @mdlm_detail={0x88, 0x24, 0x13, 0x81, "db599bedf5c60fa267fd4d47128280b0140536ccddc80d5c4230ea049e1b083077ca2e1349a1b38ffc5e424a6ffbd58e9d552562c31ba91b6b62d327420586aa006aa33ea49be9caa2eb40a3bee8b6f3578e38d5f509e8c5872cccf3d3ff56cf7057960f48befbc9354ec2e10aaf2c63387efffe036e9be0885144c2058b6a6a604d152c"}, @mdlm_detail={0x69, 0x24, 0x13, 0x0, "b12f697bcda3f70401e9dedb8e323fe841b930b2d8923fb92fe03198023d546d64c2fbecfceec5927c2b21c0c364da567b63d422d36418755388e9f6d75672e4cd8f1da60c77a94b3feb1390ac06eeed23fa9a2ab06fe475a3e05089ea9a3981dcddd05da7"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x1f, 0xb5, 0x1c}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xbd, 0xff, 0x3}}}}}]}}]}}, &(0x7f0000002cc0)={0xa, &(0x7f0000002bc0)={0xa, 0x6, 0x310, 0x4, 0xb9, 0xe, 0xff, 0x7}, 0x2f, &(0x7f0000002c00)={0x5, 0xf, 0x2f, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0x20, 0x0, 0x2, 0x0, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2e, 0x8, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x30, 0x9, 0x2, 0x3ff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x1, 0x80, 0x80}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000002c40)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000002c80)=@lang_id={0x4, 0x3, 0x22}}]}) syz_usb_connect$cdc_ncm(0x5, 0x8a, &(0x7f0000002d00)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0x0, 0x70, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "d449"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x101, 0x6}, {0x6, 0x24, 0x1a, 0x6, 0x20}, [@acm={0x4, 0x24, 0x2, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0xff5a, 0x8}, @obex={0x5, 0x24, 0x15, 0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0xc7}, @acm={0x4, 0x24, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x40, 0x80, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x40, 0x1f, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x4, 0x5}}}}}}}]}}, &(0x7f0000003080)={0xa, &(0x7f0000002dc0)={0xa, 0x6, 0x250, 0x80, 0x9, 0xf, 0x40, 0x81}, 0xb2, &(0x7f0000002e00)={0x5, 0xf, 0xb2, 0x4, [@ptm_cap={0x3}, @generic={0x9c, 0x10, 0x2, "c9c76d95abdfd73de1e733a1ff031a471b50de0898ad46ae1ed7f73ca4eb404d92096757e5a88ba040a5737a19c3a9d1cd2cb6b2b57ab059a871f3243522f428e4328c8911c167dd6b6eafd4cccf73056352a649f37862692f7437d226b0734311468e2464dd178caf3e4cfbcc29c4a14cbbb39e515427a7a7b74b568db7b2132ed53683080af85bb30fa84cf66465da0851f53b7541a96ac9"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x1, 0x9, 0x800, 0x29}]}, 0x4, [{0xe0, &(0x7f0000002ec0)=@string={0xe0, 0x3, "fbf04f18f8ca59ba3e09c6cb1234b9ab94c5113151f403caac84819e19662011b31b283fe48c2624847d8d2cb6c3522c97faa809bb217e152306a5cf5c4dd7c3e24f4d1d0ba5dd0535b9539cb7e00821092f3767635436bf324ee1f305845f5f088188c83418286b73b1586926612ef5f832e77ca7cbfb1b40c6af484248e558a27a845658ede73df8dbecb827ddfde3100ae04a85a30352a1ffbf6a70294ac3378e9bd345baeab997a79f85a6674258d375eb7d17e89edef2c464b19dd08ffdb7a8bf432d682a715fb9ac1f0d3cbbd62a23118cb40c78a39e27639f0bff"}}, {0x4, &(0x7f0000002fc0)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000003000)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000003040)=@lang_id={0x4, 0x3, 0x100c}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000003240)={0x14, &(0x7f0000003100)={0x40, 0x4, 0xbf, {0xbf, 0x0, "f5239ec3eaa9745bdfbe4cc5d2cc9d4e59fe56326ceb11f09a0758bc46b8aa643606c0653011aa74a5221bbcf05eed1b70f152e2b9a8f43fe27818699b301646ca15535754ac5f0d6b8a3598fb4fbe86aae5a0663fdf87b8398d4e304b2d42fd715fd63883f3aa0609a1c86d3739f69b880818190ac64c1a40aeac20335d0aac2e72bf6730e0016e06055ec0c04a81b67f9572a8c2e748c231b9440255bc46dbbb4e31e2707d3cbaab3cf78fa5d8f4328f0ebe28015e152b228b62b7a1"}}, &(0x7f0000003200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000003480)={0x44, &(0x7f0000003280)={0x20, 0x3, 0xb, "5f9454e1905199c6cc9792"}, &(0x7f00000032c0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000003300)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000003340)={0x20, 0x80, 0x1c, {0x4, 0x2, 0x7, 0x1, 0x0, 0x40, 0x8, 0x0, 0xb9, 0x4, 0x4, 0x7}}, &(0x7f0000003380)={0x20, 0x85, 0x4, 0x5}, &(0x7f00000033c0)={0x20, 0x83, 0x2}, &(0x7f0000003400)={0x20, 0x87, 0x2, 0x3}, &(0x7f0000003440)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000003580)={0x14, &(0x7f0000003500)={0x20, 0x11, 0x1b, {0x1b, 0x23, "66d9ca531c48f2382b4f48a3c557d8c54574a1c11bd1ba6391"}}, &(0x7f0000003540)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000003700)={0x1c, &(0x7f00000035c0)={0x10, 0x8, 0x9f, "c64cebc465ad5fda35af13b3cf073cbec4d027d82d66fa0535a1b67efe0d14e40b947a13e7389688b67bd8fa4eab176878775136b04c5f1aae3964f84570d2d3a76a40fd421a94be04b65ae9dbbdf61da6a27e51e4d97bc4ac25bffbbf5a549c5e853b800c086e4e7cd6d778dc8620feb68144327d9df03c75803f97ddb6060bb039f56612e9331a436b5c08e0e0c228187806dcd3c8fe91c2777125064ccc"}, &(0x7f0000003680)={0x0, 0xa, 0x1, 0xc0}, &(0x7f00000036c0)={0x0, 0x8, 0x1, 0x2}}) syz_usb_connect$cdc_ecm(0x0, 0xab, &(0x7f0000003740)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x1, 0x1, 0x4, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x2, 0x6, 0x0, 0x1, {{0x9, 0x24, 0x6, 0x0, 0x0, "c3e24667"}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x514, 0x0, 0x3, 0xe0}, [@mbim={0xc, 0x24, 0x1b, 0x4cf, 0xffff, 0x4, 0x7f, 0x7, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0xc3c, 0x9, 0x1000}, @mdlm={0x15, 0x24, 0x12, 0x6e7a}, @network_terminal={0x7, 0x24, 0xa, 0x86, 0x6, 0x84, 0x4}, @mdlm={0x15}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4d, 0x0, 0x3, 0x7, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x5e, 0xfb}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x3, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x22, 0x3, 0x5}}}}}]}}]}}, &(0x7f0000003a00)={0xa, &(0x7f0000003800)={0xa, 0x6, 0x310, 0x1, 0x1, 0x9, 0x8, 0x6}, 0xc3, &(0x7f0000003840)={0x5, 0xf, 0xc3, 0x6, [@ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0xe4, 0x0, 0x0, 0xf00f, 0xfffb}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x3, 0x51c0}, @ptm_cap={0x3}, @generic={0x97, 0x10, 0x1, "4f9ca9b55ee3e62ef3b31e861130a79ca52d136e642fdcbf1ec7fe0955f5af6b1a476c395ec592604d8f71ef99b31ebea7de5f9d927ed9e72ca409e4f9a5595beac24cae40da307465b22deff71981dce25c04ce7faa6c47d732b7f5cd15555dcf390ccb5376b7dc5242eed76c539a5c83de43ec245c9a67db5253042d60fca89d2da52e2a2011c65d0bfa778a76c9a695369ecf"}, @wireless={0xb, 0x10, 0x1, 0xc, 0xa8, 0x40, 0x1, 0xa61, 0x4}]}, 0x3, [{0x4, &(0x7f0000003940)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000003980)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f00000039c0)=@lang_id={0x4, 0x3, 0x446}}]}) syz_usb_connect$cdc_ncm(0x4, 0x74, &(0x7f0000003a40)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x80, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'E'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xe9, 0x2, 0x2a}, {0x6, 0x24, 0x1a, 0x7ff, 0x30}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x8, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3cf, 0xff, 0x43, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x3, 0x2, 0x2}}}}}}}]}}, &(0x7f0000003d40)={0xa, &(0x7f0000003ac0)={0xa, 0x6, 0x201, 0x80, 0x6, 0xff, 0x8, 0x9}, 0x7d, &(0x7f0000003b00)={0x5, 0xf, 0x7d, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0x3, 0x6}, @generic={0x39, 0x10, 0xb, "cbba50eddd890f96d5f5ae458cfea17ba5425d6cd10899fc7516eb4b500e07484ba80d5ad94a7795d4181a77c1fedb48cc06d3d42e78"}, @ssp_cap={0x1c, 0x10, 0xa, 0x9, 0x4, 0x9d9, 0xf000, 0x81, [0xf, 0x0, 0xf, 0xffc0c0]}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x562, 0xf0f, 0x0, [0x1010030, 0xff0000, 0xff00, 0xff00]}]}, 0x3, [{0x4, &(0x7f0000003b80)=@lang_id={0x4, 0x3, 0x444}}, {0xe3, &(0x7f0000003bc0)=@string={0xe3, 0x3, "9bca43c39df4d5002845a18402b024200e9cdc8b1c65a04aedffd87bdb9cd9a2c547bfbc21c3cf4ac5bcc3a89db1b8dfac87456461eada230f42359cce20d36d7d7d9866a5f7eca06114f6a33de71a8b6525b739bce0e0b1d0db93edee891d843da7c5e5c5c09fd8f2d8e96bd19bf053a64e934c4ba8f67501293d98aa18ba886c6e98701f7836f09df97adbf5b5ced296a15c258de209de46aee9dba01e4a60e63a70c4ad6785ce93d0cbf42c968a34b4d5f0cf0bac4d8eecb6c4987bd15b430160c1446765920f281825a9519eca3fb82da5f78003c41b8582d0777f67f4ebd6"}}, {0x5e, &(0x7f0000003cc0)=@string={0x5e, 0x3, "9df188c971fa751c3d82ad19c82c08ca6626ce6f62b9f3ab1f7eb17b683ad0a1f4789027cbe914837022079e5ab9666e1a41459f51cb7dea1f8aea360e089be9aeb44ff14a91abc631de5bd4c241a298d253eb6c894d3a7b44b79f4a"}}]}) eventfd(0x401) r2 = syz_usb_connect(0x6, 0x4fe, &(0x7f0000003d80)={{0x12, 0x1, 0x240, 0xeb, 0xf4, 0x9d, 0xff, 0x8dd, 0x8511, 0xb195, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4ec, 0x1, 0x4, 0xf9, 0x90, 0x8, [{{0x9, 0x4, 0x74, 0xab, 0xe, 0xb2, 0x3b, 0x97, 0x7, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "279ec3"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x80000000, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x93, 0x1, 0x2, 0x3f}, @mdlm={0x15, 0x24, 0x12, 0x100}, @acm={0x4, 0x24, 0x2, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x7f}, @mbim={0xc, 0x24, 0x1b, 0x1ff, 0x3, 0x8, 0x0, 0x9, 0xb7}, @ncm={0x6, 0x24, 0x1a, 0x3, 0x26}]}], [{{0x9, 0x5, 0x8, 0x10, 0x8, 0x0, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xfffe}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x1, 0x4, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0xfffb}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x9}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x8, 0xea, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x1f}, @generic={0x8d, 0x21, "df82588d099979827967b99a09e83e5977335ba1325ab67977a8e00a3b18a65527e511028b71e1fab72ba69fc18ac9851a1bf2c206bd7f13dd153c6a6675c2a837e6f2259bfa753dd15342ada22b5011fc4f80dcc3159f11abd7f2269e3bf2fcd00d130400225bcfa693b5e9b985faf596bea53fa139979a9d78055805ade155e89dcff981e5c05ae7c4f4"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x0, 0x8, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x20}]}}, {{0x9, 0x5, 0x84, 0xc, 0x10, 0x81, 0x3, 0xcf, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0xfffc}]}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x3, 0x40, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x2}, @generic={0x70, 0x21, "7f00dbe03eac2919a45d30b64f7ea4712ef8668fedb9cdd8922c7f6c27e7833ffdf28135362dd0edcb415c4eb033af0143cc366bada902f1d462d5d87e750af3a47a60131cb46b611168f657126888c0214346ff4951a1c6e74df462092ca7eb836ebecd03623a35902d45b03086"}]}}, {{0x9, 0x5, 0x1, 0x5, 0x20, 0x2, 0xfe, 0x1, [@generic={0x2b, 0xc, "37ba167114a64a09bf7843510f2c671d4f7348e88b93819230ef8644331402973067b73cf64dcf84e4"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0xfd, 0x8, 0x1f}}, {{0x9, 0x5, 0x4, 0x8, 0x8, 0x3, 0x7, 0x1f, [@generic={0x8d, 0x8, "dc33f7eb7a871c0f113591c583ec01647350508c89c6ac5bebb98905a069fca7b68d8b1d7586482127e28fa867ad26a924d7718353ff2ad6e66461496070c11f4b19219de63a867c032afc15917c66d55dadad750cfad8acda738f5d7f6a783ec51c61f953743685110a09c6d098429ed0dfb9c5c3d7bbed437a5e309a069bb41b994c2cad414def226a53"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x2, 0x3a, 0x1, [@generic={0x23, 0x5, "8dbe1657b79f1007e0684e29a10cb966c7c41be85305b7d4a21e1e43387dd05c48"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x400, 0x1, 0x81, 0x1}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x5, 0xaa, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf2, 0x7ab}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x9, 0x2, 0x0, [@generic={0xb9, 0xd, "3d978e145443ec73e11b275f1bfb97efc2fb2b58cdc7ffdfe4acb9797bba03ab5e3bed9a6642e48d052c469a76e0bf676bc0fb528eca404077e25fbb3c75d1db0fd53c8c63c8b4ab1ec21bf9d43a8dab15142fb500970f52b5e57a7cbb63db565eaaca9a7b6de3c39a2fd439fe86300acfc5acdc11cebd3075cc027ed50f51f367181690f14297ce8665eea8851ec27269f86d77689f8382e18544a2bac02343c881674b347c7a821e5a9d0a8c3ed81d08a9b5dd8d5d50"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x8, 0x8, 0x3ff, 0xd9, 0x0, 0x3, [@generic={0x7b, 0x31, "bca1d413275a89397a2108a61f6bf12f55a4d9f367e6dac4fe9f0186b6700bfd2db5adeca35d12a2c616ccf5f216d255e30ef0193e7ffd67bb671eae8b79232def4078beb54b3be0dd661ef84b18c7151261675a710822e99c7bffe747bfdf62f28b918223645944fcacf72f36cd9b3b1e8b56e0e28f0e38ca"}, @generic={0xb9, 0x7, "909d0ebe31b869ff6fcfeb26a62f860542427fd5c94e6d52f0c446d2dc54c8fe851101c41e428cba768e02449a25a9ed73a44cd91fbeefdb870e18ab336810c9b5f34d2c7d4f139fdffce05849642ca4d72cc041c08639f4708c7a3d15b396243c2cdb91815cf16a51e6207afabab807045ea05321b7c54aaecc2d2f15da30718c06e438b3fb8018e09fb423f170eb689879bc9224c4c97d5d8df470cc83ee2e50130944963fc930d76d352504099617aa5735e84e2ab1"}]}}]}}]}}]}}, &(0x7f0000004340)={0xa, &(0x7f0000004280)={0xa, 0x6, 0x300, 0x7f, 0x81, 0xb8, 0x40, 0x7}, 0x5, &(0x7f00000042c0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000004300)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000004480)={0x14, &(0x7f0000004380)={0x40, 0x4, 0xb6, {0xb6, 0x22, "0238105a5d4911e328eca1a5be828a024abce3a8351277d16a2fca3eb57070c67d24a13a123f204961c500d335a408741c472cfa9859d038d08bbdb8453134fca2581ec8958299463a31d9b227a04cd364e4c8872b03801d6fa4a8bd6a18225d19a32f3e17cfd82c5b89a30a2e584b64aba21b8317a01e63d44a5497e2993d3ae989a2430de2da0812303479649154b28fe7a4efc5f2d49e20895592b04fc1c5da8bc1b8b76a37c839844cf067e1b93aa1936bc5"}}, &(0x7f0000004440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000004600)={0x1c, &(0x7f00000044c0)={0x20, 0x18, 0x87, "35b430c87c35d56df19b02c619d6f5fb30309deb5f0dbe13a4ce57b2ae61fceabb2024689bdb563942fbd43713e3f77200eaa9f2afde9461c9fe0699318183c04a16f4e0260600b49a395a5978a90b1b778f57c5057902d7781bc9ec72ca7b09722fe315efdeef627be306ca83d22dd796aa5dfcdb9b49480cc0b3989694069f6a9053dd567c2f"}, &(0x7f0000004580)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000045c0)={0x0, 0x8, 0x1}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000005340)={0x14, &(0x7f0000005200)={0x20, 0x8, 0xcb, {0xcb, 0x0, "820ccf829c548b5a9cedc35a8f2f548642f075e2b79cd5174ec7368db16b50a5ce63324ea5a2829b86fa444f8bc85b92b1e624a63cf5a822a04c32c5cfd433cf863bbb5073e9d5a504933b72a24526e232b61585083e7897edddd92a06d2ebaf4b2cad0bcaa6aa65b1ade0468ff734789ff62ba483b66e7a6ca11621c6309cfb4bd50c3e17a8e0d176f9bb7683a5820362aaa264ea1205afc9fe5dffa04171d74e6caa90941f99354e3ba116c5c1a09e124ddd74559df783b6a49429d0bc42eeca6eb86fc9f5296371"}}, &(0x7f0000005300)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000054c0)={0x1c, &(0x7f0000005380)={0x0, 0x8, 0x96, "6952cdbf52e887945ee43eaa26fe7ac5e782782e727bc32d285ed6a782cc236bdbc111f4bf50eecea7bb82608075a5c3141b355014cc7ed203a26bd31f591d766597ad4601a5ab5ef514563877a5ade4ff9741be9a726d1b33d2570d14792f5d3f0ca7be21858719da6d5d14a7e2bcd923f1743cd45185bbf3215b55bfd80cd2ff329e0f4f86285971761f9b5cc043b4a8a903efb204"}, &(0x7f0000005440)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000005480)={0x0, 0x8, 0x1, 0xfe}}) [ 73.033299] audit: type=1400 audit(1664564402.038:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:00:02 executing program 4: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000003c0)={{}, {0x7fff}, 0x0, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="b52d06276ff751634b23d2397b2193d553f8fda246b059f220b9339a3df0042370d64cc0e65bd7ae6d9c35989f7ac1048317aaa4234dc5ee65ac452838901db2fcdd9886a43bde739fc448aa6b078449c0705d6c2e477964d4c7fcd47f84f67829c06f2da94d6589df6f37a328d6999883ed9fdc22b402291a1bfe1827a5e29d972c7c94cbc7cda686283f9c83b71bdd7cb8fc421a1ea6c18e4a68f07925435054", 0xa1, 0x0, &(0x7f0000000140)={0x2, 0x18c, {0x1, 0xc, 0xf8, "d4829cf790100a7a0fcaeef08f4a19b91c7aed91930ebf2c2e6d3752fcd3b0535f4b88ffd8d033b8e54d0141e9e3a40dc5e718e9e5dd5eaea7d7e33d416324073907a7ff637ae0e1390b77753fd596a8e04cffdaae7a70f777324b4c3a44eda435754d83f1f387fcdfb9b4e0c5a1e9f5200e9b37e28680f7d973ef36430036a52fe2cede6658c75ff8bcd7c47ec92446a59ca0bc6862fb9874d8cb7641f19e939385b31b1d659fd283c4ff0a09c0d9397c2921f4a28599688cc1380b419547714134cf5f112536ab759e02297ea8fe7d23adf55e10360f95eecacc357f94f334fd513b9fc1a1383a879e998e339766e932feba8b28121edf", 0x87, "9773378d6ca143215fd425419f24737109a473465d389899084230e0d2e2043010643532702ef3e6e683e25b4d456559d2f8105ad38455a3aabf0ff411502daa05dbcb575afa354965523ca2f0a7df180f0f47488284aa2d92b9958815ed24aee32c3168fbf7bba5ec8300bcdb9ecd61806b4ef1f95a81d63659708e808ea903c37f19de532220"}, 0xe6, "94babd12b74f4c4719365aec66c96b349aeadf20a87c63eb5e91cc941fd815d2fceee420d5826eb341d68cbfdea181c54263d4c455ff8aeb6f015b23245c4e629c15355bec608a637fbc9a87682a75cf0d4f1648a782c15ee98556576b19594694d9d13b92ac996ff082448258e043797330df5334171f243ec9110a05ad7aa82693ad5bde4f74f4c5bab0f241683ff6de581cbac9e4e29eb3f1d8cf3ca8cf3d3019ca7855cfa30c3318385c8b4af1fe0d29c5f9e471e2ee9dc0dd005aad953f2d762ad18d0929ec20fa7118e8459d3adf787ff245c637f4976cd9415706462523c99f0324b7"}, 0x27e}) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f2, 0xf00, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x5b02e06c3b0f15ac}, 0x40) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xac, r1, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_LEVEL={0x54, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x6}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x7}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x525803, 0x0) flistxattr(r3, &(0x7f0000000780)=""/141, 0x8d) flistxattr(r3, &(0x7f0000000840)=""/107, 0x6b) mq_timedsend(0xffffffffffffffff, &(0x7f00000008c0)="18a947c97412dab6039218a9ec1e1eb8e63da1ff7997a4d6c26b9e25b261e5862b8a22c7a7d5906b85800719757303073dd0e16a4ca84546ee1e4c364af0c6cf9172b35b6e4c3032061fa1bb0b00908d5bd04a644d9c56f9c09f0296179fa84839333e2c74ad018eb4159c74585d0a6558d49fa87c9b0183ca7cdbe088495483cd40ad06bba92e3fa1207cf151ab60fb8f0c0172c307fc6655ded5c47630517abca2d76d30303b7e400fd4c9fd9dfd0181821ba5fdbe9c4f", 0xb8, 0x8, &(0x7f0000000980)={0x77359400}) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), r4) ioctl$BTRFS_IOC_ADD_DEV(r3, 0x5000940a, &(0x7f0000000a40)={{r3}, "8c1c5424ee7e96427b7d17abd6e6ff5a6eefddaf0a2fe7536491c77b8d17a908d4e174e77d7aec401ebc354c015b2d626eb0b1bad90c3eaa6f9654679d5c0cad3b423466cd969716db66fb9f5cd48f1bad3b78c634aa86301198b445fb7aac05958d9aa376a3823a0fb0642862df2adb8951268310416f7ca86043e1fbedd29051da8f2ec9d647dc7ec55a431c4c3ae12a8514e0dd40c05af5d31eb53a098659430a486e5571dfbd96a0f159d77ba6ca7fe312ee84ecc39b785b4f4998bc15b7de564881a073afe3680ac69851a4bed618bdde9d3a21aee89677b0a230fc701b9dc75d56602f1478bdeb47f5dccf2890212ba4396f7cb07fcecb46eb0669b5cdb574bfe5aa73dc8b8bc0d31586859dae0e002d35abff8153fb9be087375054611bbbc27bf1dc00e63271e5c8a58d38d4c1baea0c08870d1c614fd68ea8f299805e17ab3af3e3ecbcc92162dfb013a2c327b5eb069a5126fb244dff162d9ed6c4692abc1e302cacf2891abb33da398e33c58831e95b8e4dc90484c33fde65724285766f443cf77e107c21f8e7b8bd5971b6043c75b4f46169a4269bebafa1cd41faa0f818e71b11a2c5417b64fb2828d3908efa0e3ee7e3931905ed218bde9b48858be4a27be0bc0d00c5f8a543585c184df5f6f0cad9a6ee0fdcb7c72706b95b4a711be90393f54e901212b125fb784bfb2510b2d92d6fc17f789575347eefa48273d70534fe88b2f292d342525c478a922ca511606715b4f8bbf00e94c79472770c9d2a362d829df9f85a7dd73b4ab509a23f89b2a087123d18c45fec9a2d5d2332b19217a0ddc464f429266796a3bfdc66c55a3f6ceb12938ede0379232d2fe07bdad9843194a1793cf9d6fc2cf945b346d9c74e177f11845196484b834263143a6faf6348cf6c8639d0c59a0cc8e0f3373049517aa2eea7d0899543c56b95b3ea6a090c4c0b3ccfa0c6f7c03ebd7a7d73672cc36e4b223b7a8777dea82ebd602a3170b2c022f3447e2d4f01b6b92499ab0ef5e3ea5c656e43a7f39315e9aef2dc23bfc611b625b36a20d41462e8e4e05f52f829c3eeea21afc74cbbac55bc5544946623b9eb056270d16cf1da486f8894615bf1f89a010d42dc6bff671325e0daad45840f4b7dbebe5441b3539dad2f56a9d84be5151814aa9b8b794756e77c67f99fb8c61844fe850da02f152b4f88c76b210ec720ab90aae02f901d6458349c4c70cd1bf776d266a4658816d23c2f0db186d906858f3d5ac43026518e140076c2caa44efeb1826a193bd68458031dff467837716430bb5dc778b7338c26f89f71242c3d376b0f09af39a9e588924a9ef0055b3247308acfb6f396970327a53a9297587061d53cf6ae61b16cdbf34592138dffff8a267707bd0cb573f83f9b09f04bed62fbd886662a5fb0ed869fb22e52d8b4277a5a4b4f55cf76e1a3e385d8773a143a65b32c9d13c375e37fe54a4f52d24d074c050a4f925d4a8c22cefa6d37dc3bae059ac705e81fc45c80601bd6ca771f2bfe5a5a76867c486caee81f4a3fac6c4133a52b275cc086f292520d8d19d3cd288798bd93fb421f1fbaadc260cca020977a133e63ec328cd7a7f685d9adacd8e3d0ef32c275382c1d894a48cd38e7b35ba47f8897d79b6b710797b73fff746a2b613cca47c906d603e17b36cf915d191435c825e4832f0f5af3698dbef9b0901750cafaee0d295dd614690e24787437efd4c16d83a5b31f8fdcb76d7e02e0afd781e626d23ff9e5f3d0f02db54177d5ce6b105f47cc58187d53ec76cb5241c58f50a2a80ffc6e241b823a891d375f24bf644afa1246160e335c2156ec043ba95f5ca02db415f26ba3a1e0107cc005936ffa9083389f931304b1bc7a09631ac6981373de6ff97b34ad0a723d3e969189d550b2c57b4a9bde30518e47714369705a2c5555f373176ddbafe896a1f33c8cb82ee9088f00ec1c678e434224bbbe98ba9988551aceec9a9ffd88d1331e31bc23618eae8704288ccacab8a1f1a684ccc874b929232251e2c15983feb0dfb83a837060c1d7e8f91c02536a43a1f0a0253abfc5720514144c73b32705d92fc7cc878e22319e54954030124476bfab517bbc7f111b31b3cc04ada4dd2d3049a62ead890450400e157d3df7eeef742d79e83aff276d27c0848ca4a44c8be8ef7f7ffcfa60ac5849a554acadccd97a2292916cf0ee19b105dcad115a025be8835dab0a349997db16c75f4697e673240ac0041d957198414455060c434cc56a54507dc17099da09cea968bb4dbca18f174ab903309c011a4ac17d8213d667bfab57a3d60d58f369b6e9faedc1fa38e9744044d9be39399bec4a793f3689b07a00f76c9d55618e3d3992481a00185f9baa3e5cba7ebc0535034c953ab2ea03e09e12c5006ea0e085e4a944751466111783ace1c21b2ef4bd190718d6b015ca0f4110379f4dfe285f38a0ebf46a3900b38608ab9c77c0e4a6d781b2c97a5a11afa65ead1f3b08a9f3cc1f3d0b455b1d2ca5b4d290ea534c1a47e5195eb92dbd81d1478d1d03240bf157d0df7f0e320a85997f96cfc7f44fb981a77c6916bcf151ee5a82662d5d72be64256c8ac8c8805dc833342df05a6cd6d4fbba2f37c49cb49bdf8e702ef5b964995dd35af8ba1817ac19dfcd6419a9d677f2c5ebf6d7d9d8ef3b0a1d4d2bae483059f4daa369c26cfa55b7ff773a0d095b228c9bcdd176f9ee07b03e694171d92eff4e2afbb0921494c78f801133d087b96e40528d3d57f52d3414ad6d433750d0e27de6c9fa5b474a0e6cf156c493549c5285f35eaa08045410640fac24bdf4a9366fa719f23986ced9cbd127a218f74cd240e97c3b6c1fe5422c0c2b2647e9cf634b7d821b4cb733732622d8652ccb45afe0968f430cfce5e03843f0ac2b341363e76cc8fcceae21f6814de2752a2005a34393a6130c3a4d660724f1f893a34fc2d78ead8c7b9ca36a160278498f258a69d21068f5f9ca03f7e0be32419b7bec5239b21d2738ca2e831a8e989c1d7ae9250277a684a207962b16da2e1171f27ccb9f73b7cf51fc6b80a7fb0c66dcb424de6b4fdcfe5246c9a65feb990e1623d0ba69238240f580b9f32446af0182b62e350c9177c01be7641289001aeb3c9e30222a8e0f2ecd6f40e637444a6e5e82114d6491bc30b9079fede479494a2d4a3d973f46ed96937c4498e92248e6c0a93e2375a530c96c3a7e3b772032b5e0528994ed4002dcd6175e41fdaac8305b4b35649efe6786fceac9f87495c2b8ea11758925f5fda05b8fa8c7a25471e569453c2b399782930c10bf5995ce4b0bd563c0f197adcca7c69242f8027ee5d69f6a24018b51e9be3c22fa5089520a213d5b44c875186c85229e7ed588cb117e5be26006b1f2e0dba80a11bba01db2a48e744ac8a410aab1093b872dfaddce7dcaf39af834b52fa9214056eee7d5587e2540d9916833185c5b1a79fed4504605e5eb1f8beaa0e81ff590604864533b69661b14018f044c8fd8c70144e0ed19c3c2b491f60d2065e906bcaa4b048470f8b68fdb062708fb7f9cb45c56ed5bb45754896cc9330c1864908183f4d75264babfefa98d4d7156c3de01010dbb8854033c9ac0cae77a7e5ad2044b72ef6aeeff812b2db34a67f8c3cd46f836e9cb59560d8763fa7d839f05a5b09f0dd64e782ed9127babd3528abc19dae98a2abc716402213501db14e838c7abd46e042ea42dbf6ece707f0e6c36766f95217262b737ed820b255f055b7882087eb61978773cb36f4648737aefae89c90092088393ddc494178e5b4b24b6ec57a18f52ecd661201ab67187e242aa45c4aa6df05f1fe8a4b0aaaca2d12911275f125abc0691e280d23d583e08c721e923137ad6fcef58e34f4116793689ee976ff3171e0efe8bb63e803169c5f0b7e6723d524610eb4caddb6d465603064dc5655bbc41866aca7a2543d5edb64d0ee44975a83b8654e771ee24b51fc43272aa42148a0ed67390a26dbceb59f6a84bc912ea82b739d84d82927992440797b2ca6d33ddaf331686a04a1ea2406b1a3282e94988301f3439d81836f151031cf7f6971560ab5d7152b68cb62341ddf1bf4f25edd219cd5f0078f5d26c6ee694692040670ab6351ba248620c301a5ca5b7082bcf200a8a5ee082f09b80e0f50dfbbf48229661538e68408585af3b27f3ea482e4fa40d37c275cc451c41c270a17ecc401534bffb805d43e9781fc40e564cafa5359a25cd85edc4e1d8ee4b1ee3702bfbdeb49889a07dcd2e18e52623e8932a1e9dedf5ec8bc97f5036b5e7996e12f73d6025289f8f118d866cd67a6e6062683f632f0d888c4fb599b02e76d5d5429e4591d9fb76f0bb0385efb4ba6b530b3aab86f478279a35453463ca0cbee0af08745eee0727328fdc5d98a19a3f86336727c32138638a6a0f0d1452ae59cfaab405de20db95daf42881a58363a8c6faf9f8a5d1e8ff61aeec77569d9dbf38c3c39a98dd3c07cde02ca6a81dd367a962af197651d60f8b2829ab5c8ab3ba614a67a839a66f83b837f3fe9c6ed26ab227d6a8d34d52d3b7908a768661c42460ba961d9d54d3b26482e39ab59b502fa617ee6261889677326ddf4f0fd7242087d9552e5c4e139c0a395c0b2a4c693acd6d392c8de7372c676411e5bc73314ad9d4eaccaeefdacb4eace335c2bd972943b4d7a2aa5084478734c137330fa7a47f87c27a9920369e6a0d22f3f2ef363ef6bf66b2c068d5ebcfd30b449b68ea435aeb7a2dc3a40277b35073c565cd8ffd76c62146c6a4fff374df6a4aa4eea5a18d4c98c2e405a8a32e049053e30208fb67b4f32aae19a7307c4be24c37c548951b713d0d83b3a75c90031ba862b094460b01d6ae1c4f1615544f72a539ed246a1974cfe3f62684ed962c73484d9df5ceece334b1316ac5a4bc915029f0ed71ef61a8beec087eabc4256e1c4099c73fb6e4afe084efb62132b3dd77b6062482e498c758556d18bdb2197ad0ec7f2a34cad89005244f67d9717d8c29f78b0a4276368cb65cc2ef3ac694a7e99794f79b243522023971bb279d411bf1ff76852e38a810f4ecd76a4b05a4cb1e3a56f81efef12f2df815bfedbb8c2feffbe23d0d1aae22ba456759f276689c01232ac28cd3d68409181bb8918d4132a1aa7a4c66fd0f6e03826bee438e040166d7211f5d0504f58bfcf2f18d34f2e49e418259d8de3e06fa8503aa9097ec7fd0d100f2309ca0551cc401fcdb4192d5377f726f6f74f61475359c247748a531ad0b47d42dab9d809c92042f890e57a639889bfcf6c578a1e913d10dff9f98e413f6ad539638ea5ba164bdf17e0c7311e673dd3787777aa84978612cbeef13df8420d3da8b2b4648e0cfa6432849da43252d7633e4951440383ecabeeb91a9708bc5665e74f49d0c3489aa15c2f2561f1d6ff8591cfbdfcc3f9f8d446e8c1f24b5a69bc7b5d550977356756ee17e73841a2d117b18a6d8465d8946285cf8f4e83a19474b78da87e74e482c9f8559da7981bd975b0d66a7c151b708f584e03a256764681176aab1e711aed3ef36cac3c53899e7c9c4dc8dc670251c288ff74214d79130b897cf9da5b9baeed995606bf7c46c3aeb368a871b83df6903738e92069a9d4c026ce53b175a3cd99c17eb270f7b52faec75baf736438097acd2b813e8fa1c8aa3f85e7a6ccb982d783d7beb7a314abbf5e9b2a927682418654e0e108fba4923717e9378515666c87842133e8685bd0ef844a4a0162bd7f52b31bf754d8c73cb6c01d17949f169a89063a823f9"}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000001a40)={0x27, 0x37, 0x2, {0x1, 0x3, 0x0, 0x0, 0x9, 'nl802154\x00'}}, 0x27) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001a80)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000001ac0)) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000001bc0)) 19:00:02 executing program 5: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000000)) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000080)={0xffff, 0x4360, 0x7ff, 0x200, 0x5, "7838776229baaf06fa01014cad8a5f7cb0c7b7", 0x40, 0x8}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)={0x5, 0x8, 0x1000, 0x2, 0x3}) r1 = fsmount(r0, 0x0, 0x1) r2 = syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x100000000, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)="eb08149500c3c2d9cd90cc39f797fc687faaa2c351482d92f99761368fa68959969322c178f7d9e3362efeef0a307d024ef0dcba11e0856672a470963ac51dbab93160261121a5e9dda2e2013bd57abcefe8e73f6d99b066c9de5e89223c035452dffbeb65ffb9887ebb01c15396a47a232dc0bad91d9070c2", 0x79, 0x5}, {&(0x7f0000000240)="4c4e7ef719a2f2de6a9380c76bd56ecb4ac2d05191533dae1b548532919b22b2adbc6f5e8733385d9a8c1ca785a7641f508bf0f059d270f2f6e773939509338f20615af0ef09d6", 0x47, 0x9}], 0x208000, &(0x7f0000000300)={[{@debug}], [{@subj_user={'subj_user', 0x3d, '+{}:!!!-%'}}, {@euid_gt={'euid>', 0xee00}}]}) r3 = openat$incfs(r2, &(0x7f0000000340)='.pending_reads\x00', 0x0, 0x4) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x2010, r0, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x4180}}, 0xffff) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f00000003c0)) ioctl$TIOCL_SCROLLCONSOLE(r3, 0x541c, &(0x7f0000000400)={0xd, 0x9}) r5 = syz_open_pts(r3, 0x2) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000440)={0x4, 0x3, 0x3ff, 0x5, 0x13, "b94b45d6753943174ecbfb6b689294d5991891"}) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000480)=0x80000000) fsopen(&(0x7f00000004c0)='xfs\x00', 0x0) r6 = syz_io_uring_complete(0x0) r7 = dup(r5) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000500)={{r7}, "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"}) fsmount(r6, 0x0, 0x2) 19:00:02 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24008010) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x81}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40884) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xc56}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xaf}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xbbd}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8001}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4880}, 0x4008000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x98, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x78}, @NL80211_ATTR_REG_RULES={0x5c, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x42c9}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x11}, 0x800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x7ff}}, './file1\x00'}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x222480, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) r4 = fsmount(0xffffffffffffffff, 0x0, 0x88) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000600)={0x0, 0x0, {0x34, 0x2f, 0x2, 0x1a, 0x9, 0x6, 0x2, 0x121}}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) copy_file_range(r5, &(0x7f0000000640)=0x904, r4, &(0x7f0000000680)=0x3, 0xc00000000000, 0x0) syz_open_dev$rtc(&(0x7f00000006c0), 0x574a, 0xa242) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000700)) r6 = syz_io_uring_complete(0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780), r4) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r7, 0x1, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) r8 = dup3(r4, r2, 0x80000) syz_io_uring_setup(0x22f3, &(0x7f0000000d00)={0x0, 0x2036, 0x2, 0x0, 0x17c, 0x0, r8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000d80), &(0x7f0000000dc0)) 19:00:02 executing program 7: r0 = socket(0x2c, 0x1, 0x5) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x68}}, './file0\x00'}) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x3f9, 0x400, 0x3, 0x25dfdbfb, {0x1, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20040094}, 0x800) r3 = dup3(r2, r0, 0x80000) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x5, 0x7ff, 0x12, @local, @remote, 0x700, 0x7, 0x0, 0x32}}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x2}, 0x80c0) getsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f0000000500), &(0x7f0000000540)=0x4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x200, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xcdd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x344}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x497}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1a}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6a}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x537}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1a2}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x64}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x5871b4f4e83b3bd0}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x2c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x63}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4044000}, 0x800) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980), 0x40000) pwrite64(r6, &(0x7f00000009c0)="fed85cefbd5a705fee5ae5aa3c6b08693fc4f1dd400859c6c7086abb3d761e0a459cb69478a5f371", 0x28, 0x10000) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x58, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x4, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x68}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000080}, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000c40)={{0x1, 0x2, 0x3, 0x3, 0x254a}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000d00)={'ip6gre0\x00', &(0x7f0000000c80)={'syztnl0\x00', r4, 0x2f, 0x5, 0x7, 0x8, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x8, 0x8, 0xfffffbe6}}) 19:00:02 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000040)=0x1) close(0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x38c, 0x1, 0x3, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_CT={0x10, 0xb, 0x0, 0x1, [@CTA_LABELS_MASK={0xc, 0x17, [0x3f, 0x4]}]}, @NFQA_CT={0x9c, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x1f5, 0x1, 0x82, 0x3, 0x1f]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1006}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x8000, 0x3, 0x79f, 0x3]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, @NFQA_CT={0x8, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_REPLY={0x4}]}, @NFQA_PAYLOAD={0x3c, 0xa, "d304d5ac70a8d3f160dddf714c60b95fe1f8d5cee005b904dbde927b35300410338025fad70302fbe117b5fd4c5c4abe65509cfbce4ecf2c"}, @NFQA_EXP={0x15c, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x88, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_TUPLE={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_MASK={0x88, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT={0x20, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, @NFQA_EXP={0x12c, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x6}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_EXPECT_MASTER={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}]}]}, 0x38c}, 0x1, 0x0, 0x0, 0x4040040}, 0xdca8fd6e34444779) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500), 0x80680, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xd4, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20004045}, 0x20000084) r1 = dup3(0xffffffffffffffff, r0, 0x80000) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x58, 0x0, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000044}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000940)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000002300)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000022c0)={&(0x7f0000000980)={0x1920, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x444, 0x5, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}]}]}, {0x2c4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x7b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x50}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x50}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x32}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xfac, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x611b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xea0}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x154}]}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x270, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5af}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4ec734f1d5598b0}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x765}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x74}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x400, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x88feae80c78cefa0}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xee}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x72}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x358, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1a12}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x37}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x72a721e4b9459c9e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4443}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc00}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x867}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x74}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xd4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x338}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4a16c407}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x500, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x188, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa0}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}]}, {0x2b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf801}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x88}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}]}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}]}]}]}, 0x1920}, 0x1, 0x0, 0x0, 0x40040}, 0x4040001) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002340), 0x20000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000002380)={{0x1, 0x1, 0x18, r1, {r4}}, './file0\x00'}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002480)={&(0x7f0000002400)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4800}]}, 0x44}}, 0x4040080) recvmmsg$unix(r5, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002500)=""/140, 0x8c}, {&(0x7f00000025c0)=""/85, 0x55}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002680)=""/17, 0x11}, {&(0x7f00000026c0)=""/201, 0xc9}, {&(0x7f00000027c0)=""/63, 0x3f}], 0x3}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002840)=""/89, 0x59}, {&(0x7f00000028c0)=""/171, 0xab}, {&(0x7f0000002980)=""/33, 0x21}], 0x3, &(0x7f0000002a00)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000002b00), 0x6e, &(0x7f0000004100)=[{&(0x7f0000002b80)=""/114, 0x72}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/135, 0x87}, {&(0x7f0000003cc0)=""/25, 0x19}, {&(0x7f0000003d00)=""/89, 0x59}, {&(0x7f0000003d80)=""/255, 0xff}, {&(0x7f0000003e80)=""/82, 0x52}, {&(0x7f0000003f00)=""/233, 0xe9}, {&(0x7f0000004000)=""/180, 0xb4}, {&(0x7f00000040c0)=""/42, 0x2a}], 0xa}}, {{&(0x7f00000041c0), 0x6e, &(0x7f0000005700)=[{&(0x7f0000004240)=""/107, 0x6b}, {&(0x7f00000042c0)=""/186, 0xba}, {&(0x7f0000004380)=""/137, 0x89}, {&(0x7f0000004440)=""/41, 0x29}, {&(0x7f0000004480)=""/97, 0x61}, {&(0x7f0000004500)=""/235, 0xeb}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/150, 0x96}, {&(0x7f0000004700)=""/4096, 0x1000}], 0x9}}, {{&(0x7f00000057c0)=@abs, 0x6e, &(0x7f0000005d80)=[{&(0x7f0000005840)=""/117, 0x75}, {&(0x7f00000058c0)=""/144, 0x90}, {&(0x7f0000005980)=""/25, 0x19}, {&(0x7f00000059c0)=""/187, 0xbb}, {&(0x7f0000005a80)=""/137, 0x89}, {&(0x7f0000005b40)=""/63, 0x3f}, {&(0x7f0000005b80)=""/62, 0x3e}, {&(0x7f0000005bc0)=""/37, 0x25}, {&(0x7f0000005c00)=""/253, 0xfd}, {&(0x7f0000005d00)=""/87, 0x57}], 0xa, &(0x7f0000005e40)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000005f00), 0x6e, &(0x7f0000006140)=[{&(0x7f0000005f80)=""/245, 0xf5}, {&(0x7f0000006080)=""/152, 0x98}], 0x2}}, {{0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000006180)=""/204, 0xcc}, {&(0x7f0000006280)=""/29, 0x1d}, {&(0x7f00000062c0)=""/41, 0x29}, {&(0x7f0000006300)=""/140, 0x8c}], 0x4, &(0x7f0000006400)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}], 0x8, 0x20000040, &(0x7f0000006640)={0x0, 0x989680}) getdents64(r9, &(0x7f0000006680)=""/69, 0x45) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000006700), &(0x7f0000006740)=0x14) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r8, 0xc0709411, &(0x7f0000006780)={{0x0, 0xbfcf, 0xfffffffffffffff8, 0x1, 0x8, 0x1, 0x3f, 0x77b, 0x8, 0x1, 0x4df, 0x1f, 0x3f, 0x5, 0xac}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000080ac0)={0x5, [{r11}], 0x3, "df6390f06de134"}) [ 74.397263] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.398873] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.400573] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.402028] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.403405] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.404604] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.408906] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.410923] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.412167] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.413583] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.415554] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.418847] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.430833] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.438836] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.501456] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.504227] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.505833] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.510071] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.515269] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.516966] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.522617] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.547309] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.549727] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.552007] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.553574] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.554928] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.556228] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.557559] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.560226] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.562094] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.563818] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.565190] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.569589] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.570834] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.572037] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.577490] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.580039] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.581198] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.589169] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.589559] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.595160] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.605903] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.646485] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.649537] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.653903] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.661061] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.674191] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.676843] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.690089] Bluetooth: hci7: HCI_REQ-0x0c1a [ 76.465080] Bluetooth: hci0: command 0x0409 tx timeout [ 76.528779] Bluetooth: hci6: command 0x0409 tx timeout [ 76.528806] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 76.529520] Bluetooth: hci1: command 0x0409 tx timeout [ 76.592776] Bluetooth: hci2: command 0x0409 tx timeout [ 76.656965] Bluetooth: hci4: command 0x0409 tx timeout [ 76.657016] Bluetooth: hci3: command 0x0409 tx timeout [ 76.720829] Bluetooth: hci7: command 0x0409 tx timeout [ 78.513733] Bluetooth: hci0: command 0x041b tx timeout [ 78.576755] Bluetooth: hci6: command 0x041b tx timeout [ 78.577718] Bluetooth: hci1: command 0x041b tx timeout [ 78.641738] Bluetooth: hci2: command 0x041b tx timeout [ 78.704772] Bluetooth: hci3: command 0x041b tx timeout [ 78.705801] Bluetooth: hci4: command 0x041b tx timeout [ 78.768889] Bluetooth: hci7: command 0x041b tx timeout [ 80.560725] Bluetooth: hci0: command 0x040f tx timeout [ 80.624737] Bluetooth: hci1: command 0x040f tx timeout [ 80.624755] Bluetooth: hci6: command 0x040f tx timeout [ 80.688831] Bluetooth: hci2: command 0x040f tx timeout [ 80.752765] Bluetooth: hci4: command 0x040f tx timeout [ 80.752788] Bluetooth: hci3: command 0x040f tx timeout [ 80.816767] Bluetooth: hci7: command 0x040f tx timeout [ 81.328751] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 82.608785] Bluetooth: hci0: command 0x0419 tx timeout [ 82.672779] Bluetooth: hci1: command 0x0419 tx timeout [ 82.673823] Bluetooth: hci6: command 0x0419 tx timeout [ 82.737818] Bluetooth: hci2: command 0x0419 tx timeout [ 82.800740] Bluetooth: hci3: command 0x0419 tx timeout [ 82.801887] Bluetooth: hci4: command 0x0419 tx timeout [ 82.864776] Bluetooth: hci7: command 0x0419 tx timeout [ 85.936725] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 90.544771] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 95.152780] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 97.782062] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.783701] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.784591] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.789857] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.867924] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.885339] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.906773] Bluetooth: hci5: HCI_REQ-0x0c1a [ 99.952787] Bluetooth: hci5: command 0x0409 tx timeout [ 102.000869] Bluetooth: hci5: command 0x041b tx timeout [ 104.048740] Bluetooth: hci5: command 0x040f tx timeout [ 106.096745] Bluetooth: hci5: command 0x0419 tx timeout 19:00:55 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/125, 0x7d) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 126.214587] audit: type=1400 audit(1664564455.219:7): avc: denied { open } for pid=3569 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.216361] audit: type=1400 audit(1664564455.219:8): avc: denied { kernel } for pid=3569 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.236498] ------------[ cut here ]------------ [ 126.236521] [ 126.236524] ====================================================== [ 126.236528] WARNING: possible circular locking dependency detected [ 126.236532] 6.0.0-rc7-next-20220929 #1 Not tainted [ 126.236538] ------------------------------------------------------ [ 126.236542] syz-executor.7/3571 is trying to acquire lock: [ 126.236548] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.236591] [ 126.236591] but task is already holding lock: [ 126.236594] ffff88800da7cc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.236621] [ 126.236621] which lock already depends on the new lock. [ 126.236621] [ 126.236624] [ 126.236624] the existing dependency chain (in reverse order) is: [ 126.236628] [ 126.236628] -> #3 (&ctx->lock){....}-{2:2}: [ 126.236642] _raw_spin_lock+0x2a/0x40 [ 126.236653] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.236668] __schedule+0xedd/0x2470 [ 126.236682] schedule+0xda/0x1b0 [ 126.236695] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.236708] syscall_exit_to_user_mode+0x19/0x40 [ 126.236721] do_syscall_64+0x48/0x90 [ 126.236739] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.236758] [ 126.236758] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.236772] _raw_spin_lock_nested+0x30/0x40 [ 126.236782] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.236796] task_fork_fair+0x63/0x4d0 [ 126.236813] sched_cgroup_fork+0x3d0/0x540 [ 126.236827] copy_process+0x4183/0x6e20 [ 126.236838] kernel_clone+0xe7/0x890 [ 126.236847] user_mode_thread+0xad/0xf0 [ 126.236858] rest_init+0x24/0x250 [ 126.236869] arch_call_rest_init+0xf/0x14 [ 126.236886] start_kernel+0x4c6/0x4eb [ 126.236900] secondary_startup_64_no_verify+0xe0/0xeb [ 126.236915] [ 126.236915] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.236929] _raw_spin_lock_irqsave+0x39/0x60 [ 126.236940] try_to_wake_up+0xab/0x1930 [ 126.236953] up+0x75/0xb0 [ 126.236966] __up_console_sem+0x6e/0x80 [ 126.236983] console_unlock+0x46a/0x590 [ 126.236999] vt_ioctl+0x2822/0x2ca0 [ 126.237011] tty_ioctl+0x785/0x16b0 [ 126.237022] __x64_sys_ioctl+0x19a/0x210 [ 126.237036] do_syscall_64+0x3b/0x90 [ 126.237053] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.237065] [ 126.237065] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.237079] __lock_acquire+0x2a02/0x5e70 [ 126.237096] lock_acquire+0x1a2/0x530 [ 126.237112] _raw_spin_lock_irqsave+0x39/0x60 [ 126.237122] down_trylock+0xe/0x70 [ 126.237137] __down_trylock_console_sem+0x3b/0xd0 [ 126.237153] vprintk_emit+0x16b/0x560 [ 126.237169] vprintk+0x84/0xa0 [ 126.237185] _printk+0xba/0xf1 [ 126.237196] report_bug.cold+0x72/0xab [ 126.237212] handle_bug+0x3c/0x70 [ 126.237229] exc_invalid_op+0x14/0x50 [ 126.237245] asm_exc_invalid_op+0x16/0x20 [ 126.237257] group_sched_out.part.0+0x2c7/0x460 [ 126.237275] ctx_sched_out+0x8f1/0xc10 [ 126.237292] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.237303] __schedule+0xedd/0x2470 [ 126.237316] schedule+0xda/0x1b0 [ 126.237329] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.237340] syscall_exit_to_user_mode+0x19/0x40 [ 126.237352] do_syscall_64+0x48/0x90 [ 126.237369] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.237382] [ 126.237382] other info that might help us debug this: [ 126.237382] [ 126.237384] Chain exists of: [ 126.237384] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.237384] [ 126.237399] Possible unsafe locking scenario: [ 126.237399] [ 126.237402] CPU0 CPU1 [ 126.237404] ---- ---- [ 126.237407] lock(&ctx->lock); [ 126.237412] lock(&rq->__lock); [ 126.237419] lock(&ctx->lock); [ 126.237426] lock((console_sem).lock); [ 126.237431] [ 126.237431] *** DEADLOCK *** [ 126.237431] [ 126.237433] 2 locks held by syz-executor.7/3571: [ 126.237440] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.237469] #1: ffff88800da7cc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.237496] [ 126.237496] stack backtrace: [ 126.237499] CPU: 0 PID: 3571 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 126.237512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.237520] Call Trace: [ 126.237523] [ 126.237528] dump_stack_lvl+0x8b/0xb3 [ 126.237546] check_noncircular+0x263/0x2e0 [ 126.237563] ? format_decode+0x26c/0xb50 [ 126.237579] ? print_circular_bug+0x450/0x450 [ 126.237596] ? enable_ptr_key_workfn+0x20/0x20 [ 126.237613] ? perf_swevent_event+0x491/0x550 [ 126.237630] ? format_decode+0x26c/0xb50 [ 126.237647] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.237665] __lock_acquire+0x2a02/0x5e70 [ 126.237686] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.237709] lock_acquire+0x1a2/0x530 [ 126.237725] ? down_trylock+0xe/0x70 [ 126.237742] ? lock_release+0x750/0x750 [ 126.237763] ? vprintk+0x84/0xa0 [ 126.237780] _raw_spin_lock_irqsave+0x39/0x60 [ 126.237792] ? down_trylock+0xe/0x70 [ 126.237808] down_trylock+0xe/0x70 [ 126.237823] ? vprintk+0x84/0xa0 [ 126.237840] __down_trylock_console_sem+0x3b/0xd0 [ 126.237857] vprintk_emit+0x16b/0x560 [ 126.237876] vprintk+0x84/0xa0 [ 126.237893] _printk+0xba/0xf1 [ 126.237905] ? record_print_text.cold+0x16/0x16 [ 126.237921] ? report_bug.cold+0x66/0xab [ 126.237938] ? group_sched_out.part.0+0x2c7/0x460 [ 126.237957] report_bug.cold+0x72/0xab [ 126.237975] handle_bug+0x3c/0x70 [ 126.237992] exc_invalid_op+0x14/0x50 [ 126.238010] asm_exc_invalid_op+0x16/0x20 [ 126.238023] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.238043] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.238055] RSP: 0018:ffff8880406b7c48 EFLAGS: 00010006 [ 126.238064] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.238071] RDX: ffff88803efd1ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 126.238079] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.238087] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800da7cc00 [ 126.238095] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 126.238105] ? group_sched_out.part.0+0x2c7/0x460 [ 126.238126] ? group_sched_out.part.0+0x2c7/0x460 [ 126.238145] ctx_sched_out+0x8f1/0xc10 [ 126.238165] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.238179] ? lock_is_held_type+0xd7/0x130 [ 126.238193] ? __perf_cgroup_move+0x160/0x160 [ 126.238203] ? set_next_entity+0x304/0x550 [ 126.238221] ? update_curr+0x267/0x740 [ 126.238239] ? lock_is_held_type+0xd7/0x130 [ 126.238253] __schedule+0xedd/0x2470 [ 126.238270] ? io_schedule_timeout+0x150/0x150 [ 126.238286] ? trace_rcu_dyntick+0x1a7/0x250 [ 126.238306] schedule+0xda/0x1b0 [ 126.238321] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.238333] syscall_exit_to_user_mode+0x19/0x40 [ 126.238347] do_syscall_64+0x48/0x90 [ 126.238364] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.238377] RIP: 0033:0x7f64e8c40b19 [ 126.238386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.238396] RSP: 002b:00007f64e61b6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.238407] RAX: 0000000000000001 RBX: 00007f64e8d53f68 RCX: 00007f64e8c40b19 [ 126.238415] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f64e8d53f6c [ 126.238422] RBP: 00007f64e8d53f60 R08: 000000000000000e R09: 0000000000000000 [ 126.238429] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f64e8d53f6c [ 126.238437] R13: 00007ffd208679af R14: 00007f64e61b6300 R15: 0000000000022000 [ 126.238449] [ 126.293522] WARNING: CPU: 0 PID: 3571 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.294237] Modules linked in: [ 126.294490] CPU: 0 PID: 3571 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220929 #1 [ 126.295100] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.295943] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.296370] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.297741] RSP: 0018:ffff8880406b7c48 EFLAGS: 00010006 [ 126.298146] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.298683] RDX: ffff88803efd1ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 126.299235] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 126.299774] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800da7cc00 [ 126.300307] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 126.300860] FS: 00007f64e61b6700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.301474] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.301916] CR2: 00007fb20398c790 CR3: 000000000efa8000 CR4: 0000000000350ef0 [ 126.302462] Call Trace: [ 126.302657] [ 126.302833] ctx_sched_out+0x8f1/0xc10 [ 126.303145] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.303541] ? lock_is_held_type+0xd7/0x130 [ 126.303875] ? __perf_cgroup_move+0x160/0x160 [ 126.304222] ? set_next_entity+0x304/0x550 [ 126.304546] ? update_curr+0x267/0x740 [ 126.304853] ? lock_is_held_type+0xd7/0x130 [ 126.305189] __schedule+0xedd/0x2470 [ 126.305485] ? io_schedule_timeout+0x150/0x150 [ 126.305842] ? trace_rcu_dyntick+0x1a7/0x250 [ 126.306189] schedule+0xda/0x1b0 [ 126.306459] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.306831] syscall_exit_to_user_mode+0x19/0x40 [ 126.307192] do_syscall_64+0x48/0x90 [ 126.307493] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.307889] RIP: 0033:0x7f64e8c40b19 [ 126.308169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.309575] RSP: 002b:00007f64e61b6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.310170] RAX: 0000000000000001 RBX: 00007f64e8d53f68 RCX: 00007f64e8c40b19 [ 126.310721] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f64e8d53f6c [ 126.311254] RBP: 00007f64e8d53f60 R08: 000000000000000e R09: 0000000000000000 [ 126.311805] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f64e8d53f6c [ 126.312347] R13: 00007ffd208679af R14: 00007f64e61b6300 R15: 0000000000022000 [ 126.312896] [ 126.313075] irq event stamp: 854 [ 126.313338] hardirqs last enabled at (853): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 126.314056] hardirqs last disabled at (854): [] __schedule+0x1225/0x2470 [ 126.314684] softirqs last enabled at (664): [] __irq_exit_rcu+0x11b/0x180 [ 126.315327] softirqs last disabled at (479): [] __irq_exit_rcu+0x11b/0x180 [ 126.315974] ---[ end trace 0000000000000000 ]--- [ 126.572575] loop7: detected capacity change from 0 to 264192 [ 126.666143] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 126.705423] audit: type=1400 audit(1664564455.710:9): avc: denied { block_suspend } for pid=3569 comm="syz-executor.7" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:00:55 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/125, 0x7d) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 126.809235] loop7: detected capacity change from 0 to 264192 [ 126.843266] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:00:55 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/125, 0x7d) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 127.014232] loop7: detected capacity change from 0 to 264192 [ 127.093234] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:00:56 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/125, 0x7d) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 127.279410] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.280342] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.285178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.285327] loop7: detected capacity change from 0 to 264192 [ 127.286187] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.292321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.296963] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.367885] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:00:56 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0xfd, 0x0, 0x1, 0x1, 0x0, 0x400, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x99d0, 0x0, @perf_config_ext={0x4, 0xffff}, 0x200, 0xffffffffffffffe1, 0x8, 0x5, 0x8, 0x0, 0x2, 0x0, 0x400, 0x0, 0x1ffe000000000}, 0xffffffffffffffff, 0x6, r1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x603, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x20000010000}], 0x0, &(0x7f0000000040)=ANY=[]) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x80000001, 0x0, "28ffb3c706a64eb97fab4b05a34db943696408"}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xc, 0xa0, 0xba, 0x7, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x1000, 0x0, 0x101, 0x4, 0x3, 0x0, 0x3, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$getflags(r1, 0x3) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = dup(r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) io_uring_enter(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(r5, &(0x7f0000000440)=""/125, 0x7d) getsockopt$netlink(r2, 0x10e, 0xb, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f00000001c0)={0xf0000005}) [ 127.489244] loop7: detected capacity change from 0 to 264192 [ 127.570975] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 128.350927] loop5: detected capacity change from 0 to 264192 [ 128.351950] ext3: Unknown parameter 'subj_user' [ 128.416456] loop5: detected capacity change from 0 to 264192 [ 128.417111] ext3: Unknown parameter 'subj_user' VM DIAGNOSIS: 19:00:55 Registers: info registers vcpu 0 RAX=0000000000000068 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff8880406b7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000068 R11=0000000000000001 R12=0000000000000068 R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f64e61b6700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb20398c790 CR3=000000000efa8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f64e8d277c0 00007f64e8d277c8 YMM02=0000000000000000 0000000000000000 00007f64e8d277e0 00007f64e8d277c0 YMM03=0000000000000000 0000000000000000 00007f64e8d277c8 00007f64e8d277c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000007a60107 RBX=ffff88800d5f4680 RCX=ffff88800d5f4000 RDX=0000000000000080 RSI=ffff88800d5f4510 RDI=ffff888007c4f780 RBP=0000000000000000 RSP=ffff888040737820 R8 =00000000000001b0 R9 =0000000000000000 R10=0000000000000008 R11=0000000000000001 R12=ffff888007c4f780 R13=0000000000000000 R14=ffff888007c75000 R15=ffff88800d057000 RIP=ffffffff81787684 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f32304df8e0 CR3=0000000036138000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000