Warning: Permanently added '[localhost]:16002' (ECDSA) to the list of known hosts. 2022/10/02 11:04:42 fuzzer started 2022/10/02 11:04:43 dialing manager at localhost:35095 syzkaller login: [ 35.564673] cgroup: Unknown subsys name 'net' [ 35.685769] cgroup: Unknown subsys name 'rlimit' 2022/10/02 11:04:56 syscalls: 2215 2022/10/02 11:04:56 code coverage: enabled 2022/10/02 11:04:56 comparison tracing: enabled 2022/10/02 11:04:56 extra coverage: enabled 2022/10/02 11:04:56 setuid sandbox: enabled 2022/10/02 11:04:56 namespace sandbox: enabled 2022/10/02 11:04:56 Android sandbox: enabled 2022/10/02 11:04:56 fault injection: enabled 2022/10/02 11:04:56 leak checking: enabled 2022/10/02 11:04:56 net packet injection: enabled 2022/10/02 11:04:56 net device setup: enabled 2022/10/02 11:04:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 11:04:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 11:04:56 USB emulation: enabled 2022/10/02 11:04:56 hci packet injection: enabled 2022/10/02 11:04:56 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 11:04:56 802.15.4 emulation: enabled 2022/10/02 11:04:56 fetching corpus: 50, signal 30838/32626 (executing program) 2022/10/02 11:04:56 fetching corpus: 100, signal 37780/41246 (executing program) 2022/10/02 11:04:56 fetching corpus: 150, signal 45169/50200 (executing program) 2022/10/02 11:04:56 fetching corpus: 200, signal 49762/56309 (executing program) 2022/10/02 11:04:56 fetching corpus: 250, signal 54939/62897 (executing program) 2022/10/02 11:04:57 fetching corpus: 300, signal 58904/68302 (executing program) 2022/10/02 11:04:57 fetching corpus: 350, signal 63662/74356 (executing program) 2022/10/02 11:04:57 fetching corpus: 400, signal 66947/79002 (executing program) 2022/10/02 11:04:57 fetching corpus: 450, signal 70691/84022 (executing program) 2022/10/02 11:04:57 fetching corpus: 500, signal 77568/91922 (executing program) 2022/10/02 11:04:57 fetching corpus: 550, signal 81550/97002 (executing program) 2022/10/02 11:04:57 fetching corpus: 600, signal 85112/101698 (executing program) 2022/10/02 11:04:58 fetching corpus: 650, signal 89474/106988 (executing program) 2022/10/02 11:04:58 fetching corpus: 700, signal 92504/111092 (executing program) 2022/10/02 11:04:58 fetching corpus: 750, signal 93744/113495 (executing program) 2022/10/02 11:04:58 fetching corpus: 800, signal 96254/117060 (executing program) 2022/10/02 11:04:58 fetching corpus: 850, signal 98874/120639 (executing program) 2022/10/02 11:04:58 fetching corpus: 900, signal 101041/123791 (executing program) 2022/10/02 11:04:58 fetching corpus: 950, signal 106208/129503 (executing program) 2022/10/02 11:04:58 fetching corpus: 1000, signal 108173/132422 (executing program) 2022/10/02 11:04:59 fetching corpus: 1050, signal 109549/134796 (executing program) 2022/10/02 11:04:59 fetching corpus: 1100, signal 111631/137798 (executing program) 2022/10/02 11:04:59 fetching corpus: 1150, signal 114066/141009 (executing program) 2022/10/02 11:04:59 fetching corpus: 1200, signal 117622/145089 (executing program) 2022/10/02 11:04:59 fetching corpus: 1250, signal 118967/147337 (executing program) 2022/10/02 11:04:59 fetching corpus: 1300, signal 120524/149735 (executing program) 2022/10/02 11:04:59 fetching corpus: 1350, signal 122763/152762 (executing program) 2022/10/02 11:04:59 fetching corpus: 1400, signal 124788/155474 (executing program) 2022/10/02 11:05:00 fetching corpus: 1450, signal 126445/157857 (executing program) 2022/10/02 11:05:00 fetching corpus: 1500, signal 128607/160613 (executing program) 2022/10/02 11:05:00 fetching corpus: 1550, signal 130075/162825 (executing program) 2022/10/02 11:05:00 fetching corpus: 1600, signal 130807/164433 (executing program) 2022/10/02 11:05:00 fetching corpus: 1650, signal 132436/166732 (executing program) 2022/10/02 11:05:00 fetching corpus: 1700, signal 133734/168721 (executing program) 2022/10/02 11:05:00 fetching corpus: 1750, signal 135349/170948 (executing program) 2022/10/02 11:05:00 fetching corpus: 1800, signal 136094/172520 (executing program) 2022/10/02 11:05:01 fetching corpus: 1850, signal 137771/174741 (executing program) 2022/10/02 11:05:01 fetching corpus: 1900, signal 139130/176718 (executing program) 2022/10/02 11:05:01 fetching corpus: 1950, signal 140679/178739 (executing program) 2022/10/02 11:05:01 fetching corpus: 2000, signal 143189/181519 (executing program) 2022/10/02 11:05:01 fetching corpus: 2050, signal 145505/184126 (executing program) 2022/10/02 11:05:01 fetching corpus: 2100, signal 146655/185896 (executing program) 2022/10/02 11:05:01 fetching corpus: 2150, signal 147930/187715 (executing program) 2022/10/02 11:05:01 fetching corpus: 2200, signal 149094/189433 (executing program) 2022/10/02 11:05:01 fetching corpus: 2250, signal 149839/190844 (executing program) 2022/10/02 11:05:02 fetching corpus: 2300, signal 150635/192265 (executing program) 2022/10/02 11:05:02 fetching corpus: 2350, signal 152240/194250 (executing program) 2022/10/02 11:05:02 fetching corpus: 2400, signal 153674/196077 (executing program) 2022/10/02 11:05:02 fetching corpus: 2450, signal 154635/197593 (executing program) 2022/10/02 11:05:02 fetching corpus: 2500, signal 155306/198916 (executing program) 2022/10/02 11:05:02 fetching corpus: 2550, signal 156261/200436 (executing program) 2022/10/02 11:05:02 fetching corpus: 2600, signal 157187/201913 (executing program) 2022/10/02 11:05:02 fetching corpus: 2650, signal 158514/203615 (executing program) 2022/10/02 11:05:02 fetching corpus: 2700, signal 159458/205047 (executing program) 2022/10/02 11:05:03 fetching corpus: 2750, signal 160402/206425 (executing program) 2022/10/02 11:05:03 fetching corpus: 2800, signal 161303/207848 (executing program) 2022/10/02 11:05:03 fetching corpus: 2850, signal 162607/209410 (executing program) 2022/10/02 11:05:03 fetching corpus: 2900, signal 163449/210736 (executing program) 2022/10/02 11:05:03 fetching corpus: 2950, signal 164198/211975 (executing program) 2022/10/02 11:05:03 fetching corpus: 3000, signal 165119/213338 (executing program) 2022/10/02 11:05:03 fetching corpus: 3050, signal 165844/214561 (executing program) 2022/10/02 11:05:03 fetching corpus: 3100, signal 166660/215795 (executing program) 2022/10/02 11:05:04 fetching corpus: 3150, signal 167041/216820 (executing program) 2022/10/02 11:05:04 fetching corpus: 3200, signal 168520/218379 (executing program) 2022/10/02 11:05:04 fetching corpus: 3250, signal 169065/219477 (executing program) 2022/10/02 11:05:04 fetching corpus: 3300, signal 169657/220611 (executing program) 2022/10/02 11:05:04 fetching corpus: 3350, signal 170289/221689 (executing program) 2022/10/02 11:05:04 fetching corpus: 3400, signal 171191/222910 (executing program) 2022/10/02 11:05:04 fetching corpus: 3450, signal 172646/224381 (executing program) 2022/10/02 11:05:04 fetching corpus: 3500, signal 174424/225958 (executing program) 2022/10/02 11:05:04 fetching corpus: 3550, signal 175749/227366 (executing program) 2022/10/02 11:05:05 fetching corpus: 3600, signal 176221/228334 (executing program) 2022/10/02 11:05:05 fetching corpus: 3650, signal 176817/229302 (executing program) 2022/10/02 11:05:05 fetching corpus: 3700, signal 177235/230211 (executing program) 2022/10/02 11:05:05 fetching corpus: 3750, signal 178087/231272 (executing program) 2022/10/02 11:05:05 fetching corpus: 3800, signal 178870/232301 (executing program) 2022/10/02 11:05:05 fetching corpus: 3850, signal 179381/233202 (executing program) 2022/10/02 11:05:05 fetching corpus: 3900, signal 179835/234094 (executing program) 2022/10/02 11:05:05 fetching corpus: 3950, signal 180805/235242 (executing program) 2022/10/02 11:05:05 fetching corpus: 4000, signal 181282/236136 (executing program) 2022/10/02 11:05:06 fetching corpus: 4050, signal 181748/236998 (executing program) 2022/10/02 11:05:06 fetching corpus: 4100, signal 182270/237912 (executing program) 2022/10/02 11:05:06 fetching corpus: 4150, signal 182946/238892 (executing program) 2022/10/02 11:05:06 fetching corpus: 4200, signal 184126/240041 (executing program) 2022/10/02 11:05:06 fetching corpus: 4250, signal 184933/241021 (executing program) 2022/10/02 11:05:06 fetching corpus: 4300, signal 186074/242098 (executing program) 2022/10/02 11:05:06 fetching corpus: 4350, signal 186510/242895 (executing program) 2022/10/02 11:05:06 fetching corpus: 4400, signal 187185/243786 (executing program) 2022/10/02 11:05:06 fetching corpus: 4450, signal 187679/244611 (executing program) 2022/10/02 11:05:07 fetching corpus: 4500, signal 188052/245415 (executing program) 2022/10/02 11:05:07 fetching corpus: 4550, signal 188760/246301 (executing program) 2022/10/02 11:05:07 fetching corpus: 4600, signal 189674/247217 (executing program) 2022/10/02 11:05:07 fetching corpus: 4650, signal 191244/248401 (executing program) 2022/10/02 11:05:07 fetching corpus: 4700, signal 192375/249325 (executing program) 2022/10/02 11:05:07 fetching corpus: 4750, signal 193060/250120 (executing program) 2022/10/02 11:05:07 fetching corpus: 4800, signal 193662/250923 (executing program) 2022/10/02 11:05:08 fetching corpus: 4850, signal 194559/251775 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/252404 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/253002 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/253614 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/254216 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/254804 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/255384 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/255968 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/256545 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/257119 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/257727 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/258304 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/258909 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/259489 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/260063 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/260683 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/261271 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/261837 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/262425 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/262987 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/263604 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/264182 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/264779 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/265337 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/265927 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/266512 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/267073 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/267653 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/268243 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/268857 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/269448 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/270040 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/270594 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/271166 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/271809 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/272441 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/273027 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/273614 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/274241 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/274673 (executing program) 2022/10/02 11:05:08 fetching corpus: 4876, signal 194680/274673 (executing program) 2022/10/02 11:05:11 starting 8 fuzzer processes 11:05:11 executing program 0: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800) recvmmsg$unix(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)}, {&(0x7f0000001280)=""/110, 0x6e}, {&(0x7f0000001300)=""/175, 0xaf}, {&(0x7f00000013c0)=""/146, 0x92}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/65, 0x41}, {&(0x7f0000001540)=""/32, 0x20}], 0xa, &(0x7f0000001640)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}}], 0x1, 0x2001, &(0x7f0000001700)={0x0, 0x3938700}) r4 = syz_io_uring_complete(0x0) recvmsg$unix(r4, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/215, 0xd7}, {&(0x7f0000002840)=""/136, 0x88}], 0x3, &(0x7f0000002940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}, 0x40000020) recvmsg$unix(r2, &(0x7f0000005000)={&(0x7f0000002c00), 0x6e, &(0x7f0000004f40)=[{&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/247, 0xf7}, {&(0x7f0000003d80)=""/171, 0xab}, {&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/196, 0xc4}], 0x5, &(0x7f0000004fc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000100) r10 = syz_mount_image$vfat(&(0x7f0000002a80), &(0x7f0000002ac0)='./file0\x00', 0x283, 0x1, &(0x7f0000002bc0)=[{&(0x7f0000002b00)="95c8529523ec9f8fbd2bf4e73c645e1dafd4db15e2a793d98deaa7d84d03ab3353fccf3cd7481997633fe7dd61d1918897faac326885f44bdf205d9faf1570ab93b3a5f2f73c1235a51946670c3cd8d1663dceb3d746f71af5b2ebe7deb5e86e4e0e5998e3640f6bfa863a5b5b616610afd7c5d29e087ea80e36b76e02cc4e191f88b5fd3d79a2a68fb6b03f9efc48bc13a874494578d1a8dbfc1bdc7efc48cc333c1d3faf5ee73b26a8a081404ae5a6444b23", 0xb3, 0x1}], 0x0, &(0x7f0000005040)={[{@shortname_lower}, {@nonumtail}, {@utf8}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffdb4}}, {@shortname_winnt}, {@shortname_win95}, {@rodir}], [{@euid_eq={'euid', 0x3d, r9}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\''}}, {@euid_eq={'euid', 0x3d, r5}}]}) r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000005140)='./binderfs2/binder1\x00', 0x4, 0x0) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f0000005180), 0x100, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r11, 0x5000940e, &(0x7f00000051c0)={{r12}, "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"}) openat$bsg(0xffffffffffffff9c, &(0x7f00000061c0), 0x107000, 0x0) syz_mount_image$vfat(&(0x7f0000006200), &(0x7f0000006240)='./file1\x00', 0x3, 0x4, &(0x7f00000065c0)=[{&(0x7f0000006280)="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", 0xfd}, {&(0x7f0000006380)="0e0eea62f513f9fe1221915bad0ba575056690037bd4c0a99010f8bad10faad52f130829bf59e836e8104d4779235e4d46beb11b5c9b83850256869852a9773ba0ec8a92013f3cff67009bd13ad1ed5c699e8bb8075d0f6e32fca8a200ffea5f17a009553d5b66e66a17283f306252f27575ef80b7fe5b954e25f4871248a1a5b4dc0f87a8c06006b4c50dd73956c8ae234adcec1bd5876c54a3fdf08d14b762e200c68d3e552c95e3a69c479d314221b468a2a8078923ca352e77fbc48e", 0xbe, 0x6}, {&(0x7f0000006440)="9fca4dd0b17a48ff0038b11fde71a2a7cc7c1ca0d487d7b1f12985e52c6390a284bb8d30a1d64b55cf22320f6b78ca56bbba3eeaaa9927f4b5e67d369d7493eea5646f523b278b86afac7335777e80a37b9c0b49d0f4997ad0b594b481473cb4421c8ae664793f5a6101d8", 0x6b, 0x7f}, {&(0x7f00000064c0)="ce8a5af62873dd3f1f41fcdd6025a628b0b3453fd51587beb48d2703217ea806c4fd13fd0b704d4833996467fdb6648d250775f110b9fbac78099fc2d6793c35b0d887b566baed82516c287daad3584911fbc739d1b4d725bf79403caab40825c08c944555c52a265c7a79ffc3aed309a720873a8a2cf9504800162befe30e92283eaa1e8603e2d7fd9faff1d8b0478602bee7e6f5454cdf6ae59d06f018936fa5dd2896941b513a5762b62cac53bd0a039a5aed7ac8f79b0ca56864de5acd8c71f06850e9a4e8df389d3788c78f1baf49d811d87e4137525f443610a97d", 0xde, 0xffffffff}], 0x800000, &(0x7f0000006640)={[{@shortname_winnt}, {@utf8no}, {@shortname_lower}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{'}}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000006680)={{0x1, 0x1, 0x18, r10, {r3}}, './file1\x00'}) syz_io_uring_setup(0x3a68, &(0x7f00000066c0)={0x0, 0xb136, 0x10, 0x3, 0x68, 0x0, r13}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000006740), &(0x7f0000006780)) lsetxattr$security_ima(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006800), &(0x7f0000006840)=@v2={0x5, 0x2, 0xa, 0xffff, 0xc7, "6633b22ec9b21582d60e31e0d0b24a208624e9449a5a9d3e7191d64d26bb686f0d71797958c67d56ae4c6efe6d7b8ad02f879af929eef28e5d66f7cc597d7c177f5f433f9c16447d8cb418a76108f4286ea4ddabf76199e3bd90733d7429b98e9a930a595181e0a5c0ac91c44a27459d9f70a182016647b0d6dbf64e4a6f46ef986bec41338ef457e1d79af6b8d6a7240872f65d314f8c3505dcacb36c62e63d60e0369a63e6bd82199e64cb14efb01809883a803105aed0d29b29d8268feedbb49bb1c99b1429"}, 0xd0, 0x2) io_uring_enter(r7, 0x570e, 0x9b07, 0x1, &(0x7f0000006940)={[0x3]}, 0x8) syz_io_uring_setup(0x13ac, &(0x7f0000006980)={0x0, 0xde53, 0x2, 0x3, 0x289, 0x0, r13}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000006a00), &(0x7f0000006a40)) lseek(r7, 0xdb, 0x4) r14 = signalfd4(r8, &(0x7f0000006a80)={[0x2]}, 0x8, 0x800) vmsplice(r14, &(0x7f0000006bc0)=[{&(0x7f0000006ac0)="7e70f318c7080e2c92e5bd80ece6034da0ee6e66f32898dd84b4bc2699954521043495a5fa5231949fd06a9169d6b8f01360aa39245dca362605c915d2011d454aa9b91415ed0088964bbf8de0763bbf7a50341ed616282116d7f0ce1b4b28843954bb5739d5d57a0bf4d823328b7c3609d91f3e28937f823fc57ee3eee0ac1dea95ccac74542c7eacc5b3820e021a6705afd40fbcdb660526b8a9cf7420d41353bc91eb4700b2f131544d33d499774fa527d4e744e6b0add816282e4c5d6df30b224b1c8ef650ee3289c70b2f388eb3fb", 0xd1}], 0x1, 0x8) connect$inet6(r1, &(0x7f0000006c00)={0xa, 0x4e22, 0x6, @loopback, 0x9}, 0x1c) 11:05:11 executing program 1: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000000)=0x7) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x454080, 0x1) fchdir(r0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x7, 0xac1, 0x1, 0x5, 0x1, [{0x3, 0x6b32237b, 0x6, '\x00', 0x1809}]}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x12000, 0x0) fcntl$notify(r1, 0x402, 0x3) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000140)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000001c0), 0x200, 0x2100) fsync(r3) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000200)={{0x0, 0xff, 0x4, 0x7, 0x5, 0x7c62f894, 0xfff, 0x4, 0x3, 0x6, 0x8, 0x1f, 0x836, 0x7f, 0xfa6}, 0x8, [0x0]}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x10040, 0x8) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f00000002c0)={0x1, 0x4d2}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) sendfile(r5, r2, &(0x7f0000000340)=0x1, 0x81) r6 = openat$cgroup_devices(r4, &(0x7f0000000380)='devices.deny\x00', 0x2, 0x0) write$binfmt_aout(r6, &(0x7f00000003c0)={{0x107, 0x0, 0x8, 0x238, 0x365, 0x0, 0x2b7, 0x2}, "903dcdbc1924a3822bdbc360909307d0fae0833742e5256d0b7a5b868e1e9d39fcfc9ff48c8dcd22ef9b3f65e56d6e", ['\x00', '\x00', '\x00']}, 0x34f) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000740)) ioctl$PTP_PIN_GETFUNC(r4, 0xc0603d06, &(0x7f0000000780)={'\x00', 0x5, 0x1, 0x1c96}) write$rfkill(r0, &(0x7f0000000800)={0x9, 0x8, 0x3, 0x0, 0x1}, 0x8) 11:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xe53, 0x4, 0x80}, {0x6, 0x7f, 0x80, 0x5}]}, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3ff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x401}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2c7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x8048801}, 0x20000) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x8, 0x0, 0x9, 0x20]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000300)=@ll, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/33, 0x21}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/194, 0xc2}], 0x4}, 0xffffffff}, {{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/163, 0xa3}], 0x1, &(0x7f0000000780)=""/218, 0xda}, 0x9}, {{&(0x7f0000000880)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000900)=""/65, 0x41}, {&(0x7f0000000980)=""/182, 0xb6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000b00)=""/146, 0x92}, {&(0x7f0000000bc0)=""/242, 0xf2}, {&(0x7f0000000cc0)=""/229, 0xe5}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x7, &(0x7f0000001e40)=""/27, 0x1b}, 0x8}], 0x3, 0x100, &(0x7f0000001f40)={0x77359400}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000002040)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)={0x2c, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xc}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008400}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000020c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000028c0)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002880)={&(0x7f0000002100)={0x754, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x460, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xac, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1, 0x7, 0x0, 0xfffc, 0x7fff, 0x1, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x1}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x1, 0x2}, {0x6, 0x9}, {0x5, 0x2}, {0x1, 0x3}, {0x6, 0x7}, {0x6, 0xa}, {0x4, 0x2}, {0x7, 0x2}, {0x3, 0x1}, {0x1, 0x5}, {0x6, 0x9}, {0x3, 0x2}, {0x2, 0xa}, {0x2, 0x7}, {0x5}, {0x1, 0x3}, {0x6, 0x8}, {0x0, 0x6}, {0x5, 0xa}, {0x7, 0x6}, {0x1, 0x4}, {0x4, 0x7}, {0x0, 0xa}, {0x1, 0x2}, {0x5, 0xa}, {0x3, 0x4}, {0x5, 0xa}, {0x6, 0x7}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0x6}, {0x5, 0x7}, {0x5, 0x3}, {0x1, 0xa}, {0x2, 0xa}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x2}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x3}, {0x2, 0x2}, {0x7, 0x1}, {0x2, 0xa}, {0x0, 0x1}, {0x4, 0xa}, {0x7, 0x3}, {0x0, 0x9}, {0x1, 0x8}, {0x3, 0x2}, {0x5, 0x1}, {0x3, 0x3}, {0x5, 0x2}, {0x5, 0x4}, {0x5, 0x7}, {0x1, 0x8}, {0x1, 0x8}, {0x2, 0x1}, {0x5, 0x5}, {0x6, 0x8}, {0x3, 0x7}, {0x1, 0x9}, {0x0, 0xa}, {0x2, 0x9}, {0x3, 0x9}, {0x2, 0x4}, {0x6, 0x3}, {0x1, 0x8}, {0x1, 0x1}, {0x4, 0x5}, {0x3, 0x6}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0x3}, {0x3, 0x7}, {0x0, 0x8}, {0x7, 0xa}, {0x0, 0x1}, {0x3}, {0x5, 0x2}, {0x1, 0x3}, {0x0, 0x8}, {0x5, 0x8}, {0x6, 0x9}, {0x4, 0x3}, {0x7, 0x9}, {0x0, 0x2}, {0x1}, {0x2, 0x7}, {0x0, 0x7}, {0x1, 0xa}, {0x4, 0x5}, {0x6}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x40, 0x95, 0xbe76, 0x3, 0xfffb, 0xcf, 0x7fff]}}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0xa}, {0x7, 0x3}, {0x7, 0x4}, {0x6, 0x4}, {0x3, 0x4}, {0x1, 0x4}, {0x1, 0x5}, {0x7, 0x8}, {0x5, 0x2}, {0x6, 0x1}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0x8}, {0x2, 0x8}, {0x1}, {0x4, 0x1}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x3}, {0x4, 0x7}, {0x6, 0x2}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x3}, {0x0, 0x7}, {0x6, 0x8}, {0x2, 0x9}, {0x7, 0x9}, {0x5, 0x2}, {0x3, 0x9}, {0x1, 0x4}, {0x0, 0x1}, {0x1, 0x7}, {0x5, 0x1}, {0x0, 0x1}, {0x7}, {0x6, 0x9}, {0x4, 0xa}, {0x3, 0xa}, {0x5}, {0x5, 0x6}, {0x7, 0x1}, {0x4, 0x8}, {0x1, 0x2}, {0x5, 0x6}, {0x1, 0x9}, {0x2, 0x8}, {0x2, 0x1}, {0x4}, {0x6}, {0x1, 0x8}, {0x6, 0x4}, {0x6, 0x2}, {0x4, 0x3}, {0x6, 0x5}, {0x1, 0x6}, {0x4, 0x2}, {0x2, 0x2}, {0x4, 0x9}, {0x0, 0x8}, {0x3, 0x3}, {0x5, 0x8}, {0x4, 0x9}, {0x2, 0x3}, {0x1, 0x6}, {0x0, 0x1}, {0x6, 0x9}, {0x5, 0x5}, {0x0, 0x5}, {0x6, 0x1}, {0x4, 0xa}, {0x4}, {0x5, 0x1}, {0x6, 0x8}, {0x0, 0x5}, {0x3, 0x4}, {0x6, 0x6}, {0x4}, {0x0, 0x3}, {0x0, 0xb}, {0x0, 0x9}, {0x7, 0x1}, {0x0, 0x3}, {0x3, 0x9}, {0x7, 0x2}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0xb, 0x5, 0x1, 0x30, 0x2, 0x6, 0x9, 0x4, 0x24, 0x64]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x3, 0x2}, {0x1, 0x4}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x2}, {0x1, 0x5}, {0x4}, {0x4, 0x2}, {0x1}, {0x5, 0x5}, {0x6, 0x5}, {0x1}, {0x2, 0x5}, {0x4, 0x7}, {0x7, 0x5}, {0x2, 0x7}, {0x1, 0xc}, {0x1}, {0x0, 0x8}, {0x7, 0x4}, {0x7, 0x4}, {0x1, 0x4}, {0x3, 0x1}, {0x3, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x5, 0x101, 0x6, 0x3, 0x0, 0xfffd]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x0, 0x7}, {0x7, 0x5}, {0x1, 0x2}, {0x0, 0x1}, {0x2, 0x4}, {0x2, 0xa}, {0x0, 0x4}, {0x6, 0x2}, {0x2, 0x1}, {0x4, 0xa}, {0x5, 0x8}, {0x6, 0x6}, {0x6, 0x5}, {0x0, 0x2}, {0x7, 0x6}, {0x6, 0x4}, {0x4, 0x9}, {0x7, 0x5}, {0x0, 0x1}, {0x3}, {0x2, 0x2}, {}, {0x7, 0x2}, {0x7, 0x3}, {0x6, 0x9}, {0x0, 0x7}, {0x1, 0xa}, {0x4, 0xa}, {0x6, 0x8}, {0x5}, {0x2, 0x9}, {0x5, 0x7}, {0x3, 0x5}, {0x6, 0x1}, {0x5, 0x9}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0xcc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x1, 0x2}, {0x1, 0x7}, {0x1, 0x7}, {0x5, 0x3}, {0x4, 0x9}, {0x2, 0x6}, {0x5, 0x6}, {0x5, 0x3}, {0x7}, {}, {0x0, 0x7}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x5}, {0x4, 0x2}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x3}, {0x7, 0x2}, {0x2, 0x7}, {0x3, 0x8}, {0x2, 0x2}, {0x1, 0x8}, {0x0, 0x7}, {0x1, 0x8}, {0x1, 0x5}, {0x3, 0x2}, {0x1, 0x1}, {0x7}, {0x6, 0x4}, {0x6, 0x4}, {0x7, 0x6}, {0x5, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x0, 0x2}, {0x0, 0x6}, {0x0, 0x6}, {0x1, 0xa}, {0x1, 0x3}, {0x7, 0x4}, {0x7, 0x9}, {0x4, 0x2}, {0x0, 0x9}, {0x7, 0x6}, {0x4, 0x1}, {0x7, 0x4}, {0x3, 0x3}, {0x2, 0x2}, {0x4, 0x6}, {0x1, 0x8}, {0x5, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x4, 0x1}, {0x5, 0x9}, {0x2, 0x5}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x6}, {0x1, 0x6}, {0x1, 0x1}, {0x4, 0x7}, {0x3, 0xa}, {0x0, 0x9}, {0x4, 0x4}, {0x2, 0x8}, {0x6, 0x8}, {0x4, 0x6}, {0x0, 0xa}, {0x4, 0x3}, {0x5, 0xa}, {0x1, 0xa}, {0x5, 0x4}, {0x6, 0xa}, {0x1, 0x1}, {0x7, 0x1}, {0x0, 0x7}, {0x6, 0x4}, {}, {0x1, 0x3}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x2}, {0x4, 0x1}, {0x6}, {0x6, 0x8}, {0x3, 0x3}, {0x1, 0x9}, {0x7, 0x4}, {0x0, 0x8}, {0x0, 0x1}, {0x5, 0x3}, {0x5, 0x7}, {0x1, 0x2}, {0x2, 0x4}, {0x0, 0xa}, {0x7, 0x4}, {0x6, 0x2}, {0x5, 0x5}, {0x0, 0x9}, {0x0, 0xa}, {0x3, 0x6}, {0x1, 0x9}, {0x2, 0x8}, {0x6, 0x9}, {0x0, 0x5}, {}, {0x1, 0x7}, {0x6, 0x5}, {0x0, 0x5}, {0x5, 0x7}, {0x4, 0x5}, {0x1, 0x2}, {0x1}, {0x0, 0x3}, {0x1}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x4}, {0x7, 0x2}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xba, 0x3c8, 0x8, 0x0, 0x200, 0x7, 0xd9b]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x5, 0x56]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x16, 0x36, 0x18, 0x18, 0x30, 0xb, 0x12, 0x0, 0x16, 0x3, 0xb, 0x6c, 0x0, 0x16, 0x5, 0xc, 0x18, 0x127988ccbedf36ae, 0x1b]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ab, 0xde89, 0x6, 0x401, 0x1, 0x5, 0x3, 0x81]}}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x4, 0x9}, {0x6, 0x8}, {0x5, 0x3}, {0x7, 0x2}, {0x0, 0x2}, {0x3, 0xa}, {0x2, 0x2}, {0x3, 0x2}, {0x5, 0x7}, {0x0, 0x6}, {0x7, 0x8}, {0x4, 0x9}, {0x7, 0xa}, {0x1, 0x1}, {0x1, 0x7}, {0x2, 0x7}, {0x4, 0x7}, {0x7, 0xa}, {0x5, 0x3}, {0x1, 0x6}, {0x2}]}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x1ff, 0x8001, 0xff, 0x3, 0x8001, 0xff, 0x7]}}]}, @NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x6}, {0x1, 0x5}, {0x6, 0x5}, {0x4, 0x1}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xb, 0x6, 0x2, 0x4, 0x24, 0x9, 0x16, 0xc, 0x36, 0x5, 0x36, 0x3, 0x5, 0x16, 0x3, 0x30, 0x48, 0x9, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff8, 0x1f, 0x2, 0x1000, 0xfdbe, 0x7fff, 0x0, 0xf68]}}]}, @NL80211_BAND_5GHZ={0xc8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x28, 0x2, [{0x2, 0x9}, {0x4, 0x5}, {0x2, 0x8}, {0x2, 0x6}, {0x2, 0x9}, {0x0, 0x6}, {}, {0x6}, {0x1, 0x2}, {0x5}, {0x6, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x5, 0x2}, {0x4, 0x9}, {0x7, 0xa}, {0x4, 0x9}, {0x3, 0xa}, {0x3, 0x5}, {0x4, 0x8}, {0x5, 0x9}, {0x3, 0x1}, {0x7, 0x8}, {}, {0x1, 0xa}, {0x0, 0x4}, {0x2, 0x9}, {0x4}, {0x1, 0x2}, {0x0, 0x9}, {0x1}, {0x5}, {0x5, 0x2}, {0x2, 0x3}, {0x0, 0x5}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x6, 0x5}, {0x6, 0x2}, {0x4, 0x6}, {0x2}, {0x3, 0x3}, {0x5, 0x9}, {0x4, 0x6}, {0x4, 0x8}, {0x6, 0x8}, {0x5, 0x3}, {0x4, 0xa}, {0x2}, {0x7, 0x2}, {0x6, 0x4}, {0x2, 0x1}, {0x3, 0x4}, {0x5, 0x4}, {0x7, 0x1}, {0x2, 0x9}, {0x6}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x6, 0x2}, {0x7}, {0x4, 0x1}, {0x1, 0x7}, {0x1}, {0x5, 0x2}, {0x5, 0xa}, {0x2, 0x7}, {0x7, 0x7}, {0x4, 0xa}, {0x0, 0xa}, {0x5, 0xa}, {0x2, 0x6}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x3, 0x7}, {0x0, 0x3}, {0x1, 0x4}, {0x6, 0x8}, {0x2, 0x4}, {0x1, 0x8}, {0x2}, {0x1, 0x9}, {}, {0x3, 0x2}, {0x1, 0x3}, {0x7, 0x9}, {0x0, 0x1}, {0x0, 0x8}, {0x5, 0x3}, {0x0, 0x4}, {0x1, 0x9}, {0x2, 0x4}, {0x1, 0x6}, {0x0, 0x4}, {0x6, 0xa}, {0x4, 0x3}, {0x2, 0x9}, {0x2, 0x3}, {0x5, 0x8}, {0x1, 0xa}, {0x1, 0x9}, {0x2, 0x9}, {0x5, 0xa}, {0x1, 0x7}, {0x0, 0x2}, {0x2, 0x8}, {0x6, 0x5}, {0x0, 0x8}, {0x5, 0xa}, {0x7, 0x7}, {0x5, 0x8}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x60, 0x18, 0x1, 0x2, 0x16, 0x18, 0x60, 0x48, 0x60, 0x9, 0x6, 0x48]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x18, 0x6c, 0x5, 0x12, 0x3, 0x36, 0x30, 0x18, 0x5, 0x6, 0x1b, 0x9, 0x24, 0xb, 0x60, 0x16, 0x30, 0x48, 0x1b, 0x3, 0x36, 0x12, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1b, 0x9, 0x5, 0xc]}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x12, 0x2, 0xc, 0x4, 0x5, 0x1, 0x48, 0x3, 0x1b, 0x4, 0x36, 0x24, 0x24, 0x30, 0xc, 0x48, 0x6c, 0x10, 0x36, 0x60, 0x48, 0x5, 0x6, 0x18, 0x16, 0xb, 0x16, 0x5, 0x60, 0x36, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x3, 0x4, 0x707, 0xda21, 0x3, 0x2, 0x6]}}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x2, 0x6}, {0x3, 0x1}, {0x4, 0x4}, {0x6, 0x4}, {0x1, 0xa}, {0x4, 0x8}, {0x1, 0xa}, {0x7, 0xa}, {0x2, 0x1}, {0x3, 0x5}, {0x5}, {0x4, 0x9}, {0x2, 0x2}, {0x3, 0xa}, {0x0, 0x5}, {0x1, 0x1}, {0x0, 0xa}, {0x2}, {0x3, 0x1}, {0x3}, {0x0, 0x5}, {0x1, 0x5}, {}, {0x1, 0x7}, {0x0, 0x9}, {0x7, 0x7}, {0x7, 0x9}, {0x2, 0x2}, {0x1, 0x3}, {0x6, 0x7}, {0x0, 0xa}, {0x2, 0x7}, {0x0, 0x1}, {0x3, 0x7}]}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x44, 0x4, 0x5, 0x0, 0x12, 0x9, 0x18, 0x48, 0xc, 0xc, 0x36, 0x2, 0x60, 0x6, 0x6c, 0x1, 0x36]}]}]}, @NL80211_ATTR_TX_RATES={0x16c, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xcc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xff2d, 0x1, 0x71be, 0x4, 0x7, 0x400, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x40, 0x7, 0xc5, 0x8, 0xdf48, 0x0, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa40f, 0x1ff, 0x80, 0x5, 0xfff, 0x7, 0x6, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x0, 0x3}, {0x0, 0x6}, {0x6}, {0x4, 0x8}, {0x0, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x4, 0x2}, {0x2, 0xa}, {0x7, 0x7}, {0x5, 0xa}, {0x7, 0x3}, {0x6, 0x3}, {0x2, 0x9}, {0x2, 0x6}, {0x3, 0x8}, {0x7}, {0x5, 0x3}, {0x6, 0x8}, {0x0, 0x3}, {0x7, 0x1}, {0x2, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x7, 0x3}, {0x1, 0x9}, {0x3, 0xa}, {0x1, 0x4}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x9, 0x33, 0x36, 0x2, 0x2, 0x4, 0x2, 0x12, 0x12, 0x16, 0x12, 0x6c, 0x1, 0x30, 0x0, 0x24, 0x16, 0x18, 0x0, 0x3, 0x60, 0x24, 0xb, 0x6c, 0x18, 0x36, 0x36, 0xc, 0x9, 0x36, 0x77, 0x30]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x3}, {0x1, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x1, 0x2}, {0x3, 0xa}, {0x5, 0x6}, {0x0, 0x4}, {0x6, 0x5}, {0x6, 0x4}, {0x3, 0x6}, {0x2, 0x7}, {0x4, 0x7}, {0x7, 0x4}, {0x1, 0x1}, {0x1, 0x3}, {0x4, 0x5}, {0x3, 0x2}, {0x7, 0x3}, {0x5, 0x1}, {0x1, 0x2}, {0x1, 0x5}, {0x0, 0x8}, {0x0, 0x3}, {0x1, 0x9}, {0x3, 0x3}, {0x1, 0xa}, {0x2, 0x1}, {0x4, 0x8}, {0x6, 0x2}, {0x4, 0x9}, {0x2, 0x7}, {0x2, 0x8}, {0x6, 0x8}, {0x3, 0x4}, {0x4, 0x9}, {0x4, 0x3}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x2, 0x9}, {0x0, 0x5}, {0x4, 0x7}, {0x0, 0x6}, {0x4, 0x8}, {0x5}, {0x7, 0x5}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x7, 0x3, 0x8, 0x3, 0xfffb, 0x0, 0x100]}}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1a, 0x2, [{0x3, 0x8}, {0x5, 0xa}, {0x2, 0x4}, {0x7}, {0x0, 0x4}, {0x1}, {0x5, 0x5}, {0x4, 0x5}, {}, {0x6, 0x7}, {0x3, 0x5}, {0x4, 0x2}, {0x3, 0x2}, {0x7, 0x5}, {0x5, 0x6}, {0x4, 0x6}, {0x6, 0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x4, 0x9}, {0x0, 0x9}, {0x2}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x0, 0x7}, {0x2, 0x2}, {0x1, 0x3}, {0x3, 0x9}, {0x1, 0x5}, {}, {0x2, 0xa}, {0x3, 0x6}, {0x6, 0x4}, {0x1, 0x2}, {0x7, 0x7}, {0x1, 0xa}, {0x4, 0x9}, {0x6, 0x4}, {0x0, 0x9}, {0x0, 0x8}, {}, {0x4, 0x8}, {0x1, 0x9}, {0x6, 0x5}, {0x2}, {0x0, 0x7}, {0x2, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x12, 0xb, 0x18, 0x1b, 0x60, 0x6, 0x9, 0x1b, 0x30, 0xb, 0x36, 0x1b, 0x1b, 0x9, 0x0, 0x1, 0x16, 0x60, 0xc, 0x3, 0xc, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x24, 0x7f, 0x40, 0x4c, 0xf2b, 0x0, 0xf3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0xeb, 0xa5f, 0x9, 0x1ff, 0x4]}}, @NL80211_TXRATE_LEGACY={0x4}]}]}, @NL80211_ATTR_TX_RATES={0x16c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x2, 0x3}, {0x6, 0x6}, {0x2, 0xa}, {0x1, 0x1}, {0x7, 0x2}, {0x4, 0x3}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x2, 0x24, 0x1]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1b, 0x36, 0x12, 0x36, 0x5, 0x18, 0x41, 0x9]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x2, 0x8}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0x1}, {0x6, 0x3}, {0x3, 0x1}, {0x7, 0x9}, {0x5, 0x2}, {0x0, 0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x3}, {0x1, 0x5}, {0x5, 0x7}, {0x7, 0x4}, {0x5, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x0, 0x2}, {0x5, 0x9}, {0x7, 0x6}, {0x3, 0x3}, {0x7, 0xa}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x118, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x0, 0x1}, {0x5, 0xa}, {0x4, 0x2}, {0x2, 0xa}, {0x2}, {0x0, 0x7}, {0x4, 0x3}, {0x5, 0x5}, {0x6, 0x7}, {0x0, 0x3}, {0x6, 0x3}, {0x4, 0x9}, {0x7, 0x3}, {0x1, 0x8}, {0x1, 0x2}, {0x2, 0xa}, {0x1}, {0x3, 0x4}, {0x7, 0xa}, {0x1, 0x6}, {0x2, 0x6}, {0x0, 0x8}, {0x4, 0x9}, {0x0, 0x4}, {0x3, 0x2}, {0x0, 0x4}, {0x4, 0x8}, {0x1, 0x3}, {0x6, 0x3}, {0x0, 0x6}, {0x5, 0x9}, {0x0, 0x8}, {0x3}, {0x3, 0x3}, {0x0, 0x1}, {0x6, 0x3}, {0x7, 0x8}, {0x0, 0x7}, {0x6, 0x7}, {0x5, 0x3}, {0x6, 0x6}, {0x7, 0x5}, {0x3, 0x4}, {0x4, 0x1}, {0x2, 0x7}, {0x7, 0x5}, {0x1, 0xa}, {0x1, 0x1}, {0x4, 0x2}, {0x3, 0x5}, {0x5, 0x6}, {0x2, 0x6}, {0x7, 0xa}, {0x5, 0x4}, {0x6, 0x6}, {0x5}, {0x4, 0xa}, {0x4, 0x9}, {0x5, 0x1}, {0x7, 0x6}, {0x3, 0x1}, {0x5}, {0x2, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x0, 0x6}, {0x1, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x0, 0x7}, {0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x7, 0x3}, {0x5, 0x8}, {0x6, 0x6}, {}, {0x1, 0x5}, {0x0, 0x4}, {0x4, 0xa}, {0x7, 0x6}, {0x1, 0x9}, {0x3, 0x8}, {0x5}, {0x5, 0x3}, {0x5, 0x3}, {0x3, 0x9}, {0x0, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x1, 0xa}, {0x2, 0x3}, {0x4, 0xa}, {0x4, 0x3}, {0x0, 0x3}, {0x2, 0xa}, {0x0, 0x6}, {0x5, 0x5}, {0x6, 0x1}, {0x2, 0x8}, {0x6, 0x1}, {0x2, 0x5}, {0x2}, {0x6, 0x3}, {0x5}, {0x3, 0x8}, {0x5, 0x2}, {0x2, 0x4}, {0x1, 0x6}, {0x3, 0x4}, {0x6, 0x9}, {0x3, 0x6}, {0x6, 0x6}, {0x4, 0x3}, {0x1, 0x1}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x8}, {0x2, 0x4}, {0x0, 0x5}, {0x0, 0x8}, {0x5, 0x2}, {0x3, 0x6}, {0x0, 0x3}, {0x5, 0x9}, {0x1, 0x9}, {0x2, 0x3}, {0x4, 0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x8}, {0x3, 0x3}, {0x1, 0x3}, {0x2, 0x7}, {0x6, 0x2}, {0x6, 0x5}, {0x5, 0x3}, {0x7, 0xa}, {0x4}, {0x0, 0x3}, {0x0, 0x6}, {0x3, 0x2}, {0x4}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1, 0x4, 0x6c, 0x60]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x5, 0x18]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x7, 0x3}, {0x3, 0x5}, {0x3}, {0x1, 0x1}, {0x0, 0x4}, {0x1, 0x8}, {0x3}, {0x1, 0x9}, {0x3, 0x8}, {0x7, 0x4}, {0x4, 0x7}, {0x0, 0x7}, {0x2, 0x1}, {0x4, 0x6}, {0x3, 0xa}, {0x4, 0x6}, {0x4, 0x2}, {0x3, 0x1}, {0x3, 0x7}, {0x2, 0x6}, {0x3, 0x2}, {0x7, 0x7}, {0x4, 0x9}, {0x7}, {0x4, 0xa}, {0x0, 0x3}, {0x2, 0x1}, {0x4, 0x2}, {0x4, 0x3}, {0x7, 0x1}, {0x2, 0x4}, {0x0, 0x9}, {0x3, 0x8}, {0x2, 0x9}, {0x4, 0xa}, {0x4, 0x9}, {0x3, 0xa}, {0x5, 0x5}, {0x5}, {0x0, 0x3}, {0x1, 0x3}, {0x3, 0x2}, {0x0, 0x2}, {0x0, 0x7}, {0x2, 0x4}, {0x2}, {0x0, 0x1}, {0x3, 0x3}, {0x6, 0x5}, {0x2, 0x3}, {0x4, 0x1}, {0x2, 0x6}, {0x1}, {0x4, 0x8}, {0x4, 0x1}, {0x6}, {0x1, 0x5}, {0x4, 0x3}, {0x7, 0x8}, {0x5, 0x2}, {0x6, 0x3}, {0x1, 0x7}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x18, 0x30, 0x9, 0x11, 0x4, 0x30, 0x4, 0x48, 0x48, 0x30, 0x6, 0x24, 0x60, 0x0, 0x1, 0x1b, 0x18, 0x24, 0x6c, 0x4]}]}]}]}, 0x754}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) r3 = openat2(0xffffffffffffff9c, &(0x7f0000002900)='./file0\x00', &(0x7f0000002940)={0x50200, 0x10b, 0x6}, 0x18) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000002a40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x77}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x40000) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000002b80)={&(0x7f0000002a80), 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x5c, 0x0, 0x401, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4001}, 0x11) accept(r0, 0x0, &(0x7f0000002bc0)) r4 = openat(r3, &(0x7f0000002c00)='./file0\x00', 0x20000, 0x0) r5 = dup2(r3, r3) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000002d40)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x20, r6, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x80000001, 0x54}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x8004) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x70, r6, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80000000, 0x4b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000010) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000002f00), r4) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f40)={0x1c, r7, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40014) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003300)={&(0x7f0000003080)={0x244, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000}]}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x526}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x636}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x22}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8e0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "50cd7e7d2ebf697aa11c0bbfa09b895c0ed4aa94b12f8c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x240088c4}, 0x4040804) 11:05:11 executing program 3: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [0x40, 0xffff, 0x0, 0x800000000000000, 0x6, 0xffffffff]}, &(0x7f0000000080)=0x78) fcntl$notify(0xffffffffffffffff, 0x402, 0x24) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000000c0)={0x71, 0x6f, 0x2, {0x8, [{0x0, 0x0, 0x6}, {0x10, 0x2, 0x3}, {0x0, 0x4, 0x2}, {0x4, 0x1, 0x5}, {0x0, 0x2, 0x8}, {0x20, 0x3, 0x5}, {0x8, 0x2, 0x2}, {0x0, 0x0, 0x3}]}}, 0x71) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) fdatasync(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f00000018c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000240)={0x1638, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x7c8, 0x5, 0x0, 0x1, [{0xe4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5b06}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf80a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x244, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x300}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3e2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x241}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x396}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffc0}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8f78}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xe24, 0x5, 0x0, 0x1, [{0x458, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x39e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcbc3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd0}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x144, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x349}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1fd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2b4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x64}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xda}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x787}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x38bf4dd2d7051a84}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x59}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x40c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x348, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xda94}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8bd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1f1}]}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x238}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x47}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xbf0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x133}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2c, 0x5, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x170c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}]}]}, 0x1638}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000001900)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0/file0\x00'}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000001940)={0x9, 0x7, 0x0, [{0x6, 0x8, 0x401, 0x9c, 0x81, 0xff, 0x8}, {0x2, 0x8a9, 0x4, 0x81, 0x80, 0x7, 0xd7}, {0x5, 0x59b8, 0x0, 0x40, 0x7, 0x7f, 0x9}, {0x4, 0x4, 0x1000, 0x1, 0x3, 0x4, 0x1}, {0x8, 0x2, 0x0, 0x20, 0x3f, 0x7, 0x3}, {0x1, 0x1, 0xffffffff, 0x80, 0x3f, 0xff, 0x40}, {0x4, 0x5, 0xa9, 0x3f, 0x0, 0x81, 0x40}]}) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff8, 0x64}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x8091) write$binfmt_aout(r3, &(0x7f0000001c40)={{0x108, 0x81, 0x9, 0x8a, 0x1de, 0xf40, 0x260, 0xc4}, "9e2240f6e0da5dfd7f30f1aa97aa0781eaf6be6e94cc248c0bdeefc5fa33ad99b9dbcef77abc7e23eb2b370a7082141353e153f2991c96cbc41ea64897f3e2abacfb1705f3ea9b0acbee93b0733df7d5f404223c4bd83b192bb9087bc127c66caaa42ff6cf9ab238d41cc9482d22", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x98e) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002640), r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000003a40)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003a00)={&(0x7f0000002680)={0x1360, r4, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x91, 0xfc, "6c3e9bff906a4e5e124e12b50f2a472416423f78dc19bd514f990ce43a2ba69bc94520b8c733aa857bb1c4ca125a0e65a9f592b7b0a0bfa015b8106e7ae26d2d51e80071005d82df7d8b9611708ffdddd04a730232901992a5fc51ec370bc03e23c7131f9c06823193170c298158ce1ad1bde287b19b0f41acdc2b269371285bd69120c2c2268f774017b19b21"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3f}, @NL80211_ATTR_FILS_ERP_REALM={0x1b, 0xfa, "52379ab44ee21c04766416b8d655e9e6d720bd74c93127"}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xc1, 0xfa, "c2b2d4a21e97a94f107bf1746d43b844ed0eeb57703db04dbe4c276cd8f85cc9f60fefb44e9d8ed18c21726b3f55be1d8c675954b0b111574ddd1cf54696eb3d2d86c3d8ab410ec574f878bb22aa13da746ad3ce4cb1496bdf03c212e3814d56e38fda0cde85d47ee29ef5072cb5de3637081535b0a811b0fbdca45bb92ab76f6dad06bb85780518c253985912d61156abadee549446055f79508b236974ebcc79f22c75984a9c2a9baf49bc24d5e4308306cfbef58b3ffd6f8f6467a2"}, @NL80211_ATTR_FILS_ERP_REALM={0x78, 0xfa, "c602be5bd471298af7404bfe7afd153bf4436be6c3b0c34c2901a4f26a50597a1ab3f439d67facbb441673ea3a08f82c9497347ed3c69b206b97a3cd13577ba3444a7fa821eddc3c326695285fb53c6f52c509c2e15980fe0687c0240b36862b8222345c5696553f0a1885f474cfeaf98bbe198b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x81}, @NL80211_ATTR_FILS_ERP_REALM={0x6e, 0xfa, "19d20e05e261f13b1b34fc217510805ed80ea11bd4698e1e9b8ba4367d95b4e56e363369b9cb970f298bd962c4212f4b4d288b9296769bf4d4f5d23608e963d9e104755b105ef7983d0d973b45e26afda71c5cf059997dce85eedb3b5b92304696c9c7ae9e727b2afaf7"}, @NL80211_ATTR_FILS_ERP_RRK={0xc6, 0xfc, "78435801985631ba1f5c2aa29903164306311914df186744b389c4ea1ebb95750c7431caa0b050ba795c6a438cdc43dce62032a2c9b597b563f94d364b6526f66c66993e6141675f2145c837505bab531ad949cdb483a4cc4f6c259674022c0659bcfd1de90f92bbbcd0dd9846e4e5cc8507e8f73f1d395b4617d438a96424b081cb19fd14d111970bc60684aed9a1369099e6161740961d41b87a95b35e9f034c2258dbe130f3aefdce089f3f0dbad06e530015881721d30baa76fba7bb4501a4ba"}, @NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xc, 0xf9, "5ed0c536c47d86aa"}]]}, 0x1360}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000003a80)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000003ac0)={{r0}, r5, 0x2, @unused=[0x3, 0x7f, 0xa9, 0xfffffffffffffffa], @subvolid}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000004ac0)={0x0, 0x400}) [ 63.830981] audit: type=1400 audit(1664708711.621:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:05:11 executing program 4: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'caif0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='vlan0\x00') ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'bond0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={'wg0\x00', {0x2, 0x0, @loopback}}) r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x3, 0x80) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x5, 0x1, 0x9, 0x0, 0x0, [{{}, 0x1}, {{}, 0x1}, {{}, 0x220}, {{}, 0x4}, {{r0}, 0x2}, {}, {{}, 0x3029151c}, {{}, 0x4421}, {{}, 0x9}]}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) fcntl$notify(r1, 0x402, 0x20) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r2, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x7a}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5ffc9831da"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "89e7b7"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) r3 = syz_open_dev$vcsu(&(0x7f00000004c0), 0x7, 0x2) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r2, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x2a}, @void, @val={0xc, 0x99, {0x9, 0x50}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000600)) syz_io_uring_setup(0x4aa0, &(0x7f0000000640)={0x0, 0x5686, 0x2, 0x0, 0x16c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000700)) syz_io_uring_setup(0x7334, &(0x7f0000000740)={0x0, 0xf89f, 0x10, 0x3, 0x281, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000007c0), &(0x7f0000000800)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000840)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd_index=0x6, 0x0, 0x0, 0x3716, 0x4, 0x1}, 0x1000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000880)={'erspan0\x00', {0x2, 0x0, @local}}) io_uring_enter(r3, 0x2992, 0xec89, 0x4, &(0x7f00000008c0)={[0x10001]}, 0x8) 11:05:11 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x140, r0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cbeacd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4559c09}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x183a95b2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36fe498c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28494d9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f80}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7427122}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73781ed7}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53615f04}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x283221aa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34bfedd1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16dc6cdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57337835}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37840c72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76e2c6ec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc9}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78e68743}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x589858d3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x387bc4de}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16402c38}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r2, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x65}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x36}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x151}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) r3 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000400)) r4 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r4, 0x0, 0x7, r1, &(0x7f0000000600)={r3, r1, 0x7}) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x800) r5 = signalfd(r1, &(0x7f0000000680)={[0x7]}, 0x8) fcntl$setownex(r5, 0xf, &(0x7f00000006c0)={0x1, r4}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) perf_event_open(&(0x7f0000000740)={0x5, 0x80, 0x80, 0x81, 0x5, 0x15, 0x0, 0x0, 0x402, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000700), 0xa}, 0x408a0, 0x8, 0x0, 0x3, 0x7fff, 0x7fff, 0xfffc, 0x0, 0x1, 0x0, 0x80000000}, r6, 0x9, r3, 0x2) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x8, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000940)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x1) r7 = socket$inet(0x2, 0x943159fbc584b733, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f00000009c0)={0x4, 0x0, &(0x7f0000000980)=[r7]}, 0x1) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) 11:05:11 executing program 6: semctl$GETPID(0xffffffffffffffff, 0x4, 0xb, &(0x7f0000000000)=""/105) r0 = semget$private(0x0, 0x2, 0x52) semop(r0, &(0x7f0000000080)=[{0x2, 0x1800, 0x1000}, {0x0, 0x5, 0x800}, {0x3, 0x7, 0x1800}, {0x0, 0x6, 0x1800}, {0x3, 0x45, 0x1800}, {0x4, 0x9}, {0xff1e6429efc62973, 0x3, 0x800}, {0x0, 0x7}, {0x0, 0x7}], 0x9) semtimedop(r0, &(0x7f00000000c0)=[{0x4, 0xdb8}, {0x3, 0x15, 0x1800}, {0x1, 0x5, 0x800}], 0x3, &(0x7f0000000100)={0x0, 0x3938700}) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = semget(0x2, 0x2, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000140)=""/4096) r2 = semget$private(0x0, 0x3, 0x110) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x1, 0x10) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) semtimedop(r3, &(0x7f0000001140)=[{0x2, 0x6, 0x1800}, {0x3, 0xff81, 0x800}, {0x2, 0x4, 0x800}, {0x1, 0x7fff, 0x1000}, {0x1, 0x6, 0x1000}], 0x5, &(0x7f00000011c0)={r4, r5+60000000}) r6 = semget$private(0x0, 0x2, 0xa) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000001200)=[0x6, 0x6e, 0x7c, 0x80, 0x9, 0x9, 0xff, 0x7, 0x3]) r7 = semget$private(0x0, 0x4, 0x20) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) semtimedop(r7, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={r8, r9+60000000}) r10 = semget$private(0x0, 0x0, 0x4) semtimedop(r10, &(0x7f0000001300)=[{0x2, 0x5dca, 0x1800}, {0x0, 0x3, 0x1000}, {0x3, 0x3, 0x1800}, {0x2, 0xf42f}, {0x2, 0x3}, {0x5, 0x671, 0x1000}], 0x6, &(0x7f0000001340)={0x77359400}) semtimedop(r1, &(0x7f0000001380)=[{0x0, 0xdea, 0x1000}, {0x0, 0x0, 0x1800}], 0x2, &(0x7f00000013c0)={0x77359400}) 11:05:11 executing program 7: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'filter\x00', 0x0, [0x5, 0x24, 0x7fffffff, 0x9, 0xb6f]}, &(0x7f0000000080)=0x54) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/custom1\x00', 0x800, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) socketpair(0x27, 0x6, 0x5, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [0x7, 0x8, 0x512, 0x1, 0x0, 0x7]}, &(0x7f00000001c0)=0x78) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000200)) r3 = signalfd(r1, &(0x7f0000000240), 0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000280)={0xff, @remote, 0x4e22, 0x3, 'lblcr\x00', 0x1, 0x3c, 0xf}, 0x2c) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000002c0)=0x5, 0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000300)={0x1f, @none}, 0x8) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) dup2(0xffffffffffffffff, r1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0xa0802, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/connector\x00') sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80004020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffa8a}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r7}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}]}, 0x68}}, 0xc000) r8 = openat$cgroup_freezer_state(r3, &(0x7f0000000500), 0x2, 0x0) dup2(r8, r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x8000, 0x7, 0x9, 0x2, {{0x17, 0x4, 0x0, 0x38, 0x5c, 0x65, 0x0, 0x2, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0xd3, 0x0, 0x3, [0xd879, 0x0]}, @timestamp_addr={0x44, 0x1c, 0xdf, 0x1, 0x6, [{@multicast1, 0x1000}, {@local, 0x3}, {@broadcast, 0xdd}]}, @ssrr={0x89, 0x1f, 0x6e, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @multicast1, @multicast2, @remote, @empty, @empty]}]}}}}}) [ 65.175583] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.177764] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.181234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.183432] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.185831] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.189119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.191179] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.193309] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.195767] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.197250] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.200965] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.202640] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.202919] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.212824] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.303135] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.304763] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.307702] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.318605] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.320573] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.322151] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.323971] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.326186] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.326619] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.331213] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.332929] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.334766] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.336345] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.337563] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.339668] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.340935] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.342089] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.343869] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.345229] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.346509] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.348826] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.352583] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.353596] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.353600] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.356659] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.356750] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.360247] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.366904] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.367826] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.368712] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.385675] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.387138] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.389457] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.396156] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.397577] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.401523] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.402973] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.404105] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.406818] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.409448] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.419009] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.447367] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.256645] Bluetooth: hci1: command 0x0409 tx timeout [ 67.256677] Bluetooth: hci0: command 0x0409 tx timeout [ 67.384444] Bluetooth: hci3: command 0x0409 tx timeout [ 67.385370] Bluetooth: hci6: command 0x0409 tx timeout [ 67.448505] Bluetooth: hci4: command 0x0409 tx timeout [ 67.449371] Bluetooth: hci7: command 0x0409 tx timeout [ 67.512426] Bluetooth: hci2: command 0x0409 tx timeout [ 67.513600] Bluetooth: hci5: command 0x0409 tx timeout [ 69.304385] Bluetooth: hci0: command 0x041b tx timeout [ 69.305006] Bluetooth: hci1: command 0x041b tx timeout [ 69.433433] Bluetooth: hci6: command 0x041b tx timeout [ 69.434038] Bluetooth: hci3: command 0x041b tx timeout [ 69.497410] Bluetooth: hci7: command 0x041b tx timeout [ 69.497975] Bluetooth: hci4: command 0x041b tx timeout [ 69.561361] Bluetooth: hci5: command 0x041b tx timeout [ 69.561933] Bluetooth: hci2: command 0x041b tx timeout [ 71.353452] Bluetooth: hci1: command 0x040f tx timeout [ 71.354339] Bluetooth: hci0: command 0x040f tx timeout [ 71.480462] Bluetooth: hci3: command 0x040f tx timeout [ 71.481328] Bluetooth: hci6: command 0x040f tx timeout [ 71.544495] Bluetooth: hci4: command 0x040f tx timeout [ 71.545309] Bluetooth: hci7: command 0x040f tx timeout [ 71.608382] Bluetooth: hci2: command 0x040f tx timeout [ 71.609177] Bluetooth: hci5: command 0x040f tx timeout [ 73.400410] Bluetooth: hci0: command 0x0419 tx timeout [ 73.401402] Bluetooth: hci1: command 0x0419 tx timeout [ 73.528372] Bluetooth: hci6: command 0x0419 tx timeout [ 73.529191] Bluetooth: hci3: command 0x0419 tx timeout [ 73.592365] Bluetooth: hci7: command 0x0419 tx timeout [ 73.593159] Bluetooth: hci4: command 0x0419 tx timeout [ 73.656382] Bluetooth: hci5: command 0x0419 tx timeout [ 73.657200] Bluetooth: hci2: command 0x0419 tx timeout 11:06:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc95b00bfe3010000000c00000000000000d1f4655f00"/64, 0x40, 0xff}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x400000000002400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f0000011400)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00010001000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000000000000000000000000dd895cab15b75d69e9f648b0dcb0000000000", 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x40000000007800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000d1f4655fd1f4655fd1f4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200070000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000d1f4655fd1f4655fd1f4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="80fa0000"]) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file0\x00', 0x48201, 0x80) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000009c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000b00)=0xe8) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x1000080, &(0x7f0000000b40)={'trans=unix,', {[{@access_any}, {@cache_fscache}, {@aname={'aname', 0x3d, '/proc/stat\x00'}}, {@access_uid={'access', 0x3d, r2}}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_loose}, {@privport}, {@fscache}, {@cache_fscache}, {@fscache}], [{@dont_hash}, {@permit_directio}, {@appraise_type}, {@fowner_lt={'fowner<', r3}}]}}) [ 117.825743] loop1: detected capacity change from 0 to 264192 [ 117.827382] ext4: Unknown parameter '€ú' [ 117.842392] 9pnet_fd: p9_fd_create_unix (3736): problem connecting socket: ./file0: -111 [ 117.862035] loop1: detected capacity change from 0 to 264192 [ 117.862720] ext4: Unknown parameter '€ú' 11:06:05 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x79, 0x1, 0x0, 0xff69, 0x2002, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x992f, 0x4, @perf_config_ext={0xaa6a, 0x4}, 0x8800, 0x6, 0x5, 0x2, 0x2, 0x97c, 0x1ff, 0x0, 0x6d50}, r0, 0x2, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x9d, 0x12, 0x81, 0x7, 0x0, 0xb839, 0x10000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x606, 0x80000001, 0x4, 0x8, 0x2, 0x0, 0x0, 0x7ff, 0x0, 0x4}, r0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x8, 0x80, 0x0, 0x80000001, 0x40c05, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300)}, 0xc100, 0x24, 0x8000, 0x0, 0x8, 0x20677a5e, 0x7, 0x0, 0xe69, 0x0, 0xdb}, r0, 0xb, 0xffffffffffffffff, 0x3) read(r2, &(0x7f0000000180)=""/136, 0x88) sendfile(r2, r2, 0x0, 0x100000) [ 118.065472] audit: type=1400 audit(1664708765.855:7): avc: denied { open } for pid=3750 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.067586] audit: type=1400 audit(1664708765.856:8): avc: denied { kernel } for pid=3750 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.104563] ------------[ cut here ]------------ [ 118.104597] [ 118.104603] ====================================================== [ 118.104609] WARNING: possible circular locking dependency detected [ 118.104616] 6.0.0-rc7-next-20220930 #1 Not tainted [ 118.104628] ------------------------------------------------------ [ 118.104634] syz-executor.1/3751 is trying to acquire lock: [ 118.104646] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 118.104717] [ 118.104717] but task is already holding lock: [ 118.104722] ffff88800de47020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.104772] [ 118.104772] which lock already depends on the new lock. [ 118.104772] [ 118.104778] [ 118.104778] the existing dependency chain (in reverse order) is: [ 118.104783] [ 118.104783] -> #3 (&ctx->lock){....}-{2:2}: [ 118.104810] _raw_spin_lock+0x2a/0x40 [ 118.104832] __perf_event_task_sched_out+0x53b/0x18d0 [ 118.104854] __schedule+0xedd/0x2470 [ 118.104881] schedule+0xda/0x1b0 [ 118.104907] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.104930] syscall_exit_to_user_mode+0x19/0x40 [ 118.104954] do_syscall_64+0x48/0x90 [ 118.104987] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.105012] [ 118.105012] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 118.105039] _raw_spin_lock_nested+0x30/0x40 [ 118.105060] raw_spin_rq_lock_nested+0x1e/0x30 [ 118.105084] task_fork_fair+0x63/0x4d0 [ 118.105117] sched_cgroup_fork+0x3d0/0x540 [ 118.105144] copy_process+0x4183/0x6e20 [ 118.105164] kernel_clone+0xe7/0x890 [ 118.105183] user_mode_thread+0xad/0xf0 [ 118.105203] rest_init+0x24/0x250 [ 118.105226] arch_call_rest_init+0xf/0x14 [ 118.105258] start_kernel+0x4c6/0x4eb [ 118.105288] secondary_startup_64_no_verify+0xe0/0xeb [ 118.105314] [ 118.105314] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 118.105341] _raw_spin_lock_irqsave+0x39/0x60 [ 118.105386] try_to_wake_up+0xab/0x1930 [ 118.105412] up+0x75/0xb0 [ 118.105439] __up_console_sem+0x6e/0x80 [ 118.105470] console_unlock+0x46a/0x590 [ 118.105500] do_con_write+0xc05/0x1d50 [ 118.105520] con_write+0x21/0x40 [ 118.105537] n_tty_write+0x4d4/0xfe0 [ 118.105560] file_tty_write.constprop.0+0x455/0x8a0 [ 118.105582] vfs_write+0x9c3/0xd90 [ 118.105613] ksys_write+0x127/0x250 [ 118.105643] do_syscall_64+0x3b/0x90 [ 118.105676] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.105700] [ 118.105700] -> #0 ((console_sem).lock){....}-{2:2}: [ 118.105728] __lock_acquire+0x2a02/0x5e70 [ 118.105760] lock_acquire+0x1a2/0x530 [ 118.105791] _raw_spin_lock_irqsave+0x39/0x60 [ 118.105811] down_trylock+0xe/0x70 [ 118.105841] __down_trylock_console_sem+0x3b/0xd0 [ 118.105872] vprintk_emit+0x16b/0x560 [ 118.105904] vprintk+0x84/0xa0 [ 118.105935] _printk+0xba/0xf1 [ 118.105957] report_bug.cold+0x72/0xab [ 118.105988] handle_bug+0x3c/0x70 [ 118.106020] exc_invalid_op+0x14/0x50 [ 118.106054] asm_exc_invalid_op+0x16/0x20 [ 118.106077] group_sched_out.part.0+0x2c7/0x460 [ 118.106112] ctx_sched_out+0x8f1/0xc10 [ 118.106144] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.106165] __schedule+0xedd/0x2470 [ 118.106192] schedule+0xda/0x1b0 [ 118.106218] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.106239] syscall_exit_to_user_mode+0x19/0x40 [ 118.106264] do_syscall_64+0x48/0x90 [ 118.106296] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.106321] [ 118.106321] other info that might help us debug this: [ 118.106321] [ 118.106326] Chain exists of: [ 118.106326] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 118.106326] [ 118.106355] Possible unsafe locking scenario: [ 118.106355] [ 118.106360] CPU0 CPU1 [ 118.106364] ---- ---- [ 118.106369] lock(&ctx->lock); [ 118.106379] lock(&rq->__lock); [ 118.106392] lock(&ctx->lock); [ 118.106404] lock((console_sem).lock); [ 118.106416] [ 118.106416] *** DEADLOCK *** [ 118.106416] [ 118.106419] 2 locks held by syz-executor.1/3751: [ 118.106432] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 118.106490] #1: ffff88800de47020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.106542] [ 118.106542] stack backtrace: [ 118.106547] CPU: 0 PID: 3751 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 118.106571] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.106586] Call Trace: [ 118.106592] [ 118.106599] dump_stack_lvl+0x8b/0xb3 [ 118.106635] check_noncircular+0x263/0x2e0 [ 118.106668] ? format_decode+0x26c/0xb50 [ 118.106698] ? print_circular_bug+0x450/0x450 [ 118.106732] ? simple_strtoul+0x30/0x30 [ 118.106761] ? __lockdep_reset_lock+0x180/0x180 [ 118.106794] ? format_decode+0x26c/0xb50 [ 118.106828] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 118.106862] __lock_acquire+0x2a02/0x5e70 [ 118.106905] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.106949] lock_acquire+0x1a2/0x530 [ 118.106982] ? down_trylock+0xe/0x70 [ 118.107016] ? lock_release+0x750/0x750 [ 118.107052] ? find_held_lock+0x2c/0x110 [ 118.107085] ? vprintk+0x84/0xa0 [ 118.107120] _raw_spin_lock_irqsave+0x39/0x60 [ 118.107142] ? down_trylock+0xe/0x70 [ 118.107174] down_trylock+0xe/0x70 [ 118.107205] ? vprintk+0x84/0xa0 [ 118.107238] __down_trylock_console_sem+0x3b/0xd0 [ 118.107273] vprintk_emit+0x16b/0x560 [ 118.107310] vprintk+0x84/0xa0 [ 118.107344] _printk+0xba/0xf1 [ 118.107366] ? record_print_text.cold+0x16/0x16 [ 118.107394] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 118.107421] ? lock_downgrade+0x6d0/0x6d0 [ 118.107455] ? report_bug.cold+0x66/0xab [ 118.107491] ? group_sched_out.part.0+0x2c7/0x460 [ 118.107527] report_bug.cold+0x72/0xab [ 118.107564] handle_bug+0x3c/0x70 [ 118.107599] exc_invalid_op+0x14/0x50 [ 118.107634] asm_exc_invalid_op+0x16/0x20 [ 118.107660] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.107699] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.107721] RSP: 0018:ffff88801d42fc48 EFLAGS: 00010006 [ 118.107739] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.107754] RDX: ffff88804039b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 118.107769] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 118.107783] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800de47000 [ 118.107797] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 118.107818] ? group_sched_out.part.0+0x2c7/0x460 [ 118.107858] ? group_sched_out.part.0+0x2c7/0x460 [ 118.107905] ctx_sched_out+0x8f1/0xc10 [ 118.107943] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.107971] ? lock_is_held_type+0xd7/0x130 [ 118.107999] ? __perf_cgroup_move+0x160/0x160 [ 118.108020] ? set_next_entity+0x304/0x550 [ 118.108054] ? update_curr+0x267/0x740 [ 118.108090] ? lock_is_held_type+0xd7/0x130 [ 118.108118] __schedule+0xedd/0x2470 [ 118.108152] ? io_schedule_timeout+0x150/0x150 [ 118.108185] ? __x64_sys_futex_time32+0x480/0x480 [ 118.108212] schedule+0xda/0x1b0 [ 118.108241] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.108266] syscall_exit_to_user_mode+0x19/0x40 [ 118.108293] do_syscall_64+0x48/0x90 [ 118.108328] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.108354] RIP: 0033:0x7fb28ae27b19 [ 118.108370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.108391] RSP: 002b:00007fb28839d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.108413] RAX: 0000000000000001 RBX: 00007fb28af3af68 RCX: 00007fb28ae27b19 [ 118.108427] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb28af3af6c [ 118.108442] RBP: 00007fb28af3af60 R08: 000000000000000e R09: 0000000000000000 [ 118.108456] R10: 0000000000000005 R11: 0000000000000246 R12: 00007fb28af3af6c [ 118.108470] R13: 00007ffc7a71deff R14: 00007fb28839d300 R15: 0000000000022000 [ 118.108495] [ 118.221822] WARNING: CPU: 0 PID: 3751 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 118.223121] Modules linked in: [ 118.223575] CPU: 0 PID: 3751 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 118.224673] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.226218] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.226986] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.229451] RSP: 0018:ffff88801d42fc48 EFLAGS: 00010006 [ 118.230180] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.231147] RDX: ffff88804039b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 118.232132] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 118.233131] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800de47000 [ 118.234136] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 118.235135] FS: 00007fb28839d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.236265] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.237087] CR2: 0000558605badc70 CR3: 000000001db2e000 CR4: 0000000000350ef0 [ 118.238109] Call Trace: [ 118.238475] [ 118.238805] ctx_sched_out+0x8f1/0xc10 [ 118.239383] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.240122] ? lock_is_held_type+0xd7/0x130 [ 118.240740] ? __perf_cgroup_move+0x160/0x160 [ 118.241384] ? set_next_entity+0x304/0x550 [ 118.242004] ? update_curr+0x267/0x740 [ 118.242572] ? lock_is_held_type+0xd7/0x130 [ 118.243192] __schedule+0xedd/0x2470 [ 118.243746] ? io_schedule_timeout+0x150/0x150 [ 118.244411] ? __x64_sys_futex_time32+0x480/0x480 [ 118.245102] schedule+0xda/0x1b0 [ 118.245609] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.246306] syscall_exit_to_user_mode+0x19/0x40 [ 118.246990] do_syscall_64+0x48/0x90 [ 118.247547] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.248283] RIP: 0033:0x7fb28ae27b19 [ 118.248817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.251368] RSP: 002b:00007fb28839d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.252434] RAX: 0000000000000001 RBX: 00007fb28af3af68 RCX: 00007fb28ae27b19 [ 118.253440] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb28af3af6c [ 118.254443] RBP: 00007fb28af3af60 R08: 000000000000000e R09: 0000000000000000 [ 118.255453] R10: 0000000000000005 R11: 0000000000000246 R12: 00007fb28af3af6c [ 118.256462] R13: 00007ffc7a71deff R14: 00007fb28839d300 R15: 0000000000022000 [ 118.257475] [ 118.257814] irq event stamp: 1644 [ 118.258309] hardirqs last enabled at (1643): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 118.259629] hardirqs last disabled at (1644): [] __schedule+0x1225/0x2470 [ 118.260796] softirqs last enabled at (1632): [] __irq_exit_rcu+0x11b/0x180 [ 118.262008] softirqs last disabled at (1263): [] __irq_exit_rcu+0x11b/0x180 [ 118.263214] ---[ end trace 0000000000000000 ]--- 11:06:06 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x79, 0x1, 0x0, 0xff69, 0x2002, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x992f, 0x4, @perf_config_ext={0xaa6a, 0x4}, 0x8800, 0x6, 0x5, 0x2, 0x2, 0x97c, 0x1ff, 0x0, 0x6d50}, r0, 0x2, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) pidfd_open(0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x9d, 0x12, 0x81, 0x7, 0x0, 0xb839, 0x10000, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x606, 0x80000001, 0x4, 0x8, 0x2, 0x0, 0x0, 0x7ff, 0x0, 0x4}, r0, 0x7, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x8, 0x80, 0x0, 0x80000001, 0x40c05, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300)}, 0xc100, 0x24, 0x8000, 0x0, 0x8, 0x20677a5e, 0x7, 0x0, 0xe69, 0x0, 0xdb}, r0, 0xb, 0xffffffffffffffff, 0x3) read(r2, &(0x7f0000000180)=""/136, 0x88) sendfile(r2, r2, 0x0, 0x100000) [ 119.081280] hrtimer: interrupt took 19607 ns 11:06:06 executing program 1: lstat(&(0x7f00000001c0)='./file2\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="94e3ae82e5f793421a3a407f6c87c382b6a41c38984037d4dbb268b5f0b360256ac501df858db2468a477b3376d1794656a28397ddc916b19ebbd4f37950ad8eafe1669a33c97d", 0x47}], 0x800000, &(0x7f0000000280)={[{'-\x94,/-\\-)-'}, {}, {'@.:/'}, {'.'}, {'^&}'}, {'^\x94(^#['}], [{@euid_lt={'euid<', r0}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', &(0x7f0000000040)={0x88540}, 0x78) [ 119.271132] loop1: detected capacity change from 0 to 64 [ 119.280154] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 119.294118] loop1: detected capacity change from 0 to 64 [ 119.304926] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 11:06:07 executing program 1: r0 = syz_io_uring_setup(0x9, &(0x7f0000000280), &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="281e0000180001"], 0x28}}, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2000008, 0x110, r0, 0x10000000) syz_io_uring_submit(0x0, r2, &(0x7f0000000000), 0x8) 11:06:07 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x7ff, {{0x2, 0x4e22, @multicast1}}}, 0x88) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f00000001c0)="12b46d6821e2b9780a4eef2b83e62fd8903b5db787ada822637a7a58c9", 0x1d, 0xffffffffffff7fff}], 0x2008002, &(0x7f0000001500)={[{@minixdf}, {@quota}, {@resuid={'resuid', 0x3d, 0xee01}}, {@noacl}, {@prjquota}, {@nodelalloc}, {@nobarrier}, {@orlov}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffffff81}}], [{@permit_directio}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, 'ns/ipc\x00'}}, {@subj_role={'subj_role', 0x3d, 'ns/ipc\x00'}}, {@pcr={'pcr', 0x3d, 0x9}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) [ 119.560361] loop1: detected capacity change from 0 to 16255 [ 119.567493] ext2: Unknown parameter 'noacl' 11:06:07 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="b72ae8fb5a4c316e545238e0ab3072648cb4112885ba4fbb2708b78f54536ca6a32a2225055b327cc4c2bd11ea44091a596882f5ff4e6443d91b21882e117fa45cc6626d376f6cf7e2c76f"]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0xeaf, &(0x7f00000003c0)={0x0, 0x5ca4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x6000, @fd_index=0x8, 0x101, 0x3, 0x9, 0x4, 0x1, {0x2}}, 0x401) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x401, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x10ba42, 0x0) pwritev(r4, &(0x7f0000000500)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0xc020662a, &(0x7f0000000140)) 11:06:07 executing program 1: r0 = syz_io_uring_setup(0x525c, &(0x7f0000000200)={0x0, 0x0, 0x10, 0x1, 0x1}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x14, 0x0, 0x0) syz_io_uring_setup(0x4279, &(0x7f0000000080)={0x0, 0x3e09, 0x10, 0x0, 0x203}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) [ 120.933694] loop0: detected capacity change from 0 to 1 [ 120.935060] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 120.947881] loop0: detected capacity change from 0 to 1 [ 120.948737] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value VM DIAGNOSIS: 11:06:06 Registers: info registers vcpu 0 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88801d42f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000035 R11=0000000000000001 R12=0000000000000035 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb28839d700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000558605badc70 CR3=000000001db2e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fb28af0e7c0 00007fb28af0e7c8 YMM02=0000000000000000 0000000000000000 00007fb28af0e7e0 00007fb28af0e7c0 YMM03=0000000000000000 0000000000000000 00007fb28af0e7c8 00007fb28af0e7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=0000000000000001 RSI=0000000000000001 RDI=ffffffff85edf954 RBP=ffff88801a71f9e8 RSP=ffff88801a71f910 R8 =ffffffff85edf952 R9 =ffffffff85edf956 R10=ffffed10034e3f3f R11=ffff88801a71f9d0 R12=ffff88801a71f9d1 R13=ffff88801a71f9f0 R14=ffff88801a71f990 R15=0000000000000007 RIP=ffffffff8111b6c6 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb6d5363540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb6d554e620 CR3=000000000f54e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ff00ffffffffffff 0000000000000000 YMM01=0000000000000000 0000000000000000 0100010001000000 ffffffffffffffff YMM02=0000000000000000 0000000000000000 0500050005000000 455441564952505f YMM03=0000000000000000 0000000000000000 0000000000000000 000000564952505f YMM04=0000000000000000 0000000000000000 0003000500050005 0005000000455441 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000