Warning: Permanently added '[localhost]:39364' (ECDSA) to the list of known hosts. 2022/10/02 11:18:14 fuzzer started 2022/10/02 11:18:14 dialing manager at localhost:35095 syzkaller login: [ 35.996137] cgroup: Unknown subsys name 'net' [ 36.109891] cgroup: Unknown subsys name 'rlimit' 2022/10/02 11:18:28 syscalls: 2215 2022/10/02 11:18:28 code coverage: enabled 2022/10/02 11:18:28 comparison tracing: enabled 2022/10/02 11:18:28 extra coverage: enabled 2022/10/02 11:18:28 setuid sandbox: enabled 2022/10/02 11:18:28 namespace sandbox: enabled 2022/10/02 11:18:28 Android sandbox: enabled 2022/10/02 11:18:28 fault injection: enabled 2022/10/02 11:18:28 leak checking: enabled 2022/10/02 11:18:28 net packet injection: enabled 2022/10/02 11:18:28 net device setup: enabled 2022/10/02 11:18:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 11:18:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 11:18:28 USB emulation: enabled 2022/10/02 11:18:28 hci packet injection: enabled 2022/10/02 11:18:28 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 11:18:28 802.15.4 emulation: enabled 2022/10/02 11:18:28 fetching corpus: 50, signal 25089/26896 (executing program) 2022/10/02 11:18:28 fetching corpus: 100, signal 35888/39365 (executing program) 2022/10/02 11:18:28 fetching corpus: 150, signal 41702/46792 (executing program) 2022/10/02 11:18:28 fetching corpus: 200, signal 50782/57242 (executing program) 2022/10/02 11:18:28 fetching corpus: 250, signal 55629/63516 (executing program) 2022/10/02 11:18:28 fetching corpus: 300, signal 59086/68423 (executing program) 2022/10/02 11:18:28 fetching corpus: 350, signal 64500/75109 (executing program) 2022/10/02 11:18:29 fetching corpus: 400, signal 68491/80392 (executing program) 2022/10/02 11:18:29 fetching corpus: 450, signal 70525/83822 (executing program) 2022/10/02 11:18:29 fetching corpus: 500, signal 73825/88372 (executing program) 2022/10/02 11:18:29 fetching corpus: 550, signal 76560/92350 (executing program) 2022/10/02 11:18:29 fetching corpus: 600, signal 82484/99174 (executing program) 2022/10/02 11:18:29 fetching corpus: 650, signal 85043/102863 (executing program) 2022/10/02 11:18:29 fetching corpus: 700, signal 88761/107601 (executing program) 2022/10/02 11:18:29 fetching corpus: 750, signal 92100/111959 (executing program) 2022/10/02 11:18:29 fetching corpus: 800, signal 94737/115611 (executing program) 2022/10/02 11:18:30 fetching corpus: 850, signal 96665/118660 (executing program) 2022/10/02 11:18:30 fetching corpus: 900, signal 98644/121670 (executing program) 2022/10/02 11:18:30 fetching corpus: 950, signal 100563/124621 (executing program) 2022/10/02 11:18:30 fetching corpus: 1000, signal 102896/127841 (executing program) 2022/10/02 11:18:30 fetching corpus: 1050, signal 105903/131638 (executing program) 2022/10/02 11:18:30 fetching corpus: 1100, signal 110681/136863 (executing program) 2022/10/02 11:18:30 fetching corpus: 1150, signal 113122/140076 (executing program) 2022/10/02 11:18:31 fetching corpus: 1200, signal 114860/142641 (executing program) 2022/10/02 11:18:31 fetching corpus: 1250, signal 117828/146206 (executing program) 2022/10/02 11:18:31 fetching corpus: 1300, signal 118964/148242 (executing program) 2022/10/02 11:18:31 fetching corpus: 1350, signal 121131/151146 (executing program) 2022/10/02 11:18:31 fetching corpus: 1400, signal 122138/153112 (executing program) 2022/10/02 11:18:31 fetching corpus: 1450, signal 123434/155205 (executing program) 2022/10/02 11:18:31 fetching corpus: 1500, signal 124558/157219 (executing program) 2022/10/02 11:18:31 fetching corpus: 1550, signal 126074/159532 (executing program) 2022/10/02 11:18:31 fetching corpus: 1600, signal 127308/161620 (executing program) 2022/10/02 11:18:32 fetching corpus: 1650, signal 128713/163756 (executing program) 2022/10/02 11:18:32 fetching corpus: 1700, signal 130177/165976 (executing program) 2022/10/02 11:18:32 fetching corpus: 1750, signal 131585/168098 (executing program) 2022/10/02 11:18:32 fetching corpus: 1800, signal 133364/170511 (executing program) 2022/10/02 11:18:32 fetching corpus: 1850, signal 134849/172628 (executing program) 2022/10/02 11:18:32 fetching corpus: 1900, signal 136642/174914 (executing program) 2022/10/02 11:18:32 fetching corpus: 1950, signal 138103/176984 (executing program) 2022/10/02 11:18:32 fetching corpus: 2000, signal 140066/179346 (executing program) 2022/10/02 11:18:32 fetching corpus: 2050, signal 141114/181041 (executing program) 2022/10/02 11:18:33 fetching corpus: 2100, signal 142782/183171 (executing program) 2022/10/02 11:18:33 fetching corpus: 2150, signal 144265/185124 (executing program) 2022/10/02 11:18:33 fetching corpus: 2200, signal 145526/186907 (executing program) 2022/10/02 11:18:33 fetching corpus: 2250, signal 147343/189042 (executing program) 2022/10/02 11:18:33 fetching corpus: 2300, signal 148511/190770 (executing program) 2022/10/02 11:18:33 fetching corpus: 2350, signal 149103/192068 (executing program) 2022/10/02 11:18:33 fetching corpus: 2400, signal 150628/194012 (executing program) 2022/10/02 11:18:34 fetching corpus: 2450, signal 152420/196078 (executing program) 2022/10/02 11:18:34 fetching corpus: 2500, signal 154036/198025 (executing program) 2022/10/02 11:18:34 fetching corpus: 2550, signal 154730/199368 (executing program) 2022/10/02 11:18:34 fetching corpus: 2600, signal 155718/200859 (executing program) 2022/10/02 11:18:34 fetching corpus: 2650, signal 157043/202595 (executing program) 2022/10/02 11:18:34 fetching corpus: 2700, signal 158368/204250 (executing program) 2022/10/02 11:18:34 fetching corpus: 2750, signal 159350/205640 (executing program) 2022/10/02 11:18:35 fetching corpus: 2800, signal 160806/207342 (executing program) 2022/10/02 11:18:35 fetching corpus: 2850, signal 161761/208785 (executing program) 2022/10/02 11:18:35 fetching corpus: 2900, signal 162342/209893 (executing program) 2022/10/02 11:18:35 fetching corpus: 2950, signal 163528/211397 (executing program) 2022/10/02 11:18:35 fetching corpus: 3000, signal 164370/212675 (executing program) 2022/10/02 11:18:35 fetching corpus: 3050, signal 165436/214128 (executing program) 2022/10/02 11:18:35 fetching corpus: 3100, signal 165952/215163 (executing program) 2022/10/02 11:18:35 fetching corpus: 3150, signal 167104/216567 (executing program) 2022/10/02 11:18:36 fetching corpus: 3200, signal 167994/217805 (executing program) 2022/10/02 11:18:36 fetching corpus: 3250, signal 168812/219015 (executing program) 2022/10/02 11:18:36 fetching corpus: 3300, signal 170248/220570 (executing program) 2022/10/02 11:18:36 fetching corpus: 3350, signal 171942/222185 (executing program) 2022/10/02 11:18:36 fetching corpus: 3400, signal 172764/223329 (executing program) 2022/10/02 11:18:36 fetching corpus: 3450, signal 173496/224453 (executing program) 2022/10/02 11:18:36 fetching corpus: 3500, signal 174136/225570 (executing program) 2022/10/02 11:18:36 fetching corpus: 3550, signal 174811/226605 (executing program) 2022/10/02 11:18:37 fetching corpus: 3600, signal 175337/227615 (executing program) 2022/10/02 11:18:37 fetching corpus: 3650, signal 176467/228919 (executing program) 2022/10/02 11:18:37 fetching corpus: 3700, signal 177237/229984 (executing program) 2022/10/02 11:18:37 fetching corpus: 3750, signal 178335/231204 (executing program) 2022/10/02 11:18:37 fetching corpus: 3800, signal 178841/232148 (executing program) 2022/10/02 11:18:37 fetching corpus: 3850, signal 179454/233133 (executing program) 2022/10/02 11:18:37 fetching corpus: 3900, signal 180120/234115 (executing program) 2022/10/02 11:18:37 fetching corpus: 3950, signal 181033/235259 (executing program) 2022/10/02 11:18:37 fetching corpus: 4000, signal 181760/236233 (executing program) 2022/10/02 11:18:38 fetching corpus: 4050, signal 182457/237176 (executing program) 2022/10/02 11:18:38 fetching corpus: 4100, signal 183103/238120 (executing program) 2022/10/02 11:18:38 fetching corpus: 4150, signal 184094/239238 (executing program) 2022/10/02 11:18:38 fetching corpus: 4200, signal 184643/240109 (executing program) 2022/10/02 11:18:38 fetching corpus: 4250, signal 185247/241052 (executing program) 2022/10/02 11:18:38 fetching corpus: 4300, signal 185893/241960 (executing program) 2022/10/02 11:18:38 fetching corpus: 4350, signal 186499/242847 (executing program) 2022/10/02 11:18:38 fetching corpus: 4400, signal 187096/243741 (executing program) 2022/10/02 11:18:38 fetching corpus: 4450, signal 187380/244496 (executing program) 2022/10/02 11:18:39 fetching corpus: 4500, signal 188581/245568 (executing program) 2022/10/02 11:18:39 fetching corpus: 4550, signal 189029/246363 (executing program) 2022/10/02 11:18:39 fetching corpus: 4600, signal 189427/247151 (executing program) 2022/10/02 11:18:39 fetching corpus: 4650, signal 190065/248076 (executing program) 2022/10/02 11:18:39 fetching corpus: 4700, signal 190722/248909 (executing program) 2022/10/02 11:18:39 fetching corpus: 4750, signal 191859/249888 (executing program) 2022/10/02 11:18:39 fetching corpus: 4800, signal 193329/250914 (executing program) 2022/10/02 11:18:39 fetching corpus: 4850, signal 194470/251832 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/252495 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/253087 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/253683 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/254263 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/254860 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/255429 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/256009 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/256577 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/257158 (executing program) 2022/10/02 11:18:39 fetching corpus: 4876, signal 194680/257751 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/258356 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/258953 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/259553 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/260149 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/260740 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/261313 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/261911 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/262517 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/263128 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/263706 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/264285 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/264867 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/265454 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/266004 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/266623 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/267231 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/267843 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/268470 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/269061 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/269656 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/270244 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/270848 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/271397 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/272012 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/272570 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/273152 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/273757 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/274315 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/274843 (executing program) 2022/10/02 11:18:40 fetching corpus: 4876, signal 194680/274843 (executing program) 2022/10/02 11:18:42 starting 8 fuzzer processes 11:18:42 executing program 0: ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, &(0x7f0000000000)={0x9, 0x3, 0x5, 0xc7, 0x0, 0x81}) ioctl$CDROMREADRAW(0xffffffffffffffff, 0x5314, &(0x7f0000000a80)={0x2, 0x3, 0x9, 0x18, 0x3, 0x20}) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001500), 0x40002, 0x0) ioctl$CDROM_SET_OPTIONS(0xffffffffffffffff, 0x5320, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001540)='net/ip_vs_stats\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$CDROM_SET_OPTIONS(r2, 0x5320, 0x0) write$binfmt_aout(r2, &(0x7f00000015c0)={{0x107, 0x7f, 0x1f, 0x91, 0x1ac, 0x10001, 0x260, 0x3}, "035869b4966c6ef1d0f8555a6d3240437f96b8af8c2300b4fce605b6ec5ed121e9b166802ebfc05fdc14e61dd58a780c594e7baa146c86e2955b16336192082aa7721b4c464e01e8b09f4bb17f54f1bf1fe959387cf0852c3883403abc7d330f86b6448340ca9c227d438b2976c6e3d795344a62d1e2b6b1ce48c3375e32f2a171b3140ecdb97c5698c8ccfd9809477054e6dbc9b9aba13edfaa387cdeeb1b619126445f5d45c9c61b3cf27ab4895c0e79d4c63b329f90e6457a386207aadb97bc11c0825656469db489f8aced8fa26e720cebd9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8f4) ioctl$CDROM_SEND_PACKET(r3, 0x5393, &(0x7f0000002000)={"f2ad607732116f398222e208", &(0x7f0000001ec0)="435a5b0bf3b44cf2eb4de74a00c08921cd46642e6c5e166d5bcb29b9d9a3683ca7a9684f963602c5c568f4fe770285e2e54870315e76a7e3d6880ea779ba7af01d4fcf0e187c3f346c0ece9b03d6a40171831ac74a3d3ebafb0ce55c5ad7ea1a21681381f0b3292d297878a88c15d1b55f351766d3e4c03b8642c968a79c9fa7060c6bf26b44d40c45611bb8bca0b7843d08b90970e1f3d263264869bd7dce9e4aa107f4da94007c9bc7b30303c87118fc1c4cd6e440b153367595b9", 0xbc, 0x4, &(0x7f0000001f80)={0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, "f90eaa86", 0xf, "330beb4c", 0x75, 0x4, 0x4d, "077611", "cb0497338fc3d630a0e9e2a179c089b09886d6b0f2d1fabe528411f3b340f444b01f5169477f23ac950151e8a6c2"}, 0x3, 0x5, 0x75d, &(0x7f0000001fc0)}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000002040), 0x81, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000002080), 0x14800, 0x0) readv(r3, &(0x7f00000020c0), 0x0) ioctl$CDROMREADRAW(r1, 0x5314, &(0x7f0000002100)={0x0, 0x8, 0x7, 0x1, 0x20, 0x9}) close(r3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002b80)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000002d80), &(0x7f0000002dc0)='./file0\x00', 0x8, 0x1) r5 = inotify_init() ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000002e00)={"0269730a8e33363bf8481bb6c56e25ad", r4, r4, {0x1, 0xf4e3}, {0x4, 0x20}, 0x0, [0x6, 0x3f, 0x2, 0x5, 0x7fff, 0x800, 0x0, 0x1, 0x8, 0x6, 0x1, 0xadfd, 0x100000000, 0x2, 0x2, 0x5]}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002f00)={'wlan1\x00'}) 11:18:42 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x80) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"75e62c8562e37a836412a2e194c6d7fd", 0x0, 0x0, {0x0, 0x8000}, {0x1, 0x4}, 0x3f, [0x1ff, 0x8000, 0xdd0, 0x1, 0x5, 0x2, 0xfff, 0x5, 0x2, 0x4, 0x5, 0x8, 0x700000000000000, 0x1, 0x4, 0xb9]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, &(0x7f0000000340)={{0x7fff}, 0x100, './file0\x00'}) r2 = perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x80, 0x40, 0x4, 0x4, 0x2, 0x0, 0x0, 0x2814, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000480), 0x2}, 0x10, 0xf150, 0x800, 0x6, 0x6, 0x3, 0x5, 0x0, 0x3f, 0x0, 0x7ff}, r1, 0x10, 0xffffffffffffffff, 0x9) fadvise64(0xffffffffffffffff, 0xa13, 0x5, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000540)={0x1, 0x80, 0x1f, 0x9, 0x2, 0x5, 0x0, 0x6, 0x2808, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64e, 0x0, @perf_config_ext={0x2, 0xf5c0}, 0x4200, 0xe6, 0xd53, 0x7, 0x1, 0x0, 0x5, 0x0, 0x200, 0x0, 0x100000000}, r1, 0x1, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000680)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) r5 = perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x4, 0x9e, 0xcb, 0x0, 0x8, 0x83008, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x400, 0x100000001, 0x7, 0x2, 0x5, 0x385d, 0xe6, 0x0, 0x0, 0x0, 0xd38}, r4, 0x4, r2, 0xd) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r6 = syz_open_dev$evdev(&(0x7f0000000700), 0xe01, 0x10800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\'\x00') writev(r5, &(0x7f0000000a80)=[{&(0x7f0000000980)="be777437435196b1ba41cefdbcfc66f10e446e4f127134b09d38ecb5cf1075dd4608eca588a454cbcb7ac27bbd767780489ff669bf3b42cb351934ceaad524cd384b4355c97b6f17b8cad94c59ea5bb2cd9755925dd40826182b26247c70112d719b811673601221e9c89ab9302fc2535a196167ba0bb7b2fa7b6c15867d528f5cb036a23e0947a9382254fdcd62e237cfbd1789580f06f21184bbf314de0526b841e098cb5f598556aca47a7b422051fb8a495b00202744da68e44b14eb0a5a2d923839f569ab22d829e95d7d1e8e9272baef0e5e71e72126fa88f2dfe7542d7649de4fbe", 0xe5}], 0x1) perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x5, 0x6, 0x2, 0x20, 0x0, 0x200, 0x90000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1c0, 0x1, @perf_bp={&(0x7f0000000ac0), 0x9}, 0x200, 0x0, 0xfffffff7, 0x5, 0x7, 0x7fffffff, 0x100, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x1) r7 = socket$netlink(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_FS_INFO(r7, 0x8400941f, &(0x7f0000000b80)) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000f80)={0x7, 0x7, 0x4}, &(0x7f0000000fc0)=0x28) 11:18:42 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x238, r0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xb6, 0x5b, "df1936e9af5dcdfffb7184c8f0688e7ccb61387ced25b86260b73a368e1de201f0f5ac417753b25b23bc9a7471906a51a99300caac821e4940d693645c3746430105a61c628d8621beb3b5ae0d6459ac2b20dfc179f055e579567d83422acdc2f831241400ddc23d8e14c4b64235270167a2f5630b1b99844c0e89ee6f069fc1f53659a68d5a689619f7ba102eab16c615e0d29dbfbc5dd4845dc18107c13471622a541a1436f2710b0732fee5e8bafb4f2a"}, @NL80211_ATTR_FRAME_MATCH={0x52, 0x5b, "4db671f7721434590c6dc10d1dddfa0d807b497a1a0a9e6749e324f2ddc7358bc1269590d969186923a0b8f2adf0cdaa2fc15c24fefccc8abb07d7f98446d9972d4c3b5ae78bc400698c39dfde9d"}, @NL80211_ATTR_FRAME_MATCH={0x17, 0x5b, "84859dc5c373da73de8a73a7adead631e75de1"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x20}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x401}, @NL80211_ATTR_FRAME_MATCH={0xd6, 0x5b, "0347c7ef4694c8064ccfee948031af0db9da56240ca716bacdb5a2203b0fb21b82267235eb4ed3f98bd4b1aec47e3157042866f5fdae2ee71c16c33f298cedd8cc9acbbbb48af0916d277c8d34c1d630f120cc84e41e3b9d99b129b5da7bc24723e1845f276aabd871fe48ff354fc56d5c1df0d371422fa7a99321105f27762c9fac9ca7f7d0a7b5b1eaa24c3a6367cf939db0a4ec6b1ef61970d0b2eaadf1585928555e26433f89f74f55d371dadec7bdaf5c7a832a8d955fdf73d3d559b8f954ba73216e917e654bff2faf89248fc0a39a"}]}, 0x238}, 0x1, 0x0, 0x0, 0x80}, 0x4000085) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@ax25={{}, [@bcast, @remote, @rose, @rose, @netrom, @default, @netrom, @null]}, &(0x7f00000003c0)=0x80, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000001640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001600)={&(0x7f0000000440)={0x118c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x59, 0xc5, "b8b48f17ec3ec9a5cd4c046120a1eef1799af75f4f57c2e8e7c3465d73ccc46b30f70201f88bf537898a0a14567f89e59f2d31de914a5c7c5b2a1a0bc0f418c5a724ae2dea63ddfd85ff26c272deda32125f25fa73"}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_DATA={0x4f, 0xc5, "6a91d20f87e6e27b10a5e1bb8f067fa615922b2364dd306e9ffe9699c8737b5cb1c95c316741c74294004147694fe042dd8fdd9027b19ada70e6efa5b199c9b6b853c668c715012ac7156c"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x200}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x800}, @NL80211_ATTR_VENDOR_DATA={0x9a, 0xc5, "b967bf4522385a8391b4651fea837ea15e73d941b239befb121920abb9ad2ac6379e9cebb4609501ebdfa0f6a28c3055e63423681a4ae1c7a97cb223cdc2b87a264b879e69596de44eba2d2b32201002654336703014587a3cb1d70e75f1375a67e14c94c6432ecd0f56809489c743329093afcf9d1fb69a27acbfc4e941c4a043dfe1d5aa9e416eb1b3d58c530a4c65a93f2f580388"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x1f}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7fffffff}, @NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x118c}, 0x1, 0x0, 0x0, 0x10}, 0x24048050) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), r1) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x34, r2, 0xb01, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x10}}}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x4, 0x6}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4006000}, 0x8001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001800), r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x14, r3, 0x9f8d4d12a4b32eb0, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000851}, 0x40000) pipe(&(0x7f0000001900)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000001ac0)={'ip6tnl0\x00', &(0x7f0000001a40)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0xff, 0xaf, 0x4, @empty, @ipv4={'\x00', '\xff\xff', @remote}, 0x40, 0x10, 0x1ff, 0x1ff}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000001b80)={'ip6tnl0\x00', &(0x7f0000001b00)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x4, 0x20, 0x0, @private1, @remote, 0x7, 0x700, 0x0, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001c40)={'ip6tnl0\x00', &(0x7f0000001bc0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x7, 0x3, 0x4, @dev={0xfe, 0x80, '\x00', 0x18}, @private2, 0x40, 0x1, 0x6, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000001d00)={'ip6tnl0\x00', &(0x7f0000001c80)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x6, 0x4, 0x9, @dev={0xfe, 0x80, '\x00', 0x33}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10, 0x8000, 0x4, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001f80)={'syztnl1\x00', &(0x7f0000001f00)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x41, 0x390a, 0x20, @mcast2, @loopback, 0x700, 0x8000, 0x643, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000002180)={'erspan0\x00', &(0x7f0000002100)={'syztnl2\x00', 0x0, 0x700, 0x10, 0x8, 0x10000, {{0xe, 0x4, 0x0, 0x3, 0x38, 0x66, 0x0, 0xfc, 0x4, 0x0, @multicast1, @local, {[@cipso={0x86, 0x12, 0x1, [{0x5, 0xc, "03375f90641b1d3fd6b4"}]}, @generic={0x88, 0x7, "a470c35f6d"}, @rr={0x7, 0xb, 0x93, [@remote, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000002200)={'gre0\x00', &(0x7f00000021c0)={'syztnl2\x00', 0x0, 0x40, 0x0, 0x1f, 0x80, {{0x8, 0x4, 0x3, 0x3a, 0x20, 0x65, 0x0, 0x6c, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x3e}, {[@noop, @cipso={0x86, 0x8, 0x1, [{0x1, 0x2}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000022c0)={'sit0\x00', &(0x7f0000002240)={'sit0\x00', 0x0, 0x2f, 0x40, 0x0, 0x5, 0x1, @dev={0xfe, 0x80, '\x00', 0xa}, @empty, 0x7, 0x1, 0x2, 0xfff}}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000002b00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002300)={0x7b4, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x3, 0x0, 0x20, 0x4}, {0x3ff, 0x3f, 0x3, 0x7f}, {0x4, 0x3, 0x7, 0x200}]}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3f9d}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb07}}}]}}, {{0x8, 0x1, r9}, {0x18c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7c}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x218, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x7b4}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000002b40)) recvmmsg(0xffffffffffffffff, &(0x7f00000094c0)=[{{&(0x7f0000002b80)=@generic, 0x80, &(0x7f0000004000)=[{&(0x7f0000002c00)=""/116, 0x74}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/51, 0x33}, {&(0x7f0000003cc0)=""/166, 0xa6}, {&(0x7f0000003d80)=""/2, 0x2}, {&(0x7f0000003dc0)=""/206, 0xce}, {&(0x7f0000003ec0)=""/195, 0xc3}, {&(0x7f0000003fc0)=""/23, 0x17}], 0x8, &(0x7f0000004080)=""/49, 0x31}, 0x8}, {{&(0x7f00000040c0)=@phonet, 0x80, &(0x7f0000004540)=[{&(0x7f0000004140)=""/149, 0x95}, {&(0x7f0000004200)=""/11, 0xb}, {&(0x7f0000004240)=""/77, 0x4d}, {&(0x7f00000042c0)=""/219, 0xdb}, {&(0x7f00000043c0)=""/29, 0x1d}, {&(0x7f0000004400)=""/217, 0xd9}, {&(0x7f0000004500)=""/5, 0x5}], 0x7, &(0x7f00000045c0)=""/215, 0xd7}}, {{&(0x7f00000046c0)=@phonet, 0x80, &(0x7f0000005b00)=[{&(0x7f0000004740)=""/213, 0xd5}, {&(0x7f0000004840)}, {&(0x7f0000004880)=""/149, 0x95}, {&(0x7f0000004940)=""/185, 0xb9}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/149, 0x95}, {&(0x7f0000005ac0)=""/46, 0x2e}], 0x7, &(0x7f0000005b80)=""/170, 0xaa}, 0xff800000}, {{&(0x7f0000005c40)=@rc={0x1f, @none}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000005cc0)=""/19, 0x13}, {&(0x7f0000005d00)=""/5, 0x5}, {&(0x7f0000005d40)=""/178, 0xb2}, {&(0x7f0000005e00)=""/49, 0x31}, {&(0x7f0000005e40)=""/4096, 0x1000}], 0x5, &(0x7f0000006ec0)=""/207, 0xcf}, 0x20}, {{&(0x7f0000006fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008440)=[{&(0x7f0000007040)}, {&(0x7f0000007080)=""/240, 0xf0}, {&(0x7f0000007180)=""/137, 0x89}, {&(0x7f0000007240)=""/203, 0xcb}, {&(0x7f0000007340)=""/249, 0xf9}, {&(0x7f0000007440)=""/4096, 0x1000}], 0x6, &(0x7f00000084c0)=""/4096, 0x1000}, 0x6}], 0x5, 0x2163, &(0x7f0000009640)) [ 63.747921] audit: type=1400 audit(1664709522.854:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:18:42 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="7b8f1f8d590ee3accfc41c87f5787d106b9b5ac6bdab6235b0c88048590cf276dda768dfe6b1778433864f89d12440935a6a71b9c08293f425daec76ad9345e44a2de1238858228b95", 0x49, 0x5}, {&(0x7f0000000180)="f7092786fcd09ed791de31faa54babdfebd964bc62af61ee7862e2a9a874b6715ec84a4708f99351a88bdaadf28a043bba28f38286dfadf9b63d34d983a07d1b00ad056ef87cbb2e3a64efafaa03e454550e0cb5c23c3091c33224cb4a317f1d549a2c28fd4b779c3c3c48caee37d2391f7c9f26b38f80c83a16b17463eade210b843ccb036baaef27ed5a56975ba7a8954df780b6a8516ee6691a5dea1f45ae2c2b707313fe48291af23068a3b4addbe6c86062a700a1bd33d723e4f44241e1169f043e8ae6bdac1ce02e5f9d09650cb2d4ffe282bcf28df78bd90c5a1ae097bb4023834b6fb8e2aebfdcf1f447bcb2c487bf1bcc459545e8", 0xf9, 0x1}, {&(0x7f0000000280)="020f7dfd3828ad8ba979aeac30390978d2f29925e6ca178bb35c764360cbe1c212b3b7a7497f2b0fa8ba1d36ef7a2dc3c793df6e3c6e2ac4ede167aa077192e25f357ba6ca90ca18b85b91afb9e56b8da4a1432d9c7b07d6ebb12c3c2ffd5241f715737fd1024cdba905cd617b3ce0f951ad2b3fffb47151f02178c81d562abed9d242fbf95222e3afb4f8b57f659daba694fce94d1f1b9261b822fdd943ce64474971ff18d30d1af295c44fadb8da717448b262cab04b3294f1d1b1c37c10d5e1b78378cf0ceb1ef7fd4fb61bc59cebc7b335281613b120e74dd358769f6af48298", 0xe2, 0xffffffff}, {&(0x7f0000000380)="7c1c62692baa707481c3a2dc2dc50a62736fdf2cbc17988f3747da64eb01edd0814f769dce71219dd6", 0x29, 0xffffffff}], 0x20, &(0x7f0000000440)={[{@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x39]}}, {@size={'size', 0x3d, [0x58, 0x67, 0x35, 0x39, 0x74, 0x78, 0x70, 0x34]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x32]}}, {@huge_within_size}, {@huge_always}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x78]}}, {@size={'size', 0x3d, [0x65]}}], [{@obj_type}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000800)={0x0, &(0x7f00000007c0)}) r6 = openat(r0, &(0x7f0000000940)='./file0\x00', 0x82000, 0x4) r7 = open$dir(&(0x7f00000009c0)='./file0\x00', 0x30200, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) io_submit(0x0, 0x7, &(0x7f0000001b80)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x100, r2, &(0x7f0000000500)="6b522291e4e6cd54c9dba74cd920e48d7b55fc819d59ab03f465094e55f75067cd00bd98237354ff333b4865d14c17600e802cd62f0ca071b0ae424d876fdcbcbfe896b52f5181de370750d42635a972b3a0fae6a870047e3894c002d90d41a36ab41e48ff41791956de54f1afb33d2c149b611096571ae3877f0ccbf61ff67206281dba128577fb3737e89798c325d2c5c49058b46e756027bdc9c8f15c7e259eae8abafd48130f3b14c3d7f7532e40ffe930ebfdff8efedd0d12a3b21e73e9373618e2d310ec5519e686154b7b", 0xce, 0x1, 0x0, 0x3, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000680)="f4fb4475d6dce504f11a61731f59a5bf0534b1934661c18a253e9cd99f6f6ddf3906248c97ca53fe8f38e6d3d13688230fd61978dc4a602527dd38e071651f943da9e7a5d91612548f01947dd78a2a3384da2d5ef1183da5", 0x58, 0x5, 0x0, 0x1, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0xfffb, r4, &(0x7f0000000740)="8238f29bca09f0ca4323078f9612dbed8a617c1f68a39e763b6fe9af3e30d79b3e187e3c96e94912bedc0efac67daa5d61525c956d73", 0x36, 0x4b80, 0x0, 0x1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000000840)="7069ae334c6ede0f89c2570cde1b3a9af9af60e027066b846f5cdb58b9d891c24b1eceff8b22af1f41f90106b5f6ce5259b32332c114337265720c7505dc9e04606229402421f265ddd7dac2059356b2f61471a79119ea09bb0203274d629b848f4e0df89fe7c2d26c19056b3971087753f8fba8f73a5c565d587fd603536867a9b3ed99dafe37406152d5a6054ab4fafc3f3b46a6f6e448e6b47990bebbfaa5860d07a3a6df2550ba2bf08552ae3da4b08fcc3868441da840f71b17493c3808c67be87109ed23e6db32373d49f6f1e29b8cb98618c0b6af3f2767", 0xdb, 0x5, 0x0, 0x1, r6}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xc, 0x4, r7, &(0x7f0000000a00)="493983f27a", 0x5, 0x10001, 0x0, 0x1, r0}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x5, 0x200, r1, &(0x7f0000000a80)="7477bf199b10dfd1bfb4e0", 0xb, 0xd0, 0x0, 0x3, r8}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f0000000b40)="0f3c1662732fe16914d693d13ac5cd5dbc91f7c8bd2dfe34590dacc84f07640a47686d3f6362321a7f8d19794817f89c8673c02370b550eb92fe2431b61e4bb83772a5c77ecaff097a9529caaff4d7fb353ce14a99a32ce267aee8c75932d411e30cab3e3c33a22b72f22e897c364b6ecaa2f4033708bdb092484ec5ba184db37d85f2d089dca6cbf5cdbc0295b6662074a31403075b4a0068161e538f097df17fdd241d91c9c6041633532f870f3171629f15cc840243812c031c793c665ed74c9999b17f79e8ba94c54836bf6555026f2453c0e998bb1d448aff3b1965c18fca0d138d55841fc78b84f5cc73e9db796f985c23c035f2ffa026a2048b134ae878938c3585bb6389dae8d656d5226f9a90b632fbab5ae45bfad2928e77c1d3d40162701c187859efb9acbbea6c00963142afad8ae8a45a4d32c9ca52820e92e00d8f60e40a4be88729dbf4151352aa053e4f325b76bdf267b9065761bd413a966e1eef919b9532fa2e470d47f6e0404ae359661ea5138f28b655286b948e5b420f866f0adce82bd22585ce95753436401cad1b73bdd47a2df9f8ff067d2f99466c51caa86d6ad8b97f73ed6acf8a8bb5a2517a3422c9f0461c67642914add374c4ec4db83f8794620767e2c45c42af985b3e14ed95f262d65b5dc005ed7ff9d21007a73eae0ea818640656be9a3ce5139238809c5a59949d24ecb9ab4ac119b87a08aaf8f435ecf03e7c5ea701391ebe6037ad2746658d233ebaf4449766e902d567950fb3c47721f89a676702f9924101cbe68722da98a4747da851cceac7385209198525686e7c9bceed34e87ced4b6e0bd5baf5be7fca13cbb71a46729cba4255b2a68b5827063d4cd791278b9ff62865e6adbf9ac98b08db0f5c4e5beb87b35198ca81d72d0fb6d0cf71828d2ae1b6cfaadfc02cd4bed049b684b4c0ed6db3c175993ebdddf4c223c3affa552bcf824e9c644c9a4c4067673a479ca39b6ec14d8fb667c5f562384af1e160601b9d17b8ef84c0fd3727aa552d9ddda9f52d1e4d0e9ec93bbd57a3175f56bc539f6d76240aaf9af90e112e835ae5c8182e64f1b7561165205eaad1781b41bb7c327c578fd52efb37b718f35bf59b0e60106a58fae92ca02f1f21e886f1b4aaed69582628277fa76fe2bcabf8d681ccc3885c4f15593c0c42a123296a491b3ba76436d1ae2dd9bb18680fa33dd37947326565dffb415b76584759b2e9228c3cb60d2d7075505d006fb321d9d0db4e53fa60a0599882ff25188a8338c3c57b5de58c2d3760dc806edb245fd98022517f156e387016b4b42ba8b4fe9ac55fc9d65fc62cbde51dec56312596fb198480f134eb9aed72df37f97f947b8874af3128ddee7fc7286c35c9f7edacb861b6866fbba22b2386c3cb6ceccf5cac78eba2d214ea12db39c1cc724469b750a31ddd8656990cbf40cd781973b28d841ced296f53cdd0b66beb78db55677a1235a130ef8ef1f768a44715b68f99be80d51f52ddbef96ba86ce77e1f03067b7ea98cde33a3bf795fce67d68d508846c302b770bdb2d71b95cfb1b395a0dfc50fe31693dd5560de3f7ba7210fa708a78c02e5d4b266f1c59c8d2288c0037c8614a72eb9f325b8e294068404227891abbb4037dd47e63c626b4020a5dabdbcfe00e0159266241edf3750e501e9dd58c02dc6b40bce6d61dd4446d1a973ab73c8c951dfa53c72190881708ca8447e3762e3d2abac0c902b1300d41f9fd2c20a9c5697d1fe8c1365a1d060f3ed0cf606a47d87d238139a9c59fbce6583f841aaa0a662fd9f63bf829ed350d3ff8a50382bda13531732b2251b5a5ba41a1265b31af5bf638acd0bc28f1d4621533ed0b89fc5031601900b2c08af57280812eeb64313ad73fdfcd3eb18b9b70ab1badc5aaa93deff4831d311369e6a7d01d09b61b7c91de87f89eb17c8d3ebe117d3f34ab03d2b25d11010d1b76d14aaa258c6c0fb02819df434c3d049bf86b9c3b7e024640c055bd8a75c7edf0bbc852c7304353da491c104a1d0438c78c47c2ce77be1e56849fb513aca5bef8d642aa01951edfbfd0040fc3e33d240d885a14702bb0426b1ebde1b5b4aa08a7dd1cd8d18f79f1132bf21fea76d3085ac83d345b75c4542601b132fe418409c01ace161c83056e024a0d9514e82d20d70af83912cad3f4465052cd3fe29eb3f84f13c2931afe733445f94454c1e4c138d3a939d99a7e13b8fa4f08c67bc8b8ab7897bea4a2b7d71017b8a85bd3336508e732395f5e24b62bcff504611e7e5c6527a847cf52394ab4eb1bb869ecbe0d0766be296748328e6d4b74758d256bccd33bf64bc6d3a6e5de6df5b14600107395bb5296032f28440d121d47bb22e2f79b6a604d8c6bd5ba20e98e48f7c66d6dead7293127cfc4bf8405b027fb678ecd85c2a7812cdc741f1c87eddd9a69aa89a6b3586394821f879fde3d5f36230f96fcefa0e614a7e4119cddfa5d141142d349001d6ef06a9a35b516a9c69e5e4d09cc5cd28ad03745a452376ae795302f777ede7aecb3f21f083a6d9aba7bfaf5f16544158f63c9f75099544aa684618316daf109980a86912ca06f00ca1d577314ce7add96560a44438d361a37c9fcc5d5ceaaa7787e151d0faf8d3b49d1f598c311ef4f61cd79f82f1c5b99eb3059385b916257a0ecd2d4e6fbfa1c9ee38c4e73a2b1b86f5fc289d1ea63841156494e5d9145412a28d25da3461fce1eb1f8c09b79084be3c4ee83598ee441fd14f9d46e831c058beb52167ee810ee115638d9d74482b7463aedeb3151628da8b6bcd40bfc33d414b0618787f1ced50ede9775216af15d7deff081dfafb9bd70ab6337ab8f587bec5426fe24e1e29b74c2ec0f338f0162e4af43be747ed126e3e3a2871486142fa1029e459c38f1fc7e844aff185dc1788c71c2c1dee84e6d5eadb91f0379cf5895ab141c527f5746005b3e7a2ae3f7d9db177477a458a27efb30e06fcdecfbbf291c1a6e7a454e6908795e0695f08cc0c3fb83731f49ad1250220f267fce0a18523ca16e4e7f6f18d9ddcf1d309aa524eabbdb46193cf53e6150c84d77575bfb91f9cdd642dc297c4a9d1f01e9d638f3f5cce0a96dbafeb829e1f56dc972ab41ab31e994bf2973e8b30b835649863b53d4de24accb5a03d9480e1435d14e02bc1e9e6d7c587cc5e81ade2279b747e27faae8674755e5f7802b0eef0b0aeccd9760ad18449ee1ccf178a38e6ac305ff96084839e12f1e602b933b3049ea1ab8328aa463f3427a2ef9225b62600cd73d954c7d76bd622416cf86d82ed495cba6251d0e915a61ad25ada371ad401be32aa57d4d8f35a93069a46a219e01b33b0156ca35b1aa3cbaf2791d498dea2c2abf869f5051ceb0a1b0260e4898d575646b6974c61a9bbd8cd4679e4b17f08bc3e3998c1c23f207a2ca15ad3b60e5f831944d3f714cf7f6784dbf5bc8c3ed1be224f2419c3e016378e661463752f4c0948da1720ad9e048fae6389a1f8ab87fb8c21d0f253a08b11ab36f190c33dee7abdddc30a7b31b98c57692bcc44c87d892f6620bd1284f56bbf0e73e541c800afc991c987d461a8d65a4063223cf8a741328b15c4f2071d37333ca066277fcfdef0b7b816a6eb8d93ffc8181cc15179e7cc1fe7d789f9554a507d7bfdf3f7e6c40bb4255adf4febf210915ae1e4d404f872924150d90610a1b6aa64906a948cf646f0709943bb4179bdbee774620d190c49de5f61df426290de1e65cbfc09270404a50892da5fdf7b29e2eaa5937a12346ecf7eb4787e9840bfa3305475a2b7a4b1c7944a03876715ee8da70eba58bd9e00b7f64a3e8f14098f738f03c2891da17a15e0e5c0ab856a1e1feda943df8e54d5551ad058de929f61d366a99360a8689c11449a093788820338d4ce82964799cd0c8981bfdcc489df3e7e38511b3ef348e985bd9b76b2b80383b745d66065643f08ed98916b3c58c1dcdf8278198fd2f54d3f335e3ef9b576be6c599b8c1732942d059b6073a12dd09348fa5f1f6559128d09cdae4e8122a8d12a5d248e6c65eb0563abcf54ae4a6a134248d19582d0d2e89c12d523f42d71ce349c7717c4ecf0a675f43755ac287c76f29b7900aec48f7289a5a1136a048070441cf2fdd79add586ce0feb08121e722506d92ddd7cd96bfa067ca1f996a9a99da4b287761e94f089b6d3d5d1b6db0342fc1eed68b6eb36d5b5165e25ac331214728e2654bc899e30be601abb5a16c7f0376369b35d50b6da17b7913b660e5dab718299c1ce7a234d306da29b1b5235e0c8adce21a61dea0039e503e444865d4fb0b7722da61426d03499eb1ae401e17e72d742269ae3f57299b3696faebbc4a7ed72e00141cf3c54092d4e950a4ec674f30978a06d410583880cc1afff996fc608dc3dda995c0334b1b52a3ba41311cb76c25253e35f6b58d380c782b098bce357f4179d6b55ce7ad8f19f35b286912345c1c46f6b5a3a9bd1ce0c5e9abf09592b3ecf3e87be47749139ff65eba82fb6d3714d9c1e24f03b34c30e9a392b34203354296d64960d7107a6ddac05014fe2945e0b56da7dabfa2df287ed7d82c98a991ce08e2d54c12ce3a94c77239e296ec443109694f6ea276e645e127df84572496f149cfa4a489221afa11547503162f2dbae041cdae367fd68e413ea042ca6cc6e29a801a19d4eb422d6448d3bcf5d8bd9494c354762353c3f4241ccd5f0bc12b0c02773f035927827ac9365cbf22f41237d769b12d386049ca5d6c53dcc036d2c7de24d4e19ad9f75d91a3df381434b1a901d0f27e46f1e791045bbdc5e8618dcc8b8a7e3ee44d1fa349d0ece66a51ad98d14ccb039b1b0bce12a8d1e6d66bd0e833798ae3a8441d8f81f2b93f398ff1d3514cfa09ed44f8612019078bac5892c6803eade8b2ae83a1de340ea5f58ad5cac467a832fce9e69d6208321e499ba15ca5a15e4e50b4da35d5a7534e1f3322927dcc7247d6b86f4efeccf3a926b3df4108a447a8db827496c7020e01d4c4b774c817656345f1ec39937cee0ede6258a41bc990d64aa3bc34a9afeed4728c5b9d6e08348774265124882879f4041dbb22df5d5d388209556faac5884d6382f8c642d882aca4d5a19630291c37773b1dae53be0be5013e3a727c128fb2e84a13b4e13f0274e5382935a1da09b4331fabd48463125f818f8f9940457ad5ac16d6af3539c9d6687f83b59e348c37644180aeaced3f91432eeff51eb694393606035bef088ae21b2911378e7b88b69fc753cf7ce60d2e5508979b1c614a2343197eb705b5356276ebbbfbcce8c0dcda74cc4fa07ac38fdf8c03d9f88b724552a5b7e7535a45070b6c949f1e8197e8e1d320157af8b0e991e95765acb84eee175dc7b803ebf34a5c27b35e3959b5500509064d4a12773d74bf5fc7fae391ed3823430d12c3a450782acc3b0b82dc867d035b637f44554655afba1897c10b10e1494ec58c2fcc00ae684f36968a49e071fa734196e67d0ccebed0b3eaa62d3367a4f6fdef216d4264d8cd7cb11c555a1eaf2dad35fb59d66027668e7e7596fe8cf1b44098d9d936b24584b3b50da58596d722d826743c23fdeaf94decfbf3af2b777957175d1a77f18df84d617293547008cee17fc3e924bb1386a2db6eb39dea5170549f6e6553203c9a9cf7da273285d0e5094183f419b0958e05cbb9ce2a2e880d9d9b6b7e5faaeb5b1682ca7148b1238eeb61dd3eed4c28fb1691d8c1d178d3a6716275029e2e894b787fb344fb47a92447f6b0d4a6f9dfc9929348ffabdbdbd3cbb5f245", 0x1000, 0x3, 0x0, 0x1, r0}]) r10 = openat(r3, &(0x7f0000001bc0)='./file0\x00', 0x42002, 0x150) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001c40)={0x8, &(0x7f0000001c00)=[{0x81, 0x9, 0xe7, 0x7fff}, {0x4, 0x8, 0x72, 0x9}, {0x3f, 0x16, 0x9e, 0x5}, {0x9, 0x7f, 0x1, 0x3}, {0x7f, 0x5, 0x1, 0x819d}, {0x7, 0x20, 0x3, 0x9}, {0x3, 0x4, 0xe8, 0x100}, {0x5, 0x40, 0xc3, 0x2152}]}) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FICLONE(r11, 0x40049409, r10) openat$cdrom(0xffffffffffffff9c, &(0x7f0000001c80), 0x800, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001d00)={0x1, &(0x7f0000001cc0)=[{0x6e, 0x8, 0xb5, 0x1078}]}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r9, 0x40189429, &(0x7f0000001d40)={0x0, 0x7, 0xfffffffffffffff7}) ioctl$TIOCL_SCROLLCONSOLE(r6, 0x541c, &(0x7f0000001d80)={0xd, 0x4}) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:18:42 executing program 4: prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) 11:18:42 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x566000, 0x0) r1 = dup2(r0, 0xffffffffffffffff) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="7982165d592d9043cb8ebd27a1b38b0f3849bd46bd9e59fb4d8b11ab60e7e30ddacb55d3780d14e53d7d3ad31d25ac533155ae118461ee802f5afa342a510270ba6cfcd89cbc054aa61e90ca96a64b24da1143febb66ed7f228d5b3d3a81ba09942d2a1304a389fdc4c9e6a5eacad1a9640327e518d7c8e7bbec98bcecedb4e17d3a9fcf62161a7f6958b919c04815", 0x8f}, {&(0x7f0000000100)="b1f27a7415807aa2deee21353bbe8c10648c372a55266513df9be3404f5ce9a07b4830ec5702e201a0e26418f5384bf134cdca946eb33a89904d90df5d7ae48e7c9ea24f2ad42d572d55d5a9c8edef4f915bcc385c8705bfb9fd9d652614fb0ccf8525c9ff677856227ae56855a0b2a0da2f18bff243e9a447ec328fb744e6c300dbe8707e449c4f3c2ce2b47c76e00da7e20c5e182ddbf7307aba46f7e96cfba21b463279071c18ccb01d77f1d744b473a56daa95a89ed9d08eda8894ca26d71c6a8cef7313261572", 0xc9}, {&(0x7f0000000200)="87fc184cfa697e", 0x7}], 0x3, 0x72, 0x9) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.deny\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/cgroup\x00') ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000003c0)={r3, 0x8, 0x3, 0x663}) r5 = syz_open_dev$usbmon(&(0x7f0000000400), 0x8, 0x16000) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r5, 0x8040942d, &(0x7f0000000440)) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x401) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r7, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x94feea006c36b41e}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x144, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, 0x0, 0xc1a69e4280feb274, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x10}}}}, [@NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x6}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x10}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x3d}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x1}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x89}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x3}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x740}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2743, 0x68}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x19, 0x73}}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0x5}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x3}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x40}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x88}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r7) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r8, &(0x7f0000000d80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000940)={0x3e8, r9, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xe4, 0xfa, "6ea999ed9df638121b9f614f3eaabf09705bcd6d8997a03bdf9cc02a2f000e527dd65733ce1fd76058e84354599596709618911a5c5a8c83836af0af2c32c696b67dbb56e814b4b03a565ab5465b72fded9b5ccc8d0e9cef0bb43bbd80a4287155403ac11e53273dabf53db6dd1bc73660713028fb0b9e41d3d4cb30a6b12ae8b1117ac68c7fd60eccaf74cd0d9c272531a399549751da477d90bf033f5f4332f2a41274f0d27f53ae51b9fcfe6661e6f0c29f9f66aa2bd61f4783cbe6b6c74e284cecfc70da3042bd042c67f13ac1fff721a5dc2b814020d36bd4b179ff165f"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1f84887e70b24db8b78f191e3b"}, @NL80211_ATTR_FILS_ERP_REALM={0x15, 0xfa, "bc9c46be603648e6d1857053847553de7b"}, @NL80211_ATTR_FILS_ERP_RRK={0x36, 0xfc, "b8005bfb0112870ebebb586c901ea724867557ee4af554843b2e9f39383bdebecb32b5a383aacc0c13210b555353539e0290"}, @NL80211_ATTR_FILS_ERP_REALM={0x9a, 0xfa, "5da8dae9931eff2a824e522beb401998a7e160f04ad034ab331dae78c9a803e0f08cf275dbe822e5bc38bdc4082d96450ebaa1c54a9b8eb563c950efab042632e81459ee97f3d8ef3497467a6d42d9ad39262849f2b2f36bda855c1a75d431af1031bed58c7860180805e103cfe39f1ba454b1c9ed2001fc11c8b0521c8fd4109dcc776c92e3ba77911a23b4479008b6b007e3da91b6"}, @NL80211_ATTR_FILS_ERP_REALM={0x97, 0xfa, "992274c7c85df5c037599e3e50331713d39b0bc1c03f0e3ee135a32274f95d78458cae3111ef61b79ff8e708a44ca6fbb5105d2ffda2e02973aa918831466f42fd7454618896ca73dce9c70bc74c6cda721ac25b73b9fdecbf516e16ffdd2dc759121ba0667d8895efa2601c950c033321762273ec8ddc40fa748ca8c370eb4963fd5bb8faf61f0bb053409079a0a645180488"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, 'f'}, @NL80211_ATTR_FILS_ERP_RRK={0x9f, 0xfc, "69857e896213365cba31a7477d25ab7c2f87912397418bb52eaa56aa8b7f5b2f1e7c3007ef6d83bcef9f8fc7a6136ab665e0e5ebcdb162fdfdcea053c923342a0d8e95585b32cd912380722d3ac3bcf05e63a8dcce7328967b94ccf157a7a38b555cb82b7e157f01b7e7685a7fb8b06de09f0486cc9d54036a4b4350c524ea93264a5c7abd3e75a0c82666c2146007a31cabf6b4ddd6177eee2033"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xf, 0xf9, "65941bea73a2b32e0d71f1"}], @NL80211_ATTR_IE={0x5b, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @gcr_ga={0xbd, 0x6, @device_b}, @erp={0x2a, 0x1, {0x1, 0x1, 0x1}}, @measure_req={0x26, 0x6, {0x9, 0x3, 0x6, "c347f6"}}, @rann={0x7e, 0x15, {{0x1, 0x13}, 0xfe, 0x9, @device_b, 0x8d0, 0x8, 0x3}}, @chsw_timing={0x68, 0x4, {0x401, 0x2}}, @rann={0x7e, 0x15, {{0x1, 0x5}, 0x81, 0x7, @broadcast, 0x101, 0x3ff, 0xb6e7}}, @ssid={0x0, 0x6, @default_ibss_ssid}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x17, 0xfc, "b945d072de428d4b20e38ad8108d2c62c0539d"}], @NL80211_ATTR_IE={0xc, 0x2a, [@peer_mgmt={0x75, 0x6, {0x0, 0x4, @void, @val=0x11, @void}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}, @NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "a129cd64"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}]]}, 0x3e8}, 0x1, 0x0, 0x0, 0x18040}, 0x814) fcntl$addseals(r3, 0x409, 0x2) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, r4, {0x101}}, '.\x00'}) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000e00)={0x14, 0x49, 0x1, {0x80, 0x2, 0x7}}, 0x14) sendfile(r8, r1, &(0x7f0000000e40), 0x401) 11:18:42 executing program 7: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) getitimer(0x0, &(0x7f0000000040)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000001c0)='..\x00', &(0x7f0000000200)='\xcc[{\'[,-}\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='}$\\@({,%/#\x00', &(0x7f00000002c0)='@,\'\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\xd7%6\\-[}\x00', &(0x7f0000000400)='&\x00', &(0x7f0000000440)=',\xc7\\+]\\\xba+\x00'], 0x800) getitimer(0x2, &(0x7f00000004c0)) r1 = signalfd(r0, &(0x7f0000000500), 0x8) linkat(r1, &(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00', 0x400) r2 = openat$cgroup_ro(r0, &(0x7f00000005c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) utimensat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000680)={{r3, r4/1000+10000}, {0x77359400}}, 0x0) fchmodat(r1, &(0x7f00000006c0)='./file0\x00', 0x6a) r5 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000000700), 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000740)=0x2) syz_io_uring_setup(0x16d2, &(0x7f0000000780)={0x0, 0x6093, 0x20, 0x1, 0x13e, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000800), &(0x7f0000000840)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000880)={0x0, 'netpci0\x00', {0x4}, 0xa9}) signalfd(r5, &(0x7f00000008c0)={[0x1000]}, 0x8) umount2(&(0x7f0000000900)='./file0\x00', 0x5) io_uring_enter(0xffffffffffffffff, 0x6f4, 0xd679, 0x1, &(0x7f0000000980)={[0x9]}, 0x8) 11:18:42 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x110, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x6c}}}}, [@NL80211_ATTR_CQM={0x58, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x43c}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x2}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x400, 0x6d17000]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x1, 0x564adaca, 0x2]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x670}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x193}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x144}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0xffff]}]}, @NL80211_ATTR_CQM={0x40, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x6aa, 0xffffffff, 0x20, 0x1]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xd0}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x17}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x892d}]}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1ff}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1ff}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x200}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x18}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x31}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x2e7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2f}]}]}, 0x110}}, 0x4800) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001380)={&(0x7f0000000280)={0x1100, r0, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x20, 0x3e}}}}, [@NL80211_PMSR_ATTR_PEERS={0x10d8, 0x5, 0x0, 0x1, [{0x3b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff07ae}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4169}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x120, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cf}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x800}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x225}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x668, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x102}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xec75}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x308, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc600}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25e}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xde}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x194}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}]}, 0x1100}}, 0x20004081) r1 = syz_open_dev$vcsn(&(0x7f0000001400), 0x1, 0x200) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000001440)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000001480)=0x28) getpeername(r1, &(0x7f00000014c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001540)=0x80) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000404) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001780)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000cc8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000f66000/0x2000)=nil, &(0x7f0000dd7000/0x4000)=nil, &(0x7f0000e4b000/0x3000)=nil, &(0x7f0000c72000/0x1000)=nil, &(0x7f0000c62000/0x11000)=nil, &(0x7f0000001680)="80b4c339e9024769456a842ad7d9b2400ae3170c02595fd3b4a994af53a4e10b627415435ce3b59bece357debc53173f5af8010b57dfdce396c7d51c43fc2531cc9eed469cad00dc0500f1c0806e1e1fe478de7e7a38e1c4c890e3b9d18f00e9303a5752faa299118c325cda8b535dd471e4590e53e21fb9e71986d399216570532f1fe41d80498f09bf3ffe641f78fc87a9622ed21bf209e867f17195c809f43decf24ff7e1eef6c7cf5b58f8096e0933355bccd6cf1c9563a36cdf4d71f1a3dc3739c1d09f5c4767ba18e1c19d464b16d5be4603fae104", 0xd8, r2}, 0x68) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000001800)={{0x1, 0x1, 0x18, r2, {0x20}}, './file0\x00'}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x800, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000000) sendmsg$nl_netfilter(r2, &(0x7f0000002f80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002f40)={&(0x7f00000019c0)={0x1580, 0x3, 0xa, 0x101, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x2}, [@generic="c2492bb6497b35ab604354c414e0f1a5c5f4563b12bb3b92c8e9baacd2c82396554d6488ca0df0fdc1992ebe5cc7e0c19e88165d88a70a3a9cb83708", @nested={0x2a8, 0x6d, 0x0, 0x1, [@generic="0cb6b6e01baa3ec2850e337500592bb52a5148db925f74c958eddb31631d699a5fc78375901e526c435a38d907f81e00c507096185eae5c0dcd6cf812aa63df79aefac96e36a5cb5261ecd47a8bc09bbcfe28983b20948cf451bff064453a40217a26f5ab8078e3635330a299a8eecaa5597331d15d897cd413b03ef79ef359fce67cccd", @typed={0xc, 0x54, 0x0, 0x0, @u64=0x1}, @generic="0c8b8f2c5c25c546d3e2695ca1f75899e7df7268c985899bce76c6222983b006477ddc7424f67016e07c3fa2de059d97b8f15e360e0e283789c2a09d4dc61f38d181a98b1e102fff37b8f9b658991864d097315365798a8e5f1be17da69dda4218a26250a74142789a3b86e9715f768ac68371e9ea2491a4d86a8b28c475b891a5a5c81b8f872cc4d78fc19b0bb143924aa17ce5f1a21bcdbad8c40b1ff34d258736632040f969b3c8cffb464d773adca1cacd965086fe360109f9dfcb3f37328543b331eb159b572dc08566bbeccb186ea16267c05c34659f5eee862f764e9130173891e001b3a97fe7f9de", @typed={0xc, 0x8d, 0x0, 0x0, @u64=0x806}, @generic="d3b0a7c58745d8d400372f5db874a3117cb7bcfc18d4cfed0eb0a704136ee376eb7a3c33577e837c45ccc82a5101c98fa705b182f9585b29a640f252d594d1378b6d0d5c3b93352e6d234368c4fd353776dd80ec9e77c19013a52dd5087eb06df3f733b3296f4e1477604d21a98bf84bd81cc5116a7cdc", @generic="7743ad34b24d10ae2733655a3c051bbe503ca4665e5799fc032e4ac2be8cc14a6d6ed3d4dae7980605afff93188f53068267e6d40ec3104cc1a9e704a4508107046ade9b243cfe82954d680b0becb8e9148a0901bc41b9b8b48a16cbc6a8759c18c52fb523064ad3c58429f7942d23d37fa482e291ec69f03f89ff0179b188487ec8cc4eea295c68b22fe22b6ddd2bf9606b10e581a0451b5963cf4315bb5e83ea38a587b9"]}, @generic="1beb725d6868af924aa417811414cb1f01d31ab063e1a1c21e420492977fa1b89926c2f5735e9ad241c0593ffb02977241980ad73ad19790b00ac0c7a33aa6b1e54aa4fa7046252ea1658fdf5bc0b93cc43dc4da998ad0d2afd375284c41bc82805c58eb7c837de145eda4ab46bd355c9de3ffa6b90b165cdc38df01251a145d4afa768677a2068738a47219ec6c7e398df23470d0ac1f4228edb02661f302eb5f", @nested={0xc, 0x5a, 0x0, 0x1, [@typed={0x8, 0x57, 0x0, 0x0, @fd=r1}]}, @nested={0x15e, 0x5d, 0x0, 0x1, [@typed={0xa, 0x57, 0x0, 0x0, @str='\xff\xff\xff\xff\xff\xff'}, @generic="f1a76ac850893139f3b2ca48accf95f603a8f0b4f7f3b9392d182d77d60bc59fa3436bc45376066ffe2670d641c53ed603bef65a217843594407bb4960e398dffd247bbc4f12f5157ec981ba148e4a6fae15ab298d1b3cb374a6188940f7288df554b8930ae6c189dd4b1699420797890b34c1", @typed={0x8, 0x3d, 0x0, 0x0, @ipv4=@broadcast}, @generic="1850091c8f1837c0418390a3c3dbd29c3e7a", @typed={0x8, 0x2c, 0x0, 0x0, @uid=0xee01}, @typed={0x4, 0x7}, @typed={0x14, 0x48, 0x0, 0x0, @ipv6=@loopback}, @generic="6994bef256ab3a74c5cdeb725e7fc80b78844eae269894b67156d51cd2141b12ff34c81e52f0a1f3405e0d0292ff756764a0d77f7b9ee4a999cc88e0c4fbb88605737496d948006a7b151133183e97034b50b03a749127e4ef378c4021443905e561eb95cfa05f85247d08001d3ac5cee572598a6e8c27c4412de6fd6d50d935de1de0881ac28f10e4ad8f9cf417f87a0a03935716be993f0891404a1fdfe18344"]}, @generic="f4fdae644990ccf206741c2c3f3d11c4f3d30a7593416e66f330c1bd5107a5382999651de7ae1a0bdbf2e6724486f914a1d112fb7a87d43ba1a076f779a19bd10cbb741350153a629ca38bf481b2801e53dc52f728c39ed6c3d57e62d97b4debc685f32a06dd5a2b4c7c031f8ec4057eb09c110ea8f5", @generic="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", @typed={0x4, 0x4}]}, 0x1580}, 0x1, 0x0, 0x0, 0x8820}, 0x4c000) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x58, 0x9, 0x6, 0x8e2ebc438b70a84e, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7a}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x3ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048005) bind(r1, &(0x7f0000003100)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x7, 0x1, "10b213ee4c3eb7903b4c7fa48f4a0e5eeec4b9a0abf88cf6076cfc3e5a61759da91e8ec6f67a73f9556068beaa42344b9e50dbd2bbb406e0d2d7637c9b6668", 0x35}, 0x80) r4 = dup3(r2, r3, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000003180)={@rand_addr, @dev}, &(0x7f00000031c0)=0xc) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f00000033c0)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003380)={&(0x7f0000003340)={0x24, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4048041}, 0x20000400) r5 = creat(&(0x7f0000003440)='./file0\x00', 0x148) syz_genetlink_get_family_id$nl80211(&(0x7f0000003400), r5) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f00000036c0)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003680)={&(0x7f00000034c0)={0x184, r0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x98a, 0x41}}}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x1f}]}, @NL80211_ATTR_CQM={0x78, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x4}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x4}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7d}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5e}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8000}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x400, 0xffff, 0x70fd46c3, 0x204, 0xa000, 0x80, 0x6, 0x10001, 0x1c620107]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x61}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xff}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x7fffffff, 0x2]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xc22b}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x40}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xe0000000}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xd1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x47d}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x16}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x338}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x362}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x23}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfffffff7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x23}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x6}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x80000001}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x3}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x800, 0x1, 0x6, 0x7]}]}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x5}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x594}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x505}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}]}, @NL80211_ATTR_CQM={0x4}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000814}, 0x820) [ 65.079004] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.081027] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.082859] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.089015] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.092321] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.094855] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.100736] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.122768] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.126116] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.128629] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.132048] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.134739] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.136022] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.141604] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.160915] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.168151] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.195819] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.198652] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.201123] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.202390] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.203475] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.206063] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.207601] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.208810] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.213350] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.214638] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.216078] Bluetooth: hci1: HCI_REQ-0x0c1a [ 65.228782] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.239552] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.241835] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.243332] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.247448] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.249171] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.250669] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.255361] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.330755] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 65.345778] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 65.353652] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 65.363150] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.364785] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 65.379069] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 65.380601] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.385831] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 65.385900] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.399554] Bluetooth: hci7: HCI_REQ-0x0c1a [ 65.405519] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.406755] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.419647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.421546] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.422594] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.434827] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.438097] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.441771] Bluetooth: hci4: HCI_REQ-0x0c1a [ 65.452020] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.462613] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.471824] Bluetooth: hci5: HCI_REQ-0x0c1a [ 67.154807] Bluetooth: hci2: command 0x0409 tx timeout [ 67.154822] Bluetooth: hci0: command 0x0409 tx timeout [ 67.281353] Bluetooth: hci1: command 0x0409 tx timeout [ 67.283357] Bluetooth: hci6: command 0x0409 tx timeout [ 67.283503] Bluetooth: hci3: command 0x0409 tx timeout [ 67.409597] Bluetooth: hci7: command 0x0409 tx timeout [ 67.473351] Bluetooth: hci4: command 0x0409 tx timeout [ 67.538538] Bluetooth: hci5: command 0x0409 tx timeout [ 69.201292] Bluetooth: hci2: command 0x041b tx timeout [ 69.201757] Bluetooth: hci0: command 0x041b tx timeout [ 69.329292] Bluetooth: hci3: command 0x041b tx timeout [ 69.329773] Bluetooth: hci6: command 0x041b tx timeout [ 69.330177] Bluetooth: hci1: command 0x041b tx timeout [ 69.457311] Bluetooth: hci7: command 0x041b tx timeout [ 69.521292] Bluetooth: hci4: command 0x041b tx timeout [ 69.585282] Bluetooth: hci5: command 0x041b tx timeout [ 71.249456] Bluetooth: hci0: command 0x040f tx timeout [ 71.250459] Bluetooth: hci2: command 0x040f tx timeout [ 71.377358] Bluetooth: hci1: command 0x040f tx timeout [ 71.378144] Bluetooth: hci6: command 0x040f tx timeout [ 71.378941] Bluetooth: hci3: command 0x040f tx timeout [ 71.505354] Bluetooth: hci7: command 0x040f tx timeout [ 71.569378] Bluetooth: hci4: command 0x040f tx timeout [ 71.633300] Bluetooth: hci5: command 0x040f tx timeout [ 73.297341] Bluetooth: hci2: command 0x0419 tx timeout [ 73.297782] Bluetooth: hci0: command 0x0419 tx timeout [ 73.425447] Bluetooth: hci3: command 0x0419 tx timeout [ 73.425920] Bluetooth: hci6: command 0x0419 tx timeout [ 73.426329] Bluetooth: hci1: command 0x0419 tx timeout [ 73.553297] Bluetooth: hci7: command 0x0419 tx timeout [ 73.617440] Bluetooth: hci4: command 0x0419 tx timeout [ 73.681408] Bluetooth: hci5: command 0x0419 tx timeout [ 118.802761] audit: type=1400 audit(1664709577.909:7): avc: denied { open } for pid=3765 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.806405] audit: type=1400 audit(1664709577.909:8): avc: denied { kernel } for pid=3765 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:19:37 executing program 1: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x5) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r1) acct(&(0x7f00000001c0)='./file1\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x40402, 0x1) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000340)={{0x101, 0x7}, 0x100, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8009, 0xffffffff}, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) [ 118.947201] loop1: detected capacity change from 0 to 40 [ 118.989242] ------------[ cut here ]------------ [ 118.989263] [ 118.989266] ====================================================== [ 118.989270] WARNING: possible circular locking dependency detected [ 118.989274] 6.0.0-rc7-next-20220930 #1 Not tainted [ 118.989280] ------------------------------------------------------ [ 118.989284] syz-executor.1/3776 is trying to acquire lock: [ 118.989290] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 118.989331] [ 118.989331] but task is already holding lock: [ 118.989334] ffff88800fb38820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.989361] [ 118.989361] which lock already depends on the new lock. [ 118.989361] [ 118.989364] [ 118.989364] the existing dependency chain (in reverse order) is: [ 118.989367] [ 118.989367] -> #3 (&ctx->lock){....}-{2:2}: [ 118.989381] _raw_spin_lock+0x2a/0x40 [ 118.989393] __perf_event_task_sched_out+0x53b/0x18d0 [ 118.989404] __schedule+0xedd/0x2470 [ 118.989418] schedule+0xda/0x1b0 [ 118.989431] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.989444] syscall_exit_to_user_mode+0x19/0x40 [ 118.989457] do_syscall_64+0x48/0x90 [ 118.989474] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.989487] [ 118.989487] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 118.989500] _raw_spin_lock_nested+0x30/0x40 [ 118.989511] raw_spin_rq_lock_nested+0x1e/0x30 [ 118.989525] task_fork_fair+0x63/0x4d0 [ 118.989541] sched_cgroup_fork+0x3d0/0x540 [ 118.989555] copy_process+0x4183/0x6e20 [ 118.989566] kernel_clone+0xe7/0x890 [ 118.989575] user_mode_thread+0xad/0xf0 [ 118.989585] rest_init+0x24/0x250 [ 118.989597] arch_call_rest_init+0xf/0x14 [ 118.989615] start_kernel+0x4c6/0x4eb [ 118.989630] secondary_startup_64_no_verify+0xe0/0xeb [ 118.989644] [ 118.989644] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 118.989657] _raw_spin_lock_irqsave+0x39/0x60 [ 118.989668] try_to_wake_up+0xab/0x1930 [ 118.989681] up+0x75/0xb0 [ 118.989695] __up_console_sem+0x6e/0x80 [ 118.989711] console_unlock+0x46a/0x590 [ 118.989727] do_con_write+0xc05/0x1d50 [ 118.989738] con_write+0x21/0x40 [ 118.989746] n_tty_write+0x4d4/0xfe0 [ 118.989759] file_tty_write.constprop.0+0x455/0x8a0 [ 118.989770] vfs_write+0x9c3/0xd90 [ 118.989787] ksys_write+0x127/0x250 [ 118.989802] do_syscall_64+0x3b/0x90 [ 118.989818] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.989831] [ 118.989831] -> #0 ((console_sem).lock){....}-{2:2}: [ 118.989844] __lock_acquire+0x2a02/0x5e70 [ 118.989861] lock_acquire+0x1a2/0x530 [ 118.989876] _raw_spin_lock_irqsave+0x39/0x60 [ 118.989887] down_trylock+0xe/0x70 [ 118.989902] __down_trylock_console_sem+0x3b/0xd0 [ 118.989917] vprintk_emit+0x16b/0x560 [ 118.989933] vprintk+0x84/0xa0 [ 118.989949] _printk+0xba/0xf1 [ 118.989960] report_bug.cold+0x72/0xab [ 118.989976] handle_bug+0x3c/0x70 [ 118.989992] exc_invalid_op+0x14/0x50 [ 118.990009] asm_exc_invalid_op+0x16/0x20 [ 118.990021] group_sched_out.part.0+0x2c7/0x460 [ 118.990039] ctx_sched_out+0x8f1/0xc10 [ 118.990055] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.990066] __schedule+0xedd/0x2470 [ 118.990079] schedule+0xda/0x1b0 [ 118.990092] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.990103] syscall_exit_to_user_mode+0x19/0x40 [ 118.990115] do_syscall_64+0x48/0x90 [ 118.990132] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.990144] [ 118.990144] other info that might help us debug this: [ 118.990144] [ 118.990146] Chain exists of: [ 118.990146] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 118.990146] [ 118.990161] Possible unsafe locking scenario: [ 118.990161] [ 118.990163] CPU0 CPU1 [ 118.990166] ---- ---- [ 118.990168] lock(&ctx->lock); [ 118.990173] lock(&rq->__lock); [ 118.990180] lock(&ctx->lock); [ 118.990186] lock((console_sem).lock); [ 118.990192] [ 118.990192] *** DEADLOCK *** [ 118.990192] [ 118.990193] 2 locks held by syz-executor.1/3776: [ 118.990200] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 118.990229] #1: ffff88800fb38820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.990255] [ 118.990255] stack backtrace: [ 118.990258] CPU: 0 PID: 3776 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 118.990271] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.990279] Call Trace: [ 118.990282] [ 118.990286] dump_stack_lvl+0x8b/0xb3 [ 118.990304] check_noncircular+0x263/0x2e0 [ 118.990320] ? format_decode+0x26c/0xb50 [ 118.990336] ? print_circular_bug+0x450/0x450 [ 118.990353] ? simple_strtoul+0x30/0x30 [ 118.990369] ? format_decode+0x26c/0xb50 [ 118.990386] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 118.990403] __lock_acquire+0x2a02/0x5e70 [ 118.990425] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.990447] lock_acquire+0x1a2/0x530 [ 118.990463] ? down_trylock+0xe/0x70 [ 118.990480] ? lock_release+0x750/0x750 [ 118.990500] ? vprintk+0x84/0xa0 [ 118.990518] _raw_spin_lock_irqsave+0x39/0x60 [ 118.990529] ? down_trylock+0xe/0x70 [ 118.990545] down_trylock+0xe/0x70 [ 118.990561] ? vprintk+0x84/0xa0 [ 118.990577] __down_trylock_console_sem+0x3b/0xd0 [ 118.990594] vprintk_emit+0x16b/0x560 [ 118.990613] vprintk+0x84/0xa0 [ 118.990630] _printk+0xba/0xf1 [ 118.990641] ? record_print_text.cold+0x16/0x16 [ 118.990657] ? report_bug.cold+0x66/0xab [ 118.990675] ? group_sched_out.part.0+0x2c7/0x460 [ 118.990693] report_bug.cold+0x72/0xab [ 118.990711] handle_bug+0x3c/0x70 [ 118.990728] exc_invalid_op+0x14/0x50 [ 118.990746] asm_exc_invalid_op+0x16/0x20 [ 118.990759] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.990779] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.990790] RSP: 0018:ffff88803f227c48 EFLAGS: 00010006 [ 118.990799] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.990806] RDX: ffff88803f1b8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 118.990814] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 118.990821] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fb38800 [ 118.990829] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 118.990840] ? group_sched_out.part.0+0x2c7/0x460 [ 118.990860] ? group_sched_out.part.0+0x2c7/0x460 [ 118.990879] ctx_sched_out+0x8f1/0xc10 [ 118.990898] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.990912] ? lock_is_held_type+0xd7/0x130 [ 118.990926] ? __perf_cgroup_move+0x160/0x160 [ 118.990937] ? set_next_entity+0x304/0x550 [ 118.990954] ? update_curr+0x267/0x740 [ 118.990972] ? lock_is_held_type+0xd7/0x130 [ 118.990986] __schedule+0xedd/0x2470 [ 118.991003] ? io_schedule_timeout+0x150/0x150 [ 118.991019] ? rcu_read_lock_sched_held+0x3e/0x80 [ 118.991040] schedule+0xda/0x1b0 [ 118.991055] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.991067] syscall_exit_to_user_mode+0x19/0x40 [ 118.991080] do_syscall_64+0x48/0x90 [ 118.991098] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.991111] RIP: 0033:0x7f1162a44b19 [ 118.991119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.991129] RSP: 002b:00007f115ffba218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.991140] RAX: 0000000000000001 RBX: 00007f1162b57f68 RCX: 00007f1162a44b19 [ 118.991147] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1162b57f6c [ 118.991154] RBP: 00007f1162b57f60 R08: 000000000000000e R09: 0000000000000000 [ 118.991161] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f1162b57f6c [ 118.991168] R13: 00007ffe37b03f5f R14: 00007f115ffba300 R15: 0000000000022000 [ 118.991181] [ 119.044254] WARNING: CPU: 0 PID: 3776 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 119.044884] Modules linked in: [ 119.045109] CPU: 0 PID: 3776 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1 [ 119.045650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 119.046395] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 119.046774] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 119.047982] RSP: 0018:ffff88803f227c48 EFLAGS: 00010006 [ 119.048346] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 119.048824] RDX: ffff88803f1b8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 119.049302] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 119.049779] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800fb38800 [ 119.050258] R13: ffff88806ce3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 119.050741] FS: 00007f115ffba700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 119.051291] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.051686] CR2: 00007f4b541326f4 CR3: 000000003eeb8000 CR4: 0000000000350ef0 [ 119.052187] Call Trace: [ 119.052367] [ 119.052528] ctx_sched_out+0x8f1/0xc10 [ 119.052809] __perf_event_task_sched_out+0x6d0/0x18d0 [ 119.053169] ? lock_is_held_type+0xd7/0x130 [ 119.053471] ? __perf_cgroup_move+0x160/0x160 [ 119.053780] ? set_next_entity+0x304/0x550 [ 119.054084] ? update_curr+0x267/0x740 [ 119.054363] ? lock_is_held_type+0xd7/0x130 [ 119.054659] __schedule+0xedd/0x2470 [ 119.054922] ? io_schedule_timeout+0x150/0x150 [ 119.055248] ? rcu_read_lock_sched_held+0x3e/0x80 [ 119.055584] schedule+0xda/0x1b0 [ 119.055830] exit_to_user_mode_prepare+0x114/0x1a0 [ 119.056179] syscall_exit_to_user_mode+0x19/0x40 [ 119.056509] do_syscall_64+0x48/0x90 [ 119.056774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.057127] RIP: 0033:0x7f1162a44b19 [ 119.057384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.058588] RSP: 002b:00007f115ffba218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 119.059106] RAX: 0000000000000001 RBX: 00007f1162b57f68 RCX: 00007f1162a44b19 [ 119.059588] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f1162b57f6c [ 119.060086] RBP: 00007f1162b57f60 R08: 000000000000000e R09: 0000000000000000 [ 119.060569] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f1162b57f6c [ 119.061049] R13: 00007ffe37b03f5f R14: 00007f115ffba300 R15: 0000000000022000 [ 119.061539] [ 119.061705] irq event stamp: 3206 [ 119.061940] hardirqs last enabled at (3205): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 119.062576] hardirqs last disabled at (3206): [] __schedule+0x1225/0x2470 [ 119.063146] softirqs last enabled at (2502): [] __irq_exit_rcu+0x11b/0x180 [ 119.063729] softirqs last disabled at (2365): [] __irq_exit_rcu+0x11b/0x180 [ 119.064318] ---[ end trace 0000000000000000 ]--- [ 119.222250] loop1: detected capacity change from 0 to 40 [ 119.226683] Process accounting resumed [ 119.300799] Process accounting resumed 11:19:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/../file0\x00', 0x101042, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r1 = dup(0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r0, 0xc020660b, &(0x7f0000000080)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') r3 = openat2(r2, &(0x7f0000000200)='./file1/../file0\x00', &(0x7f0000000300)={0x200, 0x64, 0x1b}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x8001, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r7, 0x8001, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0, 0x15}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x12}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000001700)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4000, @fd, 0x1, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000280)=""/97, 0xfeac}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000001740)=""/127, 0x7f}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f00000004c0)=""/55, 0x37}, {&(0x7f0000000380)=""/156, 0x9c}, {&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x9, 0x1d}, 0x128d4664) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x13, r1, 0x8000000) socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f00000001c0)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd_index=0x5, 0x3e92, 0x0, 0x3}, 0x2d4a) unlink(&(0x7f0000000180)='./file1/../file0\x00') getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback, @remote}, &(0x7f0000000100)=0xc) 11:19:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') signalfd(r0, &(0x7f00000007c0), 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x7, r0, &(0x7f00000006c0)="3c30b5ee953eace0921917277c85acb42632152af2bdfcd4247f774fc851fd816d11972d89e8f8fc4cc8fc1b8eb7883a8822f8d989c8f233d0fb207e36adc32cd7bd4d4cd82baff241cd3697372c0abda6c7a7f18bb44473593d2111f827b6fef0f56a439c1f9d5f97a28d64da1350a7213e3929570731f84fedd6a4497ad3c875a6d2acd1052d7a17ffc6891fae7efb6b003de7362ab3e675b3211f1d02f4b45b73a56fa3fb444a0424295207072046039cae9453331410429c87ef27d5d3c9269f390b2f0916331640047710770685e494cec3f1cab11ebf6a802868871608620b", 0xe2, 0x3f, 0x0, 0x2}, &(0x7f0000000400)) syz_io_uring_setup(0x33d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x38a}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f0000000800)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x110, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) finit_module(r2, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) pread64(r2, &(0x7f00000004c0)=""/213, 0xd5, 0xffffffffffffff81) r3 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) bind$802154_raw(r1, &(0x7f0000000440)={0x24, @short={0x2, 0xffff, 0xaaa1}}, 0x14) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f0000000300)=""/89, 0x59}], 0x3) 11:19:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000001240)) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x401, 0x202340) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 11:19:38 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x3, 0x80, 0xaa, 0x1, 0x7f, 0x3f, 0x0, 0x8, 0xa1, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x8, 0x50fe, 0x6, 0x5, 0x6d, 0x5, 0x0, 0x0, 0x0, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0xcb, 0x4, 0x1f, 0x0, 0x100, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9040, 0xb58, 0x10000, 0x8, 0x79, 0x8, 0xfa, 0x0, 0x1, 0x0, 0x40}, 0x0, 0xc, r0, 0xa) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000140)=0x4, 0x9) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r4], 0xb8}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) [ 119.594716] audit: type=1400 audit(1664709578.701:9): avc: denied { write } for pid=3824 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.664852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.681395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:19:38 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x3, 0x80, 0xaa, 0x1, 0x7f, 0x3f, 0x0, 0x8, 0xa1, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x8, 0x50fe, 0x6, 0x5, 0x6d, 0x5, 0x0, 0x0, 0x0, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0xcb, 0x4, 0x1f, 0x0, 0x100, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9040, 0xb58, 0x10000, 0x8, 0x79, 0x8, 0xfa, 0x0, 0x1, 0x0, 0x40}, 0x0, 0xc, r0, 0xa) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000140)=0x4, 0x9) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r4], 0xb8}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) [ 119.754053] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 119.754777] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 119.755323] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 119.755831] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 119.756429] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 119.759986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.760573] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.761860] Buffer I/O error on dev sr0, logical block 0, async page read [ 119.763082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.763578] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.764383] Buffer I/O error on dev sr0, logical block 1, async page read [ 119.765189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.765700] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.766456] Buffer I/O error on dev sr0, logical block 2, async page read [ 119.767269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.767757] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.768603] Buffer I/O error on dev sr0, logical block 3, async page read [ 119.769468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.769947] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.770686] Buffer I/O error on dev sr0, logical block 4, async page read [ 119.771482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.771963] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.772710] Buffer I/O error on dev sr0, logical block 5, async page read [ 119.773533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.774012] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.774745] Buffer I/O error on dev sr0, logical block 6, async page read [ 119.777448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.777937] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.778674] Buffer I/O error on dev sr0, logical block 7, async page read [ 119.779714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.780203] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 119.780947] Buffer I/O error on dev sr0, logical block 0, async page read [ 119.781932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.782428] Buffer I/O error on dev sr0, logical block 1, async page read [ 119.783275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.783953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.786183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.787041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.787781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.788503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.789209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.790495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.791130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.791828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.792554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.793216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.795067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.795913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.796678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.803006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.803700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.805348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.805987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.807257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.807914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.808657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.809445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.810090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.810926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.811586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.812276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.812922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.813843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.814533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.815247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.816091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.816831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.817553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.818187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.818977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.819730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.820490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.827502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.828176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.829198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.829853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.831042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.831709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.832408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.833063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.833767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.834429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.835063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.835572] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.836538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.837190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.837882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.838553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.839191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.840034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.840677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.841512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.842138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.843868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.844527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.845158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.845850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.846552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.847173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.848106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.848765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.849432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.850059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.850716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.851663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.852406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.853047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.853723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.854394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.855026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.855707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.856429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.857065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.857785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.858469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.859075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.859733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.860390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.861014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.861648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.862270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.862936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.863590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.864239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.864862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.865529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.866167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.866806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.867490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.868179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.868847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.869518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.870130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.870792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.871457] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.872085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.872715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.873475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.874097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.874755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.875492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.876130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.876782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.877420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.878044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.878726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.879379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.880005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.880659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.881302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.881914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.882561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.883190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.883869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.884549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.885141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.885757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.886401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.886997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.887743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.888489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.889133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.889767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.890407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.891016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.891633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.892276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.892888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.893503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.894132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.894791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.895409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.896009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.896651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.897431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.898047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.898691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.899408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.900033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.900689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.901306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.908409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.909033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.909673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.910558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.911870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.912486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.913077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.913693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.914320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.914942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.915550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.916147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.916828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.917436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.918041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.918689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.919328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.919973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.920669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.921420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.922047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.922698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.923318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.923900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.924577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.925163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.925788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.933404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.934095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.934728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.937269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.937852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.938459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.939048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.939641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.940254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.940899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.941499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.942091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.942816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.943433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.944032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.944662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.945261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.945883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.946496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.947074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.947681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.948280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.948854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.949454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.950030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.950687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.951293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.951888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.952504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.953067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.953648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.954274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.954837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.955475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.956075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.956686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.957280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.957859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.958511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.959208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.959808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.960470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.961028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.961596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.962173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.962822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.963406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.963980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.964599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.965214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.965789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.966438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.967013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.967592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.968503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.969074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.969663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.970407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.970966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.971535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.972121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.972739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.973341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.973911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.974521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.975138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.975720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.976449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.977011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.977591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.978164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.978780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.979365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.979973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.980557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.981124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.981692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.982428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.982988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.983570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.984140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.984777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.985370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.985939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.986544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.987095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.987653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.988265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.988832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.989452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.990019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.990608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.991172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.991749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.992410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.992946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.993524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.994119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.994729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.995325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.995879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.996528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.997122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.997695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.998709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.999336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 119.999904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.000504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.001058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.001613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.002166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.002853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.003422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.004020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.004607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.005155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.005742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.006436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.006987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.007551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.008121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.008750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.016056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.016717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.017344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.017907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.018477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.019019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.019578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.020178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.020742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.021329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.021872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.022465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.023002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.023560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.024128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.024756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.025322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.025884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.026479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.027027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.027611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.028182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.028784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.029400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.029963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.030550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.031098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.031663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.032215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.032827] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.033394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.033972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.034565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.035125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.035685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.036371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.036915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.037477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.038024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.038652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.039191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.039759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.040409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.040954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.041530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.042070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.042669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.043258] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:19:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x3, 0x80, 0xaa, 0x1, 0x7f, 0x3f, 0x0, 0x8, 0xa1, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x8, 0x50fe, 0x6, 0x5, 0x6d, 0x5, 0x0, 0x0, 0x0, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0xcb, 0x4, 0x1f, 0x0, 0x100, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9040, 0xb58, 0x10000, 0x8, 0x79, 0x8, 0xfa, 0x0, 0x1, 0x0, 0x40}, 0x0, 0xc, r0, 0xa) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000140)=0x4, 0x9) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r4], 0xb8}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) [ 120.043804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.044608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.045165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.045720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.046409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.046943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.047500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.048083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.048671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.049214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.049801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.050390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.050939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.051497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.052059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.052667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.053202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.053750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.054378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.054939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.055511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.056074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.056663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.057257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.057805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.058388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.058945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.059506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.060067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.060657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.061241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.061817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.062406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.062967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.063546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.064097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.064675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.065216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.065779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.066443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.067003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.067572] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.068127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.068717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.069287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.069839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.070444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.071021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.071650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.072266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.073015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.073575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.074114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.074702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.075261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.075832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.076458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.077004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.077931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.078536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.079090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.079660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.080215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.080867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.081435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.081989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.082654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.083200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.083758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.084466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.085013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.085599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.086135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.086758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.087338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.087891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.088497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.089057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.089635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.090264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.090802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.091352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.091937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.092529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.093094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.093670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.094260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.094834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.095403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.095952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.096551] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.097093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.097658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.098210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.098809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.099416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.099961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.100548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.101091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.101668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.102268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.102813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.103375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.103964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.104543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.105078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.105636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.106184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.106776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.107351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.107899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.108535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.109088] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.109655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.110194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.110797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.111365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.111896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.112507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.113112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.113677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.114272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.114822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.115404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.115951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.116553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.117094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.117684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.118273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.118842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.119410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.119990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.120591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.121151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.121712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.122442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.122986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.123693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.124279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.124833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.125401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.125953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.126561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.127150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.127709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.128386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.128919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.129613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.131724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.132591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.133163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.133861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.134475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.135078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.135681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.136316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.136888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.137512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.138070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.138742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.139361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.139967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.140583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.141165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.141750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.142369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.142930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.143587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.144150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.144764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.145487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.146067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.146642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.147233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.147796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.148553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.149146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.149745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.150335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.150923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.151519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.152118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.152734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.153613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.154199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.154819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.155409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.158410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.161170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.161797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.162887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.163534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.164121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.165208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.165817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.166527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.169486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.170053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.171144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.172523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.175406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.175976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.176591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.177389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.177981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.182405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.183029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.183809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.186634] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.187213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.187834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.188432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.189027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.190257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.190835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.191505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.192576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.195132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.195745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.196407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.196987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.197861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.198438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.199072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.199727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.200545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.201122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.202383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.202970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.203598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.204176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.204833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.205453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.206056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.206701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.207334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.207901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.208580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.209439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.209476] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.210118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.211837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.212477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.213072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.213881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.214490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.215054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.215659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.216298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.216884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.217614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.218199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.218843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.219468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.220094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.220742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.221400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.221987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.222594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.223175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.223799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.224453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.225032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.225648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.226433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.227012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.227625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.228253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.228869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.229483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.230067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.230665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.231320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.231913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.232546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.233134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.233734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.234424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.235024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.235685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.236567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.237138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.237750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.238407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.239002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.239606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.240197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.240822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.241495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.242086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.242714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.243391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.243995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.244612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.245208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.245805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.246431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.247026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.247635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.248269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.248846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.249450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.250032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.250645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.251428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.252074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.252726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.253533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.254133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.254754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.255378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.255984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.256647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.257256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.257843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.258469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.259054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.259687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.260374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.260966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.261624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.262248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.262815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.263443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.264670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.265266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.265869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.266497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.267211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.267912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.268595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.269186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.269808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.270400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.270995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.271575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.272213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.272828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.273455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.274036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.274722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.275656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.276259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.276838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.277490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.278071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.278724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.279328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.280164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.280779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.281467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.282054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.282760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.283398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.283986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.284585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.285178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.285775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.286389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.286967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.287624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.288238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.288822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.289432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.290011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.290644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.291280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.291877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.292565] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.293165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.293760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:19:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x3, 0x80, 0xaa, 0x1, 0x7f, 0x3f, 0x0, 0x8, 0xa1, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x8, 0x50fe, 0x6, 0x5, 0x6d, 0x5, 0x0, 0x0, 0x0, 0x1}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0xcb, 0x4, 0x1f, 0x0, 0x100, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9040, 0xb58, 0x10000, 0x8, 0x79, 0x8, 0xfa, 0x0, 0x1, 0x0, 0x40}, 0x0, 0xc, r0, 0xa) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000140)=0x4, 0x9) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r4], 0xb8}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001"], 0x1c}}, 0x0) [ 120.299442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.300049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.301198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.302138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.302869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.303507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.304091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.304692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.305329] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.305866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.306542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.307112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.307742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.308369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.308976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.309577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.310148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.311407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.311986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.312616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.313187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.313813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.314416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.314997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.315617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.316276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.316859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.317478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.318051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.318664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.320409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.320967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.323616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.324869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.325344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.325807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.326302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.326868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.327380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.327838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.328356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.328832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.329347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.329806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.330468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.330949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.331440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.331915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.332446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.332927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.333431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.333888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.334422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.334921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.335412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.335872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.336402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.336872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.337382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.337880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.338411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.358362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.373445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.374090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.374597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.375091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.375591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.376077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.376609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.377081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.377555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.378055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.378553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.379029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.379610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.380167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.380666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.381140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.381639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.382141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.382668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.383152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.383643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.384117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.384627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.385125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.385699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.386206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.386756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.387286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.387763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.388267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.388775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.389297] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.389806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.390319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.390793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.391279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.391780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.392307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.392797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.393291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.393762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.394263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.394750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.395217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.395724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.396290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.396760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.397244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.397732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.398231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.398715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.399204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.399776] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.400353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.400826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.401328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.401823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.402322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.402790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.403298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.403779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.404287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.404793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.405310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.405780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.406318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.406791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.407360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.407835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.408549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.409302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.409793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.410402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 120.453468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.063362] loop3: detected capacity change from 0 to 264192 [ 122.103762] loop3: detected capacity change from 0 to 264192 VM DIAGNOSIS: 11:19:38 Registers: info registers vcpu 0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803f227690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000038 R11=0000000000000001 R12=0000000000000038 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f115ffba700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4b541326f4 CR3=000000003eeb8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=ffff88802e059ac0 RSI=ffffffff815ac9a6 RDI=ffffffff85453190 RBP=0000000000000000 RSP=ffff88803eb07cd0 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=ffffffff84273ba2 R13=ffff88801a5aa200 R14=0000000000000000 R15=ffff88800843f280 RIP=ffffffff81460c67 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6f3aa63540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff55777fb8 CR3=000000003ff6e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0070656474666f73 2e73656c75646f6d YMM01=0000000000000000 0000000000000000 0070656474666f73 2e73656c75646f6d YMM02=0000000000000000 0000000000000000 0000000000000000 0000ffffffffffff YMM03=0000000000000000 0000000000000000 0000000000000000 0000ff00000000ff YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 676f6c206d6f7473 7563000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000