Warning: Permanently added '[localhost]:32604' (ECDSA) to the list of known hosts. 2022/10/03 03:21:31 fuzzer started 2022/10/03 03:21:31 dialing manager at localhost:35095 syzkaller login: [ 45.754222] cgroup: Unknown subsys name 'net' [ 45.842147] cgroup: Unknown subsys name 'rlimit' 2022/10/03 03:21:45 syscalls: 2215 2022/10/03 03:21:45 code coverage: enabled 2022/10/03 03:21:45 comparison tracing: enabled 2022/10/03 03:21:45 extra coverage: enabled 2022/10/03 03:21:45 setuid sandbox: enabled 2022/10/03 03:21:45 namespace sandbox: enabled 2022/10/03 03:21:45 Android sandbox: enabled 2022/10/03 03:21:45 fault injection: enabled 2022/10/03 03:21:45 leak checking: enabled 2022/10/03 03:21:45 net packet injection: enabled 2022/10/03 03:21:45 net device setup: enabled 2022/10/03 03:21:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 03:21:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 03:21:45 USB emulation: enabled 2022/10/03 03:21:45 hci packet injection: enabled 2022/10/03 03:21:45 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/03 03:21:45 802.15.4 emulation: enabled 2022/10/03 03:21:45 fetching corpus: 50, signal 21789/23649 (executing program) 2022/10/03 03:21:45 fetching corpus: 100, signal 37465/40979 (executing program) 2022/10/03 03:21:45 fetching corpus: 150, signal 44531/49622 (executing program) 2022/10/03 03:21:45 fetching corpus: 200, signal 51121/57713 (executing program) 2022/10/03 03:21:45 fetching corpus: 250, signal 55904/64020 (executing program) 2022/10/03 03:21:45 fetching corpus: 300, signal 59320/68901 (executing program) 2022/10/03 03:21:45 fetching corpus: 350, signal 65080/75959 (executing program) 2022/10/03 03:21:45 fetching corpus: 400, signal 69672/81878 (executing program) 2022/10/03 03:21:46 fetching corpus: 450, signal 73224/86747 (executing program) 2022/10/03 03:21:46 fetching corpus: 500, signal 80526/94985 (executing program) 2022/10/03 03:21:46 fetching corpus: 550, signal 83717/99345 (executing program) 2022/10/03 03:21:46 fetching corpus: 600, signal 88040/104756 (executing program) 2022/10/03 03:21:46 fetching corpus: 650, signal 91357/109206 (executing program) 2022/10/03 03:21:46 fetching corpus: 700, signal 93990/112982 (executing program) 2022/10/03 03:21:46 fetching corpus: 750, signal 97600/117586 (executing program) 2022/10/03 03:21:47 fetching corpus: 800, signal 98759/119969 (executing program) 2022/10/03 03:21:47 fetching corpus: 850, signal 100430/122789 (executing program) 2022/10/03 03:21:47 fetching corpus: 900, signal 102642/126081 (executing program) 2022/10/03 03:21:47 fetching corpus: 950, signal 104278/128849 (executing program) 2022/10/03 03:21:47 fetching corpus: 1000, signal 105993/131624 (executing program) 2022/10/03 03:21:47 fetching corpus: 1050, signal 107577/134267 (executing program) 2022/10/03 03:21:47 fetching corpus: 1100, signal 109200/136905 (executing program) 2022/10/03 03:21:47 fetching corpus: 1150, signal 111328/139897 (executing program) 2022/10/03 03:21:47 fetching corpus: 1200, signal 113351/142895 (executing program) 2022/10/03 03:21:48 fetching corpus: 1250, signal 115782/146173 (executing program) 2022/10/03 03:21:48 fetching corpus: 1300, signal 118118/149261 (executing program) 2022/10/03 03:21:48 fetching corpus: 1350, signal 120589/152473 (executing program) 2022/10/03 03:21:48 fetching corpus: 1400, signal 122598/155266 (executing program) 2022/10/03 03:21:48 fetching corpus: 1450, signal 124771/158159 (executing program) 2022/10/03 03:21:48 fetching corpus: 1500, signal 125669/160022 (executing program) 2022/10/03 03:21:48 fetching corpus: 1550, signal 127670/162776 (executing program) 2022/10/03 03:21:48 fetching corpus: 1600, signal 129498/165284 (executing program) 2022/10/03 03:21:48 fetching corpus: 1650, signal 130941/167534 (executing program) 2022/10/03 03:21:49 fetching corpus: 1700, signal 133632/170667 (executing program) 2022/10/03 03:21:49 fetching corpus: 1750, signal 134967/172764 (executing program) 2022/10/03 03:21:49 fetching corpus: 1800, signal 135875/174537 (executing program) 2022/10/03 03:21:49 fetching corpus: 1850, signal 137451/176755 (executing program) 2022/10/03 03:21:49 fetching corpus: 1900, signal 139439/179300 (executing program) 2022/10/03 03:21:49 fetching corpus: 1950, signal 141336/181778 (executing program) 2022/10/03 03:21:49 fetching corpus: 2000, signal 142192/183448 (executing program) 2022/10/03 03:21:50 fetching corpus: 2050, signal 143307/185333 (executing program) 2022/10/03 03:21:50 fetching corpus: 2100, signal 144860/187466 (executing program) 2022/10/03 03:21:50 fetching corpus: 2150, signal 146394/189556 (executing program) 2022/10/03 03:21:50 fetching corpus: 2200, signal 147617/191450 (executing program) 2022/10/03 03:21:50 fetching corpus: 2250, signal 149254/193603 (executing program) 2022/10/03 03:21:50 fetching corpus: 2300, signal 150392/195394 (executing program) 2022/10/03 03:21:50 fetching corpus: 2350, signal 151096/196821 (executing program) 2022/10/03 03:21:50 fetching corpus: 2400, signal 152461/198680 (executing program) 2022/10/03 03:21:51 fetching corpus: 2450, signal 153396/200261 (executing program) 2022/10/03 03:21:51 fetching corpus: 2500, signal 154008/201610 (executing program) 2022/10/03 03:21:51 fetching corpus: 2550, signal 155153/203339 (executing program) 2022/10/03 03:21:51 fetching corpus: 2600, signal 156196/204950 (executing program) 2022/10/03 03:21:51 fetching corpus: 2650, signal 157447/206657 (executing program) 2022/10/03 03:21:51 fetching corpus: 2700, signal 158162/208126 (executing program) 2022/10/03 03:21:51 fetching corpus: 2750, signal 160099/210218 (executing program) 2022/10/03 03:21:51 fetching corpus: 2800, signal 162035/212351 (executing program) 2022/10/03 03:21:52 fetching corpus: 2850, signal 162743/213680 (executing program) 2022/10/03 03:21:52 fetching corpus: 2900, signal 163575/215104 (executing program) 2022/10/03 03:21:52 fetching corpus: 2950, signal 164219/216383 (executing program) 2022/10/03 03:21:52 fetching corpus: 3000, signal 165039/217743 (executing program) 2022/10/03 03:21:52 fetching corpus: 3050, signal 165628/218997 (executing program) 2022/10/03 03:21:52 fetching corpus: 3100, signal 166502/220381 (executing program) 2022/10/03 03:21:52 fetching corpus: 3150, signal 167716/222003 (executing program) 2022/10/03 03:21:52 fetching corpus: 3200, signal 168754/223441 (executing program) 2022/10/03 03:21:53 fetching corpus: 3250, signal 169590/224723 (executing program) 2022/10/03 03:21:53 fetching corpus: 3300, signal 170104/225840 (executing program) 2022/10/03 03:21:53 fetching corpus: 3350, signal 170809/227093 (executing program) 2022/10/03 03:21:53 fetching corpus: 3400, signal 171928/228506 (executing program) 2022/10/03 03:21:53 fetching corpus: 3450, signal 172832/229854 (executing program) 2022/10/03 03:21:53 fetching corpus: 3500, signal 173478/231004 (executing program) 2022/10/03 03:21:53 fetching corpus: 3550, signal 174291/232261 (executing program) 2022/10/03 03:21:53 fetching corpus: 3600, signal 175245/233569 (executing program) 2022/10/03 03:21:53 fetching corpus: 3650, signal 176176/234851 (executing program) 2022/10/03 03:21:54 fetching corpus: 3700, signal 176817/235971 (executing program) 2022/10/03 03:21:54 fetching corpus: 3750, signal 177465/237066 (executing program) 2022/10/03 03:21:54 fetching corpus: 3800, signal 178295/238268 (executing program) 2022/10/03 03:21:54 fetching corpus: 3850, signal 178893/239330 (executing program) 2022/10/03 03:21:54 fetching corpus: 3900, signal 179588/240444 (executing program) 2022/10/03 03:21:54 fetching corpus: 3950, signal 179915/241426 (executing program) 2022/10/03 03:21:54 fetching corpus: 4000, signal 181156/242830 (executing program) 2022/10/03 03:21:54 fetching corpus: 4050, signal 181547/243820 (executing program) 2022/10/03 03:21:54 fetching corpus: 4100, signal 182062/244805 (executing program) 2022/10/03 03:21:55 fetching corpus: 4150, signal 182718/245933 (executing program) 2022/10/03 03:21:55 fetching corpus: 4200, signal 183352/246970 (executing program) 2022/10/03 03:21:55 fetching corpus: 4250, signal 184451/248166 (executing program) 2022/10/03 03:21:55 fetching corpus: 4300, signal 186222/249611 (executing program) 2022/10/03 03:21:55 fetching corpus: 4350, signal 187279/250764 (executing program) 2022/10/03 03:21:55 fetching corpus: 4400, signal 187849/251707 (executing program) 2022/10/03 03:21:55 fetching corpus: 4450, signal 188352/252617 (executing program) 2022/10/03 03:21:55 fetching corpus: 4500, signal 188670/253479 (executing program) 2022/10/03 03:21:55 fetching corpus: 4550, signal 189233/254453 (executing program) 2022/10/03 03:21:56 fetching corpus: 4600, signal 190064/255468 (executing program) 2022/10/03 03:21:56 fetching corpus: 4650, signal 190700/256394 (executing program) 2022/10/03 03:21:56 fetching corpus: 4700, signal 191101/257211 (executing program) 2022/10/03 03:21:56 fetching corpus: 4750, signal 191749/258172 (executing program) 2022/10/03 03:21:56 fetching corpus: 4800, signal 192320/259081 (executing program) 2022/10/03 03:21:56 fetching corpus: 4850, signal 192692/259956 (executing program) 2022/10/03 03:21:56 fetching corpus: 4900, signal 193133/260778 (executing program) 2022/10/03 03:21:56 fetching corpus: 4950, signal 193648/261617 (executing program) 2022/10/03 03:21:56 fetching corpus: 4997, signal 194783/262655 (executing program) 2022/10/03 03:21:56 fetching corpus: 4997, signal 194783/263340 (executing program) 2022/10/03 03:21:56 fetching corpus: 4997, signal 194783/264015 (executing program) 2022/10/03 03:21:56 fetching corpus: 4997, signal 194783/264641 (executing program) 2022/10/03 03:21:56 fetching corpus: 4997, signal 194783/265306 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/265977 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/266643 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/267337 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/268014 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/268725 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/269446 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/270107 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/270769 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/271451 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/272144 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/272854 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/273513 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/274211 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/274872 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/275507 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/276204 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/276900 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/277567 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/278252 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/278955 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/279659 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/280367 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/281043 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/281740 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/282433 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/283071 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/283758 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/284440 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/285138 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/285835 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/286502 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/287169 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/287850 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/288535 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/289183 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/289852 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/290541 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/291177 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/291885 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/292594 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/293238 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/293296 (executing program) 2022/10/03 03:21:57 fetching corpus: 4997, signal 194783/293296 (executing program) 2022/10/03 03:22:00 starting 8 fuzzer processes 03:22:00 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x2004050) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0xc3463b2e71c4992a, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8081}, 0x4800) close(r0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x5, 0x0, 0x9, 0x5616}, {0xfffe, 0x40, 0x2, 0xfffffffd}, {0xfe, 0x20, 0x20, 0x1}]}) close(r0) syz_open_dev$vcsa(&(0x7f0000000300), 0x52, 0x80080) read$snapshot(r0, &(0x7f0000000340)=""/4096, 0x1000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, 0x0, 0xa04, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48800) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x20, 0x4, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x54}, 0x40041) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x30}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x48000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000001680)=0x100000000) lseek(r1, 0x5, 0x3) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000017c0)={&(0x7f00000016c0), 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x68, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'batadv0\x00'}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x7}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xffff}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16df}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x7}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x68}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x9}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x6}]}, 0x68}}, 0x44) r4 = openat$cgroup_ro(r0, &(0x7f0000001800)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xf0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) io_submit(0x0, 0x5, &(0x7f0000001c80)=[&(0x7f0000001980)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000001940)="42455c3c6c4c40e94e443ffcf41ff511548aea68d2ea9b79098f1a8759c5ca29d6fc821a6717f2145c75c9abc9fa8c7d4334cb045c9b44e6", 0x38, 0x81, 0x0, 0x2, r0}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x8, 0x80, 0xffffffffffffffff, &(0x7f00000019c0)="5d2a034f56b2972981b9f9e5c380b8c76d8f0570be69e108a7e917458dcf209a7303", 0x22, 0x6}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000001a80)="dc10df0cc99d244ff15a1773187abbf9a864195fffe8925f7fac4b92fba6a321a0f597919ce24dea7b2293d1d55abf357cea62b4fb296356b698c0188d83b3cb7976640475592bebe9eb7bd950ef6d426df6a65f91b31cda080e5b0e6b6db7e98e8d97fff421b8518e4e54caa2dde6fdbffa", 0x72, 0x0, 0x0, 0x3, r4}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f0000001b40)="30dc17f321809ed10da0e666904f61e7b91420c96cefc3c7de1294043750f25a5e06a539b9bc97a346ec2ec67d577d83b72de36c039a5e8137f4fd63871b5c29bfa555552368f26f21c33e14b1508d8c04951426c0556df0", 0x58, 0x1000, 0x0, 0x2}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x5, 0x1f, 0xffffffffffffffff, &(0x7f0000001c00)="184a235c203b125bfb64b593a3450c2a209163c0df8bae15b96a6f766c918c7c9f36a5465c1e196875564234aaf8abdc981c533a4cccbcef18", 0x39, 0x6, 0x0, 0x3, r1}]) 03:22:00 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000040)="5802b6d2d29894a14a194c548ada1ceb525e2422b4bbca592d4f03008ae70c24146b4d0c107e735cf488d6a320ec7acdc393ff5add7ca69b48bcf1e9cde03a5861d856bc9452a3cdc87f2320c9e80d6d29f12982422c8145a5c91aeda18f07358cf9dca45523c497ad71697032bb803839cbfb4a940a8fd0ce68cfd9c41e8710a278546709205041d213e6c6d72a484949", 0x91}, {&(0x7f0000000100)="bc5d2ae6e7fc5ea090b9b1713f4da44096db44cd9c38b49bf63af389816f029f8bfb2dad821c000da4a61d55bbe091d0870eaf8e13baeec86ca27930c23b9e0a09f72d1d45a43c2bd6c335f54b5dc33c8bbc9eb3315a2fe758e6d1204e790421408a6fcef77cabdb245ea423d521ce21ef670d3b102c02560535fa8b6ffb726108b2d251de4883df61d2283f4744601f54daf838f17565d4ce236f872729b726b2287df33d9a5635fb0ecf766be28ca39483b86f8b3dd87efa1354f37d4cb91157b34a61f6865b5e63d14ef21e635df23029dd94007ba3", 0xd7}, {&(0x7f0000000200)="7c0bd9d166646b63b5bfa102f8589015ecfd0561b3f131dc944b5f904847d9db6525e907b93d28f90599a5e572e458ede85522bf0fc279f95f9d90795b06c2b938910fc6db7efee608a1dd76b76b21cf088cf5d666cb7b42cd3033991a65fd98f3e28bfaf7e2c9ee4516087fd7b300a1d5878904018827be06913ba0b91746a04021fa7d3368868faa819d2a", 0x8c}, {&(0x7f00000002c0)="911416449fdd4bec0fc62c2ec493cb438496c29a31d7cb31f7777dfcca70b97d7cdd11705ed84bfef590b7b596737f9684beeac2f714459b36d542c15b0cfb8ca9dc45c515d0adcd454c9910385cf7681f9ab1ee4cdd3b212c64728404b1c7b956a4adf5341f8caaec54947b43dbe53980bda150438512aefa820ae4037c2dab8bb0907626dd76e3dfbfa94877a618440be3af9104bc906ed777dc08507a15281333c7fe3fc44d8fccc6cd19c8063ccd665b11474b4151eefb3f0466ab66fc95c9", 0xc1}, {&(0x7f00000003c0)="eb6b31a2c27eb61347e7e926a1074157f021fbd50b129c990272de8484a8955bdf6100021a301829ef45afde49eb1e1fd5dcbde651a4ed8e99404ad1f7117f6f9ebeca44cb5c46b951c6bf2db51a9585463f69471abc48482ed2387260d951a22b025ed9e1858a38ea92dd5bf7ad9f4d0e68e2432b12d55cf2c14a43cc790a4785339f0139e9069cf14364", 0x8b}, {&(0x7f0000000480)="2bbfca3610383d134316bc1380560c4370d3bc6dcda32e68749f865bb6fdb4e114a96795273f7d3d32dcfe233db862c005e5b062d9eca633737f4ad84a511a13d8ba2e4d8f9f60d2fd449eaca12713814e921da8501426470319e1cf74297d06b114b8511b01da2ebd547427690e1b587a75a43e717acb8f3f7f096fe58912d5c996f150d79457821fb80c9f77ff129f0ca30be152d76a56722de14a4cbae9aa929d151d8afa08b3d5fe9bd39e9dc69e0ddd2e9756b645ee3567e99f0304098920464a1dbcb14c6d3abd", 0xca}, {&(0x7f0000000580)="8f3641106cec11bbab154bf0e26393cfd06543644b990dcc4d1ff78e09109e937e317e37a44e978fa04abd4d75150908ea84ed73877beeba2eacba873166e405f6f6740eca9c162320fe694108aa885604eccfdda1aa889fc51aac643e0f3fd933dac5527281b3941ccf35f3c8507eb9c1774c83fcf9f6fd10c1e9f5cf8c4565f42d60d8ee8adb1ad4ebfae335a09615c1c1c5709b7059c97d7899cb08cba888cbce2afce53345fc07556ea9012f5a60eacbbda9bdfab6ec6cfcd67443fb371a703aa34cef736833b65301ca965e24e382e3c230115f9c4f294e465fc3a8f7725fedb1a9d26162", 0xe7}, {&(0x7f0000000680)="d5cc9d04d8a004f9d8e5591f808651f54a55e0cde635cdf4ce140cb27bbf7f2f028081a45be389977898008de7e6c6beb2e4f35442185479fb9e44ad9a10e67d38207d4fbf7ddc6a4f9e0c800b7de145384be7b660db00fb035d12454632858bf374d9f72612ba118cfa540a065d3ddd47b270dae2fab7de3d7108a40962814aa5e44fd1ec9bd0e1791260db64f7bf2fa491e58a9ac2853b8194082f99f837f9c886e612f127c4be581fa2249b1358e82e109f4921ec220431982c093efcf8e5", 0xc0}], 0x8, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x88, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xf2, 0x1, 0x0, [{@multicast2, 0x3}, {@private=0xa010100, 0x4}]}, @ssrr={0x89, 0x2b, 0x8, [@remote, @multicast2, @rand_addr=0x64010100, @broadcast, @broadcast, @multicast1, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x2b}, @remote, @local]}, @cipso={0x86, 0x37, 0x3, [{0x5, 0x2}, {0x0, 0x12, "47a2bd64065c8a1017014ebb8c201c5a"}, {0x5, 0xc, "02fe0c98b36138941899"}, {0x0, 0x11, "5c447b772dcca4d6c2c3d07b9f3587"}]}, @end, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa0de}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}], 0x118}, 0x4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000940)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x8c, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40), 0x90040, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x24, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xb231fa4d3e0048d3}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}, ["", "", ""]}, 0x20}}, 0x1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000dc0)) r4 = openat$cgroup_ro(r0, &(0x7f0000000e00)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000e40)={{0x1, 0x1, 0x18, r4, @out_args}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000f00)={'ip6_vti0\x00', &(0x7f0000000e80)={'sit0\x00', 0x0, 0x4, 0x0, 0xff, 0xff, 0x2, @ipv4={'\x00', '\xff\xff', @local}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x80, 0x9, 0x7fff}}) r6 = openat$incfs(r0, &(0x7f0000000f40)='.pending_reads\x00', 0x111041, 0x10) dup2(r6, r3) pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000fc0)={@initdev, @initdev}, &(0x7f0000001000)=0xc) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000001040)={0x1f, 0x8, 0x1ff, 0x1}, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001080)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000001400)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x2c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x44000) 03:22:00 executing program 2: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x7fffffff, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f00000000c0)={0x2, 0x28, '\x00', 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3, 0x2, 0x40, 0x0, 0x0, 0x6, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x101}, 0x10000, 0x80, 0x5, 0x7, 0x800, 0x1, 0x8, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x8, 0x1, 0x69, 0x40, 0x0, 0x5, 0x90000, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffeff, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x4000, 0x2, 0x0, 0x3, 0x80000000, 0x6, 0x76, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0xd, r0, 0xa) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6, 0xff, 0x5, 0x80, 0x0, 0x8aac, 0x8, 0x14, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0x6, 0x6}, 0x42004, 0x7a4, 0x101, 0x1, 0x9877, 0x9, 0x81, 0x0, 0xfffffffe, 0x0, 0x2}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) copy_file_range(r3, &(0x7f0000000300)=0x3, r1, &(0x7f0000000340)=0x4, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000005c0)=0x0) r5 = memfd_secret(0x0) ioctl$CDROM_DEBUG(r5, 0x5330, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x9, 0x260000) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x3f, 0x7, 0x4, 0xcb, 0x0, 0xbc, 0x4, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0x0, 0x9, 0x2, 0xf790d4338ff901bb, 0x7, 0xc0, 0x100, 0x0, 0x2, 0x0, 0x4}, r4, 0x6, r6, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700), 0x8000, 0x0) fallocate(r7, 0x40, 0x4, 0x1ff) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000740), &(0x7f00000007c0)=0x68) openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/vmallocinfo\x00', 0x0, 0x0) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f00000008c0), 0x2c002, 0x0) perf_event_open(&(0x7f0000000840)={0x4, 0x80, 0x40, 0x2, 0x3, 0x36, 0x0, 0x0, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x8}, 0x49000, 0x8000, 0x1ff, 0x5, 0x5ad3, 0x3, 0x1f8, 0x0, 0x32c, 0x0, 0x7}, r4, 0x3, r8, 0x0) [ 74.112185] audit: type=1400 audit(1664767320.112:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:22:00 executing program 3: set_tid_address(&(0x7f0000000000)) set_tid_address(&(0x7f0000000040)) set_tid_address(&(0x7f0000000080)) set_tid_address(&(0x7f00000000c0)) set_tid_address(&(0x7f0000000100)) set_tid_address(&(0x7f0000000140)) set_tid_address(&(0x7f0000000180)) set_tid_address(&(0x7f00000001c0)) set_tid_address(&(0x7f0000000200)) set_tid_address(&(0x7f0000000240)) set_tid_address(&(0x7f0000000280)) set_tid_address(&(0x7f00000002c0)) set_tid_address(&(0x7f0000000300)) set_tid_address(&(0x7f0000000340)) set_tid_address(&(0x7f0000000380)) set_tid_address(&(0x7f00000003c0)) set_tid_address(&(0x7f0000000400)) set_tid_address(&(0x7f0000000440)) set_tid_address(&(0x7f0000000480)) set_tid_address(&(0x7f00000004c0)) 03:22:00 executing program 4: r0 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='#/\'\x00', 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r2) r5 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "16138dca128923c1c55ffaec9016eecbd470a3d65a1db98b0ae9b483b37759adab40928732445697854a299d5e5dfdd30b5f862bc62fad1ecbdccb6ca9b6556c", 0x15}, 0x48, r1) r6 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc4}, &(0x7f0000000540)={0x0, "9849992f63d831eb4cbf58e851b2b13cd489843f193d1103f4b5647caa86d795744ed7276ef2bffbc730b1be22639e45c0dfe77b5ee0196c3682da9bb70b3d2c", 0x14}, 0x48, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r0, r6, 0x1) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r2) r7 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r8 = add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc2}, &(0x7f0000000900)={0x0, "6248bf6ccb5c85d5e0021ad4450fdb2c6f433ef16c60786041c47dc3343b055e64a5c368ff5ea3fee69bee601bf32e4b3f405b191219d941c25d7b7a39ce5630", 0x18}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)='keyring\x00', r8) add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000a00)='pkcs7_test\x00', &(0x7f0000000a40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_provisioning(&(0x7f0000000a80), &(0x7f0000000ac0)={'syz', 0x2}, &(0x7f0000000b00)={0x1, 0x0, @auto=[0x2a, 0x17, 0x21, 0x17, 0x17]}, 0xd, r7) 03:22:00 executing program 7: ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, &(0x7f0000000000)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x27}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="fc367de0bc82"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000}, 0x24000001) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xc02e}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0xe70ce39b66bdb0ac, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r2) ioctl$DVD_WRITE_STRUCT(r2, 0x5390, &(0x7f0000000300)=@copyright={0x1, 0x3, 0x8, 0x80}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000b80)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f000082e000/0x1000)=nil, &(0x7f0000a20000/0x4000)=nil, &(0x7f0000c7c000/0x3000)=nil, &(0x7f0000000b40)="5360bb8e0d4141c99d4371858224c2dad7b4eb5a573c447e03e072150b0be9ae17904c71da4382b7b2ece92ad9ef8d77cbd417938558eefb46854ae42427", 0x3e, r2}, 0x68) write(0xffffffffffffffff, &(0x7f0000000c00)="ce454e181f0868f3fe9ffdddabfc9cbc19f4403b0e65243536f5f8a0c4ff21d3fd821972fe0ecb9b9ab0554a4946a4e9f11a3890332b734513a09296d4d7168f1b89ba400a705098da88010be26bb4d841253f9f42c719b30b68aa44d705cefefdf60360d19ea191c6636d2d4a3f6e9a4ddb3228e019635a7eeba72bb83cffc1cf40b20b66c84a53fbf91c20f7a74da5bed7e1fd218a09b81f7939953a34bc6bbb8d17", 0xa3) r3 = syz_open_dev$vcsu(&(0x7f0000000cc0), 0x9, 0x40101) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x104, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b5e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x37b}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "426b508b5d273ba509660e3c0943bdd293e45678128875"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5cad}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x2c, r5, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x42040}, 0x4000000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000001240)={0x1, 0x2, 0x1000, 0x83, &(0x7f0000001080)="d51e8803b511a7b5af6bc0e9c48a55f29641d62e91d1e3e63863f04f5d490fa28c7f803a170f586d4339a1c2582d5e0d255cfa068d40d1e1d331bbe98c92441683a06bfc809c21648aaea3149460e371106c82de9f0aca8cd781e374f9fa9f47ea2b1cb2786748d23bf2f052ee34b16545403ee7a05f0b4f1482dab52377b4942014a4", 0xef, 0x0, &(0x7f0000001140)="a24440d9a6c937f3f111012c962244f19d02271fd5c075aa5f762b6c039dc07d4546d5e4c3bcbd3d96ff6e1fdb0ae82c0326117d59770ccbbc048c50b2c335adece3dbd3918a42dbfb5955d9f64cf3f5abeff62e958c9d32f8126a6f85198250dbedfb822d244569ccff1d9e86980ed87ca451aae7e9255dd6bb970f522b3611f4fdcc658cf72440c728ed68f5b6238e8413b7497b70aefb9fc6d2917e48bbd7b29bf8b8defd23d5acba7cbdab8a552346f32f96671a4fccc4b18977f44e06b33e5bcafb55541f42221386674d14b037ac8f48c87591ad6e01e40b30982e8c4f4d35dd62df0bb09f03055627356070"}) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f00000012c0), 0x800, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)={0xf8, 0x0, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xd42}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x59}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x7f}, @CTA_SYNPROXY_ITS={0x8}]}, @CTA_LABELS={0x4}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x8, 0x6, 0x19, 0x7ff, 0x6, 0x52, 0x38, 0x5035028a, 0x1000, 0x3f]}, @CTA_NAT_SRC={0x78, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010101}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3596}]}, 0xf8}, 0x1, 0x0, 0x0, 0x810}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040080}, 0x11) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xea85}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x81}]}, 0x24}}, 0x40080) 03:22:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xc0) r2 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x9, &(0x7f0000000400)=[{&(0x7f0000000100)="82e751e73a195b0acd297feaee7a362c67", 0x11, 0x1}, {&(0x7f0000000140)="3304cac4aa351e6f26397a9367063dbfdaa6cc1c58f57cce44f76fc969bfc7e74621493e5c09f313daaf2f527b91d07ae0ac0e87228dc8e3cb8ec839774f058f187db019166da8dea05a2b816a6314c8a8ac754562e5b0c6e5428556a7054adc3a3af80019d22d47c74b3bd86ad94106f930e8d3e36b50eca48f042dd7e7f5f4f598fdbc443fd3e9d363fa3714a8", 0x8e, 0xfffffffffffffffe}, {&(0x7f0000000200)="00876dcb640fb245f475e6d67d9a56bb91e3ad5e29fcb3762767c5e132d8d18f8a358275640c71956d2e5913b563e6c78e63e363bffef5396b89", 0x3a, 0x200}, {&(0x7f0000000240)="5411d0387b34e4bbcd99ab87489a4721670199c29d5dad4430fc", 0x1a, 0x1}, {&(0x7f0000000280)="2609864cd910e48000b64f4948ab8c93a2701acceb25", 0x16, 0x401}, {&(0x7f00000002c0)="07325a709ebf438aca205932e66953405a050539b50aa8f23de5", 0x1a, 0x101}, {&(0x7f0000000300)="e789d493373001e4ba8f2e1ac3fc08b3f2e23e0f45a60ebcdb6c67fe1d326c66921090a7934308ca6e270b84190d8bdc4498c808a64a9aa9c6330ea21f2faef716d96193af9067c551bb", 0x4a, 0xaa4}, {&(0x7f0000000380)="f2712e", 0x3, 0x7fffffff}, {&(0x7f00000003c0)="ec6b224a321e14d7eda3a9d80ba33a0a52f1441c81aca083b1a5bbc8e03fec7495babc4251944d5f58180d6352b88e74df2e1d", 0x33, 0x3}], 0x400, &(0x7f0000000500)={[{}, {'./cgroup/syz0\x00'}, {'&]-\\-'}, {'./cgroup/syz0\x00'}], [{@dont_appraise}]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000580)={&(0x7f0000000540)=""/46, 0x2e}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000005c0)=0x2) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x10, r1, 0x8000000) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x10, r1, 0x10000000) syz_io_uring_submit(r3, r4, &(0x7f0000001700)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd=r1, 0x8, &(0x7f00000016c0)=[{&(0x7f0000000600)="ccb57171130f6ab9f1f9dc8d3797c5d36cd0cf6a4d606060c0ebf54f7c89d6f59c0c800f29ef89f6b3b946e9524e812988e7534140bd188a52199eb8bd4956aaf92f070b80a38a454e6aabbe89f6324e960134caf7a76477bd9d6a8e1a91f9e10f9dcd7e5779acba56dfec83131c17564ed7c0b573396831cba905b1f256e5655bd42313fb145301949da07cdc432a381ff3b0c076b41e46494562777216d38170c969d7156c96d528e50044b1b1d4fc409d11c2006045d7c84db380fc85a9c8acf3d580d9cce4443015affd2a92da8b7a7d30c221c732b6779852820f02a11c87dfe4f3868e0dfa2c391fad8df92073fcfee4b3740f67ae99aa3dd29a0eebd7433e537823bd6d6a3aa79c4829b4d0b088b7db5d9302252bc9448af6956af136722c135a346eba9347293e36aa818e0faaa7b4724c0e9ba8a1b5b9d6520e9969b35d7b8b7241a2d21a813462b4c6fc488d373e4cb18f5f65b2b568c9f1f65dc55e27a8c70eff72d29fc822849ba66d3e7ad8a573c9f12373ed65820bb3c2132e30af6a7046dbfeb9edb7d885ce25000ede4ed7168429f515ceb2cc6c2dbf7616a3413de3df8b8c0ceaf21e6d1bac202572b4e6ea83b5ef477ae4ade1839d256ab7fde063574ec09ef0d6b105388afa89f6ca56ec179620adfbd98df7ef4d09316cdaea576481d77691813f0446de2d7611781ed3ef04fb6017c38ca785d7c3961df91d122079492b2c97315e6ff124717d6a0469f98227f4b5546e6f24bff5e256a1f24b9791e733b131ff7bc779779c35aae508bca752596bd24f36be5be02f4519eac8937e44f9c35d3aa1b8a305feac47ff38428d3201c3d61747c14a82c8fefea9525c1c48515f8e43a060b6caca962e91f6286e6033be94189e0d729b094afae7ce6253e8d62c344ed45a34ec9b1583f1ab2e5f6551d38c7096ce25cffa3ee55958b90e6f437f7a705662600e0d17d80c358b440249a9548139fe158e30c33f333d64307045276768c1fd9bf4734277b3539cbf808b48f587a35b1ef0565e1add51006b97b44a9b56693a198529251d9b610c83c821bcf3f9b21a1a5f9d3f7b4f333f85da244618073e595ad404342fbb1d7366511179df182ee318b9d06552ebdd35dec6570964519801ff4a6f5f86641313c9485fcb04b30f7d6996ff7c199e6b96caa17e938a7fdd2fdecedd2e2acc5ed8fb2cdea3012fd4afa37a493cffc023f5aff76da8601e41fb91fa0b80d95c3d5482471296e985d80a52ed3df7aa88c664e202a75cfccbc21f9c8146b1ff6c33ddfefb898ce60aa1e3f49e9ff8900f63edd1327fd208ee245dcb6e5c317c320ae7197421f9e843624dc0266d34c0a01a34fe16a211cbd91ddf6c53080868b3fd2f88a35daaaa731b8311c92423ade8fa2e9b796d43217b56c95c2dcea43631617af580666717078429b130296b62017bed988fb214da61145f3b40d2522666d2e92fcd5409f3f98bdc7fc58b011492126b330541e72ae451b8dea1b09abb3e0374568bc231965c40e60a31b74a4adec995ea40dae10a08f9eeabdfa7779aec8d70922bb942203205b4f275ecd64b3cedd821265876d5609ec6d415f7b44069baa51ca4adc117cf4300f17451ac7224f3cf3cb5f94396644c5282ee22e8dcb2456db63b6d79ac328a1e00cbc75f9bc8ffb122f7bfe6c688c344e9f24be7f8c851f11fd2f556ea4fb06edf936d5bdace8f26306bd3af3c89a319178abd9bc6b7c8899531d4372a69e68f7b769e03f0361550175ed091f97ecd506faddfa81458165994ec4cf9b3b84a7c99566bb4fe8eea70ea3900e0d86e6ae537bf470177988cbff0e1390795136029ed6c03118663ca025974f4bc71b5f727d0f20702b4682fd2ebbf4e376fce406fa934ffca770c3f6e0b0bd65e8800975a6c3356d4e6abea4d5d0bfccedbbd23144d491f23c7ce2c124ab671d14a5e8b5f88f7aa1b9269af532a339f388e0344b67fa47a4a9f1e9f986c74ad1112b0d0434b60d3d8118637bc179b80fdf6a5e2b5e8816a3c8648490f0f35cff8f9896168ecddfaf12cfaa0fade009bc1169b3866bf322e4ba81cbe01e88c7b55752b4b4169ea1446b71822116e4201bd351493f606548167248c1baa8b3c8ed102ec898211c2279e6f2314134ca0ebb69c9a62c2ee0fa66fb77845e78b14bf55e8d81515eaf588e7e7097504e40b32e9243abb2a0ca4f408a191cd8bd692f304e0b3f3cc7df6756bc4839252a6b71f9e2f8d3808f1f416b5ebae97ca4b59026fb2c5979c9c78d835fbd98735ef7272ee650c2a488a969fb9d5629882dc1020d72fef1c5f541f9b458999b75bdf9fc064cad63a0a2413f8bfaea4d5e2596c1aca1ce0bc22582f3f3588a292f6242ea6436d5397db7403ab1db6db1c22fcf27c8b05f0938d9490f9052913b8db3ac877ef2afe3e54ded8b4452d19d3c22137767021b4610c7bb6e66eb462c1dba5954d9325b82c3cb5bb97866baae75ec667859821816616e4283c5d1a69fad2e6f9b63b038d0a894ed821c3666fd5360b0b87b13f5fdf4cb43af69e38096965ba816aa9a49847f5a8575163b67630a66fb8bb6f72c753d2b5c940babf6a1b62bdabc91d6ec7426e421bf965a2dad3aab17649181dfddda8b5d09d2b0e01082bb69753b627fc4230f3072cd7c4e64a716ef0534a5cd0f26208d2971651622189641517b5eb8f1909cb573122a8539c11d0d45b311ac1fd0afd2c16ad28dd76c1a2a7a38a985d50665658fab741c8119e01fb8c2e4405ad030fcbd791c9a0287a2ef9c057482904e1d6b3b3c0d355260392ab99c14eb65ec64b89f446afdd6dfdf5c16f0574656be0b1f600868c54fb2e4f53a76043f5fc789c8993a90da367fffa46647c3e03374f974f65c2a663780908b5f1b0c465f6f76748c94dbd076ab436a6cc9e4c77c69e7ee2859ebbf70b52f235d7dfd5efdab0dfbd9e087bd8879fe97175f08406be592736306447db14a69e4b7dcc0af749533069ba6889b6ee1f4b9c2de5b280bfccb75b3f54a354e9934076ec3b8e3d112c267bef13e03aeb2e7da1d9778417fbfe07fcda39a81eedf81b571af869de5c970041c2f6a53ba643c9ef738bbf53caeeff13e2015cbfa7c11aa417554f30faedde2f8df591c9fd001073e9f23a6e4d3799ae85adf46223058a4ed0f0476488580172f93c598bb105a35210649888c183da4448a3eb84c0c669108b8ce53187c40ff02b89291f4a205df69615b3dbd0717b48a74a852ac664f177d26a6dd291ccdf90558ed65f3eb2d27fa51caf03bad4d01c8ef76790ca8bebad17ee53ad83425565513a017dd2b1e83fc9fc98022b906c77440ab362374d066f0a9672ea1ca38263944acd41adfb9f558780591481982c522d20d85fecfa2bd24e6c4591cc7307aefa785e0db9a315aa2091d3d532ba8478dfa58910e05ae638104c3fd7eab0c747b799a3c380aba4e47488bfab4d9eb2f9a764d178e558b9120790889dfb80be9c3ff00264eb5e596d5a3f529161edf50a0651dcdb3b6bf063be45c32dd0560931c4d60f16eb871aa204bb80616e54af3295a190f69d81daff842a269593beaff0f171816245626e0d9a24e93597de1c09a76d513abd4b1be924db1a60dedf3c53da70ebada4f45eb2ce1b9371b36880935029e4fd62d05e6b41f3d30dc9065ec5633dd4d48ebf4c5bb28b53be8d343855ecde8efdab22048f9f0cf1947ac819002151ad1a6132946beb489aa93ab4f2e7263aae464bb5b091054ce64f0ce8e0f5a0ea28421323a0f8709ae30b304b568c4db56f695fabd9ec8af580ad86127722805a7e10afc9cc5b299452fd3111e6f8abfe74b8691ff721b17e8009ff7e086d62301ac09830f5e6f8ba11476ab3dbfef1e344ecf82cd446a9e87c63be8869e41ee68bc709b80dcadb425dbe2bd752e36a6cf5fd0e06de359a6d9addf86f9572293add363966704d8a437df08493d291f14e31292460078662ea54e323750daaff38374e3acebf04dc5f4a6897788dc200ced30eb32e422ea316801ccab5db79cfaab4950306236ed0da7c9491a34aa7684ec1959af8d0d8e798bcdb839d2563df15fdd81d08189ba453e7c205f610c04aa67b737f53a966d6581a2b761a444875fd99ecf81d3556aeb54fa024dc056eed077bf2cdffd1b7e6c348674d85b1a8c64f33421a47eba2e823f7ac3ef289bb2d34bdb65eb638d6f29c7f6fa0b3757a43793f22b309757ea20a9302a12bd1358e3a9007bac30343533d4bdebb7162d67750f0fd8f0dd6f4d77cbeaf1e43004989a7f76c22f0f11e161a1a476ef21f097d0e2f76a8b3eb53be5a19e77bab683cd7fab3c38ef37978de13e0797043301182f4b21c877ecd61c5b47cb6d1187f13fbdc1372ba2b327d4a9f8c1abea1a9529810e4be95cdd047ea2477ee707ae8701b5fa15217dd05a799f66f105240933c18e9b106f709056afcd1ce53b99fa7ccd13150bb2438f23d76beb3c6a24249ea3135532068dd0678816acace93f6ad95715afafcbd5789774a81c218a782a168acc2db0ab21a5a84433a82d69c85db9d86544cde651ed78bafdab7727457f2aa0ddb4f1ee8f222241f8c46ba23939a9cb5f1bf8ad8639b7aca8859a0eb82217120b67ca42b5bbc74de37487c2912fdaf8ce7b950a968f961ea582a44c1956681a308b8a636ef4b1ab269174b5955ebca08f2c699969fd49cd23e6419668418cb6df1ba4bf484da7132ef5b4b2d4c4122f4c6e0aa485cc4764a42183a3e3bfc9ef987a31d2ac7f50dc0a75eb7f2118514be8e0ef3c574036bb48501705e05ec11aaf896dbb8882a90ea17e7f4a325d2858a4913d666fe8f685450b5f1c9c649a70508808b89e43cce9cc0274b3e2f044ab90443074eab0ca98e028694836e6f7c4026f0fd02e0c65951c71554bcf1290ab76d57760282f2421cff160573c1e9bab3842d6ae77eb97cde969dbd6885183d50894ece729259f87d39b7bcd468db10994edeb8a70eba493019297d7cf0f10f789ba94aa3fc12a338269e9601dabac4ffbf29d498940ae284e20468364b5193b560be165d6ec63eb732d8b8fecfd02e43471579a30b1e77a66641054537baa606fdf9750ff7c72dae7ecd16bc8f23b972e5c46fb81f519cf308f1367d3e848645f0f4c50d1be50c27daefccaa111b0222ee05b6a6b1c7c1c6ce6d7d1bc641c30b5dbc25ce310009a3cb905737d437557a3d669a543460541cd106860949d94583197a3ab6bb61866e28dbe5ece8829d5b9dc3d9d51ff2f7ce06f0f60e6bde8adce17807db08875f50c1d76894502e41f468744f7f07edee13eb53cfa51b8ebbeb044052a2d9bb303a925d3fffb2704a72a4a9b7ac780adb6347084bb281fd4d6b944a9c0f308504caf332d0001e589dd254a55c64fe8056ddbafc3a1cdc7841194c9e8ff36f1fb9bd3c5479c029f55f6e047fa7097f93e5cafdecfb4b996b852003d2eddd3e86e80000062c8767a8da5d83a124d0cc6ca564f6faf729ba3fafa02b356dd8b2813bf41e4cb3cce3c0288efe972ab5593698753f26492295dc23f5e8889b567b4d9a002ae7d3023492afb5c6a9b0a9a8a232f8fe16bea478f62c1b5ae8aff719abab97350c45c206e7d3cd2637a502acc9222ecce0cdf671fc402b6991894dd88ba77ccf774ffcfb7d888373bc318f0698727637b57b8e67d5b98b073edb4e0e6f423fc8dd1c96eec294c46b8fc936dfa857f061dd9c6f04fd294fb6abf862b82299dde9dc8cb921fe3d735b924d7dd58ad7cbdf47eec229290f0b", 0x1000}, {&(0x7f0000001600)="df56409c55f3c070fb05972cc647b6860dadebfe505af9bdfed96646e9bdd3f2396278101f82b9c16427a904d4febb79fb9787b602297e831c7876217606cd4520e36fa4cc038dfbd2e37e3f6fca00ce02e294051df88783fe1e7775894d15f4987b98edcb4df72418f3c3206b0a622ba675f2f40041302c0abcdb98acae3bb8a871d651b0c615d34ec7326811e0caa0ce48b59eb3896c8a84478d2cc4c1ec45c0e8b8f0fd1d998a", 0xa8}], 0x2, 0x4, 0x1, {0x2}}, 0x7174) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x200700, 0x0) finit_module(r5, &(0x7f0000001780)='(@{\x00', 0x1) fallocate(r0, 0x8, 0x7fff, 0xe4) socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000017c0)=@random={'user.', '\x00'}, &(0x7f0000001800)=""/193, 0xc1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001900)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$PTP_SYS_OFFSET(r6, 0x43403d05, &(0x7f0000001940)={0x17}) syz_io_uring_submit(r3, r4, &(0x7f0000001c80)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x6) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000001cc0)="8414163b48aabd3e8d8d77d293474ea3525084aabd003c386e446f1c2b5beba29ef7812d2f2366bb1fbb356a08b7cc77b387af9a7c5dbc4fc7a8ed744f8fef423305c2073a54c6336545f1d8abdfa099acbb59fac11f8b12ed4d43016de5e4a9f34eba94e360993e3c8232cdc2589cdd59a3fb2cbf171ddce675212f4edc1df273ee77ac114e1ed64315aaf624b65bc7581e0f841c65c659544e1d85efc0d0cf380820ce886e4a08fd6d98738f978bd6378cdd1ac534b4878d409fe8702b6d18a035586831f023bda8cb83217240c44288843d8f401f3839ae6f77ebdf419467a02920edac3b307021133b67a24dfb2f81ec3c80e5a479ad6a68884de2deb7f3") mknodat$loop(r5, &(0x7f0000001dc0)='./file0\x00', 0x400, 0x0) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000001e00)) fsetxattr(r0, &(0x7f0000001e40)=@known='security.selinux\x00', &(0x7f0000001e80)='L\x00', 0x2, 0x3) 03:22:00 executing program 5: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x524, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x805) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x4040001) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000280)={0x180c, r0, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x71}}}}, [@NL80211_PMSR_ATTR_PEERS={0x460, 0x5, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22f}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x400, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x594, 0x5, 0x0, 0x1, [{0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x400}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x237}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x457}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x161c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1428}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}]}, {0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x298, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x95}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x28}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xec}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3ff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc9c, 0x5, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}]}, {0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd517}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5ba}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x47c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x46c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x39}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x79}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xae}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf801}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4d2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x24c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x298}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}, {0x35c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfed}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8416}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x91}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xea}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x58}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x15c, 0x5, 0x0, 0x1, [{0x158, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1400000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffbfb7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x883}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x106}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}]}]}, 0x180c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x1c, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x40) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80), 0x301200, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x24, r0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x69}, @val={0x8}, @void}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), r2) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f00000020c0)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002080)={&(0x7f0000001e40)={0x218, r3, 0x72a, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x71, 0x45, "b8aa759248ae19b7589b9336e74033bd5a5816a035108dced40ec2ae90b475605f139064d97e24c5496701ba7f2208480e60717b020372d51ed0f4cd34b98d580a872c3bbb69f33c66c6955e2da2c2ca115b3bac0c5ef42c552a8c0e37ad27621e737a3ddfe536a1620dfdd698"}, @NL80211_ATTR_TESTDATA={0x52, 0x45, "0dd0b9d25a0767b10df6fcc4768ebe9446661ef4cd0b498aa61bea00b8dc2645fedd4be640aa86691d73993b5c85a9788ce5b37117b30ca3fafbd52ec1125621f6d9f3c7d4cd6b87bee69118935e"}, @NL80211_ATTR_TESTDATA={0x5e, 0x45, "a0fc61d9c3197763d5e388d15a2260a95fe5f3dc18c805e72277bcd3961cd2f1b2e3c746df5c87c35211625f12e36eac1bea9c9a33f2dbbf0ebd0a4188adbaf948d5b9fb3c819229043b90beaf1ef44705e85440da69d973b815"}, @NL80211_ATTR_TESTDATA={0xda, 0x45, "4f658f1c536daaa5cdb8862d0e50b03a4aa54772832749a1c79295a5cd3e167132c73093ab768ee21832eb4f97f80ceef70368f47a1e8a1f8b4e6a2d99b98cb0f23b075bff10beca34f71888ab461e00d3d9044fb74d4e731ed127a5b6d2bbc8c279ba57c5d48dff9a6c482c9a9e48482af81ff44c005d25379f68d6ba0ed36e28b7afadcdfd6b420786c741bce35e10405fdfe486e29855a7f6c71f5ff183c20f21020e56acdb81575c9ffdb0f94e059bac0ff14dab72c1b83210f8c23df7e58a33d56526fd5a979204d66cf0e21d65bee6e62108c2"}]}, 0x218}, 0x1, 0x0, 0x0, 0x10}, 0x40004) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x70, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xadd, 0x36}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), r2) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000002380)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x60, r4, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x800}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x21}, @NL80211_ATTR_PMKID={0x14, 0x55, "dec977d210045370511016f1e663cfee"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x7}, @NL80211_ATTR_PMKID={0x14, 0x55, "24388f119cf3d8c039b61c3c7d6252a3"}]}, 0x60}, 0x1, 0x0, 0x0, 0x841}, 0x4000000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002400), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000002500)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x80c00008}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x48, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff8830}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0xd2cde5185f1efd4b) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000002540), 0x20000, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000025c0), r2) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f0000002740)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002700)={&(0x7f0000002600)={0xd0, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xc47, 0x19}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x60, 0xfc, "e3c906b5321eaa7c4cf03fbf6af04403403de47d3a46b1b49495f8af10c3b53398ffda73b653ab08143bd5759fc94b6f8ca4cb3f1abf95dc7563869f1612264233ca9f8e42d04df96c0b02b675f7487b24445b49ea28ec30e9e4020e"}, @NL80211_ATTR_FILS_ERP_RRK={0x39, 0xfc, "3fb25dc068489c7362b13f571458c5553eb90e3d5cfcd3a62744921787903d976f5f358e14d3ea8a8dc1b11b26c24d300d2db0566c"}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x63e63f20b95a70a3) r8 = dup2(r6, r2) sendmsg$ETHTOOL_MSG_FEATURES_GET(r8, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002840)={&(0x7f00000027c0)={0x50, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x50}}, 0x44100) [ 75.478413] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.480250] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.481871] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.485045] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.486035] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.487138] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.499556] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.500802] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.530887] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.548624] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.550454] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.550930] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.553115] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.554027] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.554415] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.556463] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.557715] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.559473] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.565113] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.569986] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.570767] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.589842] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.592046] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.593182] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.596595] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.597674] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.598862] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.600218] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.601509] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.605494] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.606720] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.607863] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.609155] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.612208] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.613246] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.614358] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.616625] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.617999] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.619315] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.620739] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.621785] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.625986] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.632774] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.637544] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.638414] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.653676] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.655589] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.657478] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.665704] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.549379] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 77.613853] Bluetooth: hci1: command 0x0409 tx timeout [ 77.614470] Bluetooth: hci0: command 0x0409 tx timeout [ 77.614943] Bluetooth: hci2: command 0x0409 tx timeout [ 77.677753] Bluetooth: hci7: command 0x0409 tx timeout [ 77.678312] Bluetooth: hci4: command 0x0409 tx timeout [ 77.678832] Bluetooth: hci5: command 0x0409 tx timeout [ 77.679363] Bluetooth: hci6: command 0x0409 tx timeout [ 79.661480] Bluetooth: hci2: command 0x041b tx timeout [ 79.661962] Bluetooth: hci0: command 0x041b tx timeout [ 79.662396] Bluetooth: hci1: command 0x041b tx timeout [ 79.725418] Bluetooth: hci6: command 0x041b tx timeout [ 79.725900] Bluetooth: hci5: command 0x041b tx timeout [ 79.726303] Bluetooth: hci4: command 0x041b tx timeout [ 79.726749] Bluetooth: hci7: command 0x041b tx timeout [ 80.195995] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.197086] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.198912] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.203927] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.209519] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.212084] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.220972] Bluetooth: hci3: HCI_REQ-0x0c1a [ 81.709864] Bluetooth: hci1: command 0x040f tx timeout [ 81.710392] Bluetooth: hci0: command 0x040f tx timeout [ 81.710777] Bluetooth: hci2: command 0x040f tx timeout [ 81.773402] Bluetooth: hci7: command 0x040f tx timeout [ 81.773840] Bluetooth: hci4: command 0x040f tx timeout [ 81.774240] Bluetooth: hci5: command 0x040f tx timeout [ 81.774670] Bluetooth: hci6: command 0x040f tx timeout [ 82.285415] Bluetooth: hci3: command 0x0409 tx timeout [ 83.757415] Bluetooth: hci2: command 0x0419 tx timeout [ 83.757873] Bluetooth: hci0: command 0x0419 tx timeout [ 83.758254] Bluetooth: hci1: command 0x0419 tx timeout [ 83.821438] Bluetooth: hci6: command 0x0419 tx timeout [ 83.821874] Bluetooth: hci5: command 0x0419 tx timeout [ 83.822269] Bluetooth: hci4: command 0x0419 tx timeout [ 83.822698] Bluetooth: hci7: command 0x0419 tx timeout [ 84.333437] Bluetooth: hci3: command 0x041b tx timeout [ 86.381462] Bluetooth: hci3: command 0x040f tx timeout [ 88.429427] Bluetooth: hci3: command 0x0419 tx timeout 03:22:56 executing program 7: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x81, 0x400002) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x108) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) syz_open_dev$vcsn(&(0x7f0000001880), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000009480), &(0x7f00000094c0)='./file0\x00', 0x7fffffff, 0x1, &(0x7f000000a500)=[{&(0x7f0000009500)="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", 0x400, 0xffff}], 0x80000, &(0x7f000000a540)=ANY=[@ANYBLOB="646f74732c27c58e916e6f646f74732c646f74732c666d61736b3d30303030303030303030303030303030303030343030302c646f6e745f686173682c66736d616769633d30783030303030303030303030306464"]) [ 130.457742] loop7: detected capacity change from 0 to 264192 [ 130.473252] loop6: detected capacity change from 0 to 264192 [ 130.486881] nfs4: Unknown parameter './cgroup/syz0' [ 130.487722] loop7: detected capacity change from 0 to 264192 [ 130.523279] loop6: detected capacity change from 0 to 264192 [ 130.524139] nfs4: Unknown parameter './cgroup/syz0' 03:22:56 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x149a80, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000400)={0xa, &(0x7f0000000380)=[{0x13, 0x5, 0x4, 0x9}, {0x2, 0x8, 0x2, 0x9}, {0x5, 0x80, 0x8, 0x20}, {0xfffe, 0x8, 0x20, 0x94}, {0x20, 0x0, 0x8, 0x7}, {0xf8, 0x2, 0x2, 0x7}, {0x7f, 0x2, 0x0, 0xfff}, {0x7f, 0x81, 0x35, 0x101}, {0x59e3, 0x1, 0xd9}, {0x3f, 0x72, 0x1d, 0x6}]}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4cdd, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) r2 = syz_io_uring_setup(0x2c86, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), 0x0) syz_io_uring_setup(0x3740, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000980)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000014c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0, 0x0, 0x0, {0x1}}, 0x0) io_uring_enter(r2, 0x6017, 0x8c0a, 0x1, &(0x7f0000000140), 0x8) syz_io_uring_setup(0x2037bc, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r4, 0x0) ftruncate(r1, 0xfffffffffffffff7) close(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') write(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r5, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{}, {r6, r7/1000+60000}}, 0x0) [ 130.613993] audit: type=1400 audit(1664767376.615:7): avc: denied { open } for pid=3801 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.615808] audit: type=1400 audit(1664767376.616:8): avc: denied { kernel } for pid=3801 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 03:22:56 executing program 6: r0 = syz_io_uring_setup(0x34e1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10010, r0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x1010, r0, 0x10000000) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) fcntl$addseals(r7, 0x409, 0xc) fcntl$addseals(r7, 0x409, 0x8) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, r6, &(0x7f0000000280)={0x200f}, r7, 0x3, 0x0, 0x1, {0x0, r8}}, 0x344) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/79, 0x4f, 0x1, &(0x7f0000000180)=""/3, 0x3}, &(0x7f0000000240)=0x40) io_uring_enter(r0, 0x0, 0xb712, 0x0, 0x0, 0x56) [ 130.636038] ------------[ cut here ]------------ [ 130.636066] [ 130.636070] ====================================================== [ 130.636075] WARNING: possible circular locking dependency detected [ 130.636080] 6.0.0-rc7-next-20220930 #1 Not tainted [ 130.636088] ------------------------------------------------------ [ 130.636092] syz-executor.7/3802 is trying to acquire lock: [ 130.636100] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 130.636152] [ 130.636152] but task is already holding lock: [ 130.636156] ffff888008d1d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.636191] [ 130.636191] which lock already depends on the new lock. [ 130.636191] [ 130.636195] [ 130.636195] the existing dependency chain (in reverse order) is: [ 130.636199] [ 130.636199] -> #3 (&ctx->lock){....}-{2:2}: [ 130.636217] _raw_spin_lock+0x2a/0x40 [ 130.636232] __perf_event_task_sched_out+0x53b/0x18d0 [ 130.636247] __schedule+0xedd/0x2470 [ 130.636265] schedule+0xda/0x1b0 [ 130.636283] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.636299] syscall_exit_to_user_mode+0x19/0x40 [ 130.636316] do_syscall_64+0x48/0x90 [ 130.636342] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.636359] [ 130.636359] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 130.636377] _raw_spin_lock_nested+0x30/0x40 [ 130.636391] raw_spin_rq_lock_nested+0x1e/0x30 [ 130.636408] task_fork_fair+0x63/0x4d0 [ 130.636430] sched_cgroup_fork+0x3d0/0x540 [ 130.636449] copy_process+0x4183/0x6e20 [ 130.636465] kernel_clone+0xe7/0x890 [ 130.636480] user_mode_thread+0xad/0xf0 [ 130.636493] rest_init+0x24/0x250 [ 130.636509] arch_call_rest_init+0xf/0x14 [ 130.636532] start_kernel+0x4c6/0x4eb [ 130.636552] secondary_startup_64_no_verify+0xe0/0xeb [ 130.636570] [ 130.636570] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 130.636588] _raw_spin_lock_irqsave+0x39/0x60 [ 130.636602] try_to_wake_up+0xab/0x1930 [ 130.636620] up+0x75/0xb0 [ 130.636638] __up_console_sem+0x6e/0x80 [ 130.636658] console_unlock+0x46a/0x590 [ 130.636679] vprintk_emit+0x1bd/0x560 [ 130.636699] vprintk+0x84/0xa0 [ 130.636720] _printk+0xba/0xf1 [ 130.636735] kauditd_hold_skb.cold+0x3f/0x4e [ 130.636757] kauditd_send_queue+0x233/0x290 [ 130.636777] kauditd_thread+0x5f9/0x9c0 [ 130.636794] kthread+0x2ed/0x3a0 [ 130.636813] ret_from_fork+0x22/0x30 [ 130.636828] [ 130.636828] -> #0 ((console_sem).lock){....}-{2:2}: [ 130.636846] __lock_acquire+0x2a02/0x5e70 [ 130.636868] lock_acquire+0x1a2/0x530 [ 130.636888] _raw_spin_lock_irqsave+0x39/0x60 [ 130.636902] down_trylock+0xe/0x70 [ 130.636921] __down_trylock_console_sem+0x3b/0xd0 [ 130.636941] vprintk_emit+0x16b/0x560 [ 130.636962] vprintk+0x84/0xa0 [ 130.636983] _printk+0xba/0xf1 [ 130.636997] report_bug.cold+0x72/0xab [ 130.637019] handle_bug+0x3c/0x70 [ 130.637051] exc_invalid_op+0x14/0x50 [ 130.637073] asm_exc_invalid_op+0x16/0x20 [ 130.637089] group_sched_out.part.0+0x2c7/0x460 [ 130.637113] ctx_sched_out+0x8f1/0xc10 [ 130.637136] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.637151] __schedule+0xedd/0x2470 [ 130.637170] schedule+0xda/0x1b0 [ 130.637189] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.637204] syscall_exit_to_user_mode+0x19/0x40 [ 130.637221] do_syscall_64+0x48/0x90 [ 130.637244] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.637262] [ 130.637262] other info that might help us debug this: [ 130.637262] [ 130.637266] Chain exists of: [ 130.637266] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 130.637266] [ 130.637287] Possible unsafe locking scenario: [ 130.637287] [ 130.637291] CPU0 CPU1 [ 130.637294] ---- ---- [ 130.637298] lock(&ctx->lock); [ 130.637306] lock(&rq->__lock); [ 130.637315] lock(&ctx->lock); [ 130.637324] lock((console_sem).lock); [ 130.637332] [ 130.637332] *** DEADLOCK *** [ 130.637332] [ 130.637335] 2 locks held by syz-executor.7/3802: [ 130.637345] #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 130.637386] #1: ffff888008d1d820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 130.637424] [ 130.637424] stack backtrace: [ 130.637427] CPU: 1 PID: 3802 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.637445] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.637456] Call Trace: [ 130.637461] [ 130.637467] dump_stack_lvl+0x8b/0xb3 [ 130.637494] check_noncircular+0x263/0x2e0 [ 130.637518] ? format_decode+0x26c/0xb50 [ 130.637541] ? print_circular_bug+0x450/0x450 [ 130.637562] ? simple_strtoul+0x30/0x30 [ 130.637582] ? perf_swevent_event+0x6c/0x550 [ 130.637604] ? format_decode+0x26c/0xb50 [ 130.637627] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 130.637650] __lock_acquire+0x2a02/0x5e70 [ 130.637678] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 130.637708] lock_acquire+0x1a2/0x530 [ 130.637730] ? down_trylock+0xe/0x70 [ 130.637753] ? lock_release+0x750/0x750 [ 130.637780] ? vprintk+0x84/0xa0 [ 130.637804] _raw_spin_lock_irqsave+0x39/0x60 [ 130.637818] ? down_trylock+0xe/0x70 [ 130.637839] down_trylock+0xe/0x70 [ 130.637860] ? vprintk+0x84/0xa0 [ 130.637882] __down_trylock_console_sem+0x3b/0xd0 [ 130.637905] vprintk_emit+0x16b/0x560 [ 130.637930] vprintk+0x84/0xa0 [ 130.637953] _printk+0xba/0xf1 [ 130.637968] ? record_print_text.cold+0x16/0x16 [ 130.637989] ? report_bug.cold+0x66/0xab [ 130.638013] ? group_sched_out.part.0+0x2c7/0x460 [ 130.638037] report_bug.cold+0x72/0xab [ 130.638062] handle_bug+0x3c/0x70 [ 130.638085] exc_invalid_op+0x14/0x50 [ 130.638109] asm_exc_invalid_op+0x16/0x20 [ 130.638126] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.638152] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.638168] RSP: 0018:ffff88803ebffc48 EFLAGS: 00010006 [ 130.638179] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.638189] RDX: ffff88803ea1d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.638199] RBP: ffff88803ec00000 R08: 0000000000000005 R09: 0000000000000001 [ 130.638209] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888008d1d800 [ 130.638219] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 130.638233] ? group_sched_out.part.0+0x2c7/0x460 [ 130.638259] ? group_sched_out.part.0+0x2c7/0x460 [ 130.638286] ctx_sched_out+0x8f1/0xc10 [ 130.638311] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.638329] ? lock_is_held_type+0xd7/0x130 [ 130.638347] ? __perf_cgroup_move+0x160/0x160 [ 130.638361] ? set_next_entity+0x304/0x550 [ 130.638385] ? update_curr+0x267/0x740 [ 130.638409] ? lock_is_held_type+0xd7/0x130 [ 130.638428] __schedule+0xedd/0x2470 [ 130.638450] ? io_schedule_timeout+0x150/0x150 [ 130.638471] ? trace_rcu_dyntick+0x1a7/0x250 [ 130.638497] schedule+0xda/0x1b0 [ 130.638517] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.638533] syscall_exit_to_user_mode+0x19/0x40 [ 130.638551] do_syscall_64+0x48/0x90 [ 130.638574] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.638592] RIP: 0033:0x7f37a3adeb19 [ 130.638603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.638618] RSP: 002b:00007f37a1054218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.638632] RAX: 0000000000000001 RBX: 00007f37a3bf1f68 RCX: 00007f37a3adeb19 [ 130.638642] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f37a3bf1f6c [ 130.638651] RBP: 00007f37a3bf1f60 R08: 000000000000000e R09: 0000000000000000 [ 130.638661] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f37a3bf1f6c [ 130.638670] R13: 00007ffcc6fec58f R14: 00007f37a1054300 R15: 0000000000022000 [ 130.638687] [ 130.699676] WARNING: CPU: 1 PID: 3802 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 130.700554] Modules linked in: [ 130.700854] CPU: 1 PID: 3802 Comm: syz-executor.7 Not tainted 6.0.0-rc7-next-20220930 #1 [ 130.701650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 130.702719] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 130.703230] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 130.705006] RSP: 0018:ffff88803ebffc48 EFLAGS: 00010006 [ 130.705520] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 130.706213] RDX: ffff88803ea1d040 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 130.706870] RBP: ffff88803ec00000 R08: 0000000000000005 R09: 0000000000000001 [ 130.707534] R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888008d1d800 [ 130.708224] R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002 [ 130.708924] FS: 00007f37a1054700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 130.709707] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.710273] CR2: 000055e8f65fd080 CR3: 000000000d128000 CR4: 0000000000350ee0 [ 130.710880] Call Trace: [ 130.711114] [ 130.711320] ctx_sched_out+0x8f1/0xc10 [ 130.711680] __perf_event_task_sched_out+0x6d0/0x18d0 [ 130.712132] ? lock_is_held_type+0xd7/0x130 [ 130.712513] ? __perf_cgroup_move+0x160/0x160 [ 130.712916] ? set_next_entity+0x304/0x550 [ 130.713320] ? update_curr+0x267/0x740 [ 130.713672] ? lock_is_held_type+0xd7/0x130 [ 130.714034] __schedule+0xedd/0x2470 [ 130.714340] ? io_schedule_timeout+0x150/0x150 [ 130.714744] ? trace_rcu_dyntick+0x1a7/0x250 [ 130.715133] schedule+0xda/0x1b0 [ 130.715426] exit_to_user_mode_prepare+0x114/0x1a0 [ 130.715828] syscall_exit_to_user_mode+0x19/0x40 [ 130.716223] do_syscall_64+0x48/0x90 [ 130.716546] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.717001] RIP: 0033:0x7f37a3adeb19 [ 130.717340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 130.718854] RSP: 002b:00007f37a1054218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.719507] RAX: 0000000000000001 RBX: 00007f37a3bf1f68 RCX: 00007f37a3adeb19 [ 130.720100] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f37a3bf1f6c [ 130.720710] RBP: 00007f37a3bf1f60 R08: 000000000000000e R09: 0000000000000000 [ 130.721312] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f37a3bf1f6c [ 130.721909] R13: 00007ffcc6fec58f R14: 00007f37a1054300 R15: 0000000000022000 [ 130.722527] [ 130.722736] irq event stamp: 1118 [ 130.723040] hardirqs last enabled at (1117): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 130.723808] hardirqs last disabled at (1118): [] __schedule+0x1225/0x2470 [ 130.724485] softirqs last enabled at (938): [] __irq_exit_rcu+0x11b/0x180 [ 130.725206] softirqs last disabled at (871): [] __irq_exit_rcu+0x11b/0x180 [ 130.725899] ---[ end trace 0000000000000000 ]--- 03:22:56 executing program 6: r0 = syz_io_uring_setup(0x34e1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10010, r0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x1010, r0, 0x10000000) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) fcntl$addseals(r7, 0x409, 0xc) fcntl$addseals(r7, 0x409, 0x8) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, r6, &(0x7f0000000280)={0x200f}, r7, 0x3, 0x0, 0x1, {0x0, r8}}, 0x344) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/79, 0x4f, 0x1, &(0x7f0000000180)=""/3, 0x3}, &(0x7f0000000240)=0x40) io_uring_enter(r0, 0x0, 0xb712, 0x0, 0x0, 0x56) 03:22:56 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x10) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2880, 0x0) 03:22:56 executing program 6: r0 = syz_io_uring_setup(0x34e1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10010, r0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x1010, r0, 0x10000000) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x7) fcntl$addseals(r7, 0x409, 0xc) fcntl$addseals(r7, 0x409, 0x8) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, r6, &(0x7f0000000280)={0x200f}, r7, 0x3, 0x0, 0x1, {0x0, r8}}, 0x344) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/79, 0x4f, 0x1, &(0x7f0000000180)=""/3, 0x3}, &(0x7f0000000240)=0x40) io_uring_enter(r0, 0x0, 0xb712, 0x0, 0x0, 0x56) 03:22:56 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x10) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2880, 0x0) 03:22:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x1}) ioctl$KDDISABIO(r0, 0x4b37) [ 131.235555] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 131.236484] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 131.237125] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 131.237776] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 131.238487] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 2 [ 131.241182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.241707] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.242517] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.243510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.244026] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.244774] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.245729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.246220] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.246978] Buffer I/O error on dev sr0, logical block 2, async page read [ 131.247991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.248517] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.249272] Buffer I/O error on dev sr0, logical block 3, async page read [ 131.250206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.250724] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.251480] Buffer I/O error on dev sr0, logical block 4, async page read [ 131.252453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.252948] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.253744] Buffer I/O error on dev sr0, logical block 5, async page read [ 131.254699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.255199] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.255968] Buffer I/O error on dev sr0, logical block 6, async page read [ 131.256877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.257411] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.258172] Buffer I/O error on dev sr0, logical block 7, async page read [ 131.259767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.260262] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.261069] Buffer I/O error on dev sr0, logical block 0, async page read [ 131.261996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.262527] Buffer I/O error on dev sr0, logical block 1, async page read [ 131.263677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.264571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.265366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.274669] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.277696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.279034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.280298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.281129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.281933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.282701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.283744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.284677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.285762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.290694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.292850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.293658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.294498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.295302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.296135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.296920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.297760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.298683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.300067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.300866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.301685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.302554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.303309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.304092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.304871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.305679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.306970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.307786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.308633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.309830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.310618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.311391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.312114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.312857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.314008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.314804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.315875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.316618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.317684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.318578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.319712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.320578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.321846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.322668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.323701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.324590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.325711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.326589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.327707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.328573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.329971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.330717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.331812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.332637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.333625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.334485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.335267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.336135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.337619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.338509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.339636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.340481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.341379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.342211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.342957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.343750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.345022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.345903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.346658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.347738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.348641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.349647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.350530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.351777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.352976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.353791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.354670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.355662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.356521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.357394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.358220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.359005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.360227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.361046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.361842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.362640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.363778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.364700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.365920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.366708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.368159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.368955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.369780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.370654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.371729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.372616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.373778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.374657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.375998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.376797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.377838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.378625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.379603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.380792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.381631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.382520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.384781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.385947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.386976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.388208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.389176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.390246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.391177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.392160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.393233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.394223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.395184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.396140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.397125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.398065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.398977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.399953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.401003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.401954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.402876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.403826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.404778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.405751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.406716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.407649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.408702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.409655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.410605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.411546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.412516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.413470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.414365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.415240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.416246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.417235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.418208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.419165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.420133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.421109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.422063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.423039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.424114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.425055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.426058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.427030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.427999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.428945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.429899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.430817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.431870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.432842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.433762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.434699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.435613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.436586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.439270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.440280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.441290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.442228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.443099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.444835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.445713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.446571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.447409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.448264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.449911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.456341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.478128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.479614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.480118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.480842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.481363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.481834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.482293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.482901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.483613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.484141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.484671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.485180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.485662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.486124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.486635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.487107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.487593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.488112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.488641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.489104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.489606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.490074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.490583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.491048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.491519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.492025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.495412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.495885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.496473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.496948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.497442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.497904] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.498710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.499213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.499715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.500189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.500715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.501178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.501677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.502139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.502754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.503263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.503741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.504207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.504714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.505215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.505718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.506178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.506689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.507206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.507700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.508178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.508709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.509177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.509657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.510148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.510675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.511205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.516408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.516884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.517380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.517866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.518374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.518835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.519319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.519856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.520675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.521194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.521708] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.522166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.522661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.523127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.523646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.524192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.524686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.525221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.525717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.526197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.526965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.527454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.527934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.529207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.529721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.530198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.530747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.531213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.531714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.532186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.532750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.533274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.533756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.534217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.534746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.535201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.535685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.536158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 131.552020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer VM DIAGNOSIS: 03:22:56 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffff88801005e000 RCX=0000000000000000 RDX=1ffff1100200bc0f RSI=ffffffff81a2a528 RDI=ffff88801005e078 RBP=00000000a8c2c810 RSP=ffff888018657b40 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff8880181fa0a8 R13=ffff8880181f9e20 R14=0000000000000000 R15=ffff8880181fa080 RIP=ffffffff81460c37 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f66ebbe0900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f66eafe5940 CR3=000000000df34000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 417c0b3b00000000 YMM03=0000000000000000 0000000000000000 0000ff0000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 732f6c61636f6c2f 7273752f3d485441 YMM05=0000000000000000 0000000000000000 622f6c61636f6c2f 7273752f3a6e6962 YMM06=0000000000000000 0000000000000000 73752f3a6e696273 2f7273752f3a6e69 YMM07=0000000000000000 0000000000000000 6e69622f3a6e6962 732f3a6e69622f72 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803ebff690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f37a1054700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e8f65fd080 CR3=000000000d128000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f37a3bc57c0 00007f37a3bc57c8 YMM02=0000000000000000 0000000000000000 00007f37a3bc57e0 00007f37a3bc57c0 YMM03=0000000000000000 0000000000000000 00007f37a3bc57c8 00007f37a3bc57c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000