ff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x200000, 0x81, 0x7, 0x22}, {0x1}]}) 21:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x6, 0x86000) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r3, 0x6) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {}]}) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd0, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x80000001}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x42}, {0x6}, {0x8, 0x13, 0x20}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x4}, {0x5}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) 21:16:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:07 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:07 executing program 0: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x200000, 0x81, 0x7, 0x22}, {0x1}]}) 21:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:08 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:08 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:08 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x200000, 0x81, 0x7, 0x22}, {0x1}]}) [ 1829.233795] FAULT_INJECTION: forcing a failure. [ 1829.233795] name failslab, interval 1, probability 0, space 0, times 0 21:16:08 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) 21:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) [ 1829.296768] CPU: 1 PID: 19389 Comm: syz-executor.5 Not tainted 4.14.213-syzkaller #0 [ 1829.304683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1829.314039] Call Trace: [ 1829.316660] dump_stack+0x1b2/0x283 [ 1829.320314] should_fail.cold+0x10a/0x154 [ 1829.324482] should_failslab+0xd6/0x130 [ 1829.328466] kmem_cache_alloc_node_trace+0x25a/0x400 [ 1829.333577] __get_vm_area_node+0xed/0x340 [ 1829.337813] ? kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1829.342745] vmalloc+0x98/0x150 21:16:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) [ 1829.346027] ? kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1829.350961] kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1829.355722] kvm_arch_vcpu_ioctl+0xcd4/0x3310 [ 1829.360221] ? ima_rdwr_violation_check+0x3a0/0x3a0 [ 1829.365245] ? kvm_arch_vcpu_put+0x410/0x410 [ 1829.369660] ? trace_hardirqs_on+0x10/0x10 [ 1829.373898] ? __lock_acquire+0x5fc/0x3f20 [ 1829.378136] ? lock_acquire+0x170/0x3f0 [ 1829.382113] ? vmx_vcpu_load+0x4db/0xd10 [ 1829.386184] ? vmx_cpuid_update+0x9b0/0x9b0 [ 1829.390507] ? __mutex_lock+0x360/0x1310 21:16:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) [ 1829.394568] ? _parse_integer+0xe4/0x130 [ 1829.398624] ? vcpu_load+0x18/0x90 [ 1829.402175] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1829.407623] ? _parse_integer+0x130/0x130 [ 1829.411775] ? __might_fault+0x177/0x1b0 [ 1829.415848] ? _copy_from_user+0x96/0x100 [ 1829.420002] ? kvm_arch_vcpu_load+0x2c4/0x750 [ 1829.424497] ? check_preemption_disabled+0x35/0x240 [ 1829.429515] kvm_vcpu_ioctl+0x7a9/0xc50 [ 1829.433496] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1829.439380] ? proc_fail_nth_write+0x7b/0x180 [ 1829.443875] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1829.448808] ? trace_hardirqs_on+0x10/0x10 [ 1829.453040] ? fsnotify+0x974/0x11b0 [ 1829.456750] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1829.461677] ? debug_check_no_obj_freed+0x2c0/0x674 [ 1829.466689] ? SyS_write+0x1b7/0x210 [ 1829.470408] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1829.476294] do_vfs_ioctl+0x75a/0xff0 [ 1829.480097] ? ioctl_preallocate+0x1a0/0x1a0 [ 1829.484503] ? lock_downgrade+0x740/0x740 [ 1829.488654] ? __fget+0x225/0x360 [ 1829.492105] ? do_vfs_ioctl+0xff0/0xff0 [ 1829.496077] ? security_file_ioctl+0x83/0xb0 [ 1829.500487] SyS_ioctl+0x7f/0xb0 [ 1829.503848] ? do_vfs_ioctl+0xff0/0xff0 [ 1829.507828] do_syscall_64+0x1d5/0x640 [ 1829.511723] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1829.516908] RIP: 0033:0x45e219 [ 1829.520092] RSP: 002b:00007f1f1b264c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1829.527798] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 1829.535070] RDX: 0000000020000080 RSI: 000000004008ae8a RDI: 0000000000000005 [ 1829.542337] RBP: 00007f1f1b264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1829.549603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1829.556871] R13: 00007ffdcf8fde4f R14: 00007f1f1b2659c0 R15: 000000000119bf8c [ 1829.634817] syz-executor.5: vmalloc: allocation failure: 24 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 1829.645342] syz-executor.5 cpuset=/ mems_allowed=0-1 [ 1829.652080] CPU: 1 PID: 19389 Comm: syz-executor.5 Not tainted 4.14.213-syzkaller #0 [ 1829.659983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1829.669339] Call Trace: [ 1829.671933] dump_stack+0x1b2/0x283 [ 1829.675566] warn_alloc.cold+0x96/0x1cc [ 1829.679542] ? zone_watermark_ok_safe+0x220/0x220 [ 1829.684388] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1829.689849] ? __get_vm_area_node+0xed/0x340 [ 1829.694270] ? __get_vm_area_node+0x27d/0x340 [ 1829.698769] vmalloc+0x122/0x150 [ 1829.702139] kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1829.706901] kvm_arch_vcpu_ioctl+0xcd4/0x3310 [ 1829.711400] ? ima_rdwr_violation_check+0x3a0/0x3a0 [ 1829.716417] ? kvm_arch_vcpu_put+0x410/0x410 [ 1829.720828] ? trace_hardirqs_on+0x10/0x10 [ 1829.725061] ? __lock_acquire+0x5fc/0x3f20 [ 1829.729301] ? lock_acquire+0x170/0x3f0 [ 1829.733278] ? vmx_vcpu_load+0x4db/0xd10 [ 1829.737350] ? vmx_cpuid_update+0x9b0/0x9b0 [ 1829.741675] ? __mutex_lock+0x360/0x1310 [ 1829.745738] ? _parse_integer+0xe4/0x130 [ 1829.749798] ? vcpu_load+0x18/0x90 [ 1829.753340] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1829.758796] ? _parse_integer+0x130/0x130 [ 1829.763033] ? __might_fault+0x177/0x1b0 [ 1829.767099] ? _copy_from_user+0x96/0x100 [ 1829.771252] ? kvm_arch_vcpu_load+0x2c4/0x750 [ 1829.775747] ? check_preemption_disabled+0x35/0x240 [ 1829.780771] kvm_vcpu_ioctl+0x7a9/0xc50 [ 1829.784746] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1829.790629] ? proc_fail_nth_write+0x7b/0x180 [ 1829.795124] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1829.800059] ? trace_hardirqs_on+0x10/0x10 [ 1829.804301] ? fsnotify+0x974/0x11b0 [ 1829.808012] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1829.812942] ? debug_check_no_obj_freed+0x2c0/0x674 [ 1829.817967] ? SyS_write+0x1b7/0x210 [ 1829.821686] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1829.827579] do_vfs_ioctl+0x75a/0xff0 [ 1829.831384] ? ioctl_preallocate+0x1a0/0x1a0 [ 1829.835794] ? lock_downgrade+0x740/0x740 [ 1829.839956] ? __fget+0x225/0x360 [ 1829.843419] ? do_vfs_ioctl+0xff0/0xff0 [ 1829.847397] ? security_file_ioctl+0x83/0xb0 [ 1829.851808] SyS_ioctl+0x7f/0xb0 [ 1829.855174] ? do_vfs_ioctl+0xff0/0xff0 [ 1829.859150] do_syscall_64+0x1d5/0x640 [ 1829.863045] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1829.868233] RIP: 0033:0x45e219 [ 1829.871417] RSP: 002b:00007f1f1b264c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1829.879126] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 1829.886396] RDX: 0000000020000080 RSI: 000000004008ae8a RDI: 0000000000000005 [ 1829.893676] RBP: 00007f1f1b264ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1829.900949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1829.908226] R13: 00007ffdcf8fde4f R14: 00007f1f1b2659c0 R15: 000000000119bf8c [ 1829.924034] warn_alloc_show_mem: 2 callbacks suppressed [ 1829.924037] Mem-Info: [ 1829.931997] active_anon:22579 inactive_anon:8823 isolated_anon:0 [ 1829.931997] active_file:6726 inactive_file:31996 isolated_file:0 [ 1829.931997] unevictable:0 dirty:279 writeback:0 unstable:0 [ 1829.931997] slab_reclaimable:27491 slab_unreclaimable:130237 [ 1829.931997] mapped:65674 shmem:9166 pagetables:934 bounce:0 [ 1829.931997] free:1405417 free_pcp:350 free_cma:0 [ 1829.966569] Node 0 active_anon:90316kB inactive_anon:35292kB active_file:26764kB inactive_file:127984kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:262696kB dirty:1116kB writeback:0kB shmem:36664kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 57344kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1829.995884] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1830.022227] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1830.056426] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 1830.062207] Node 0 DMA32 free:1565696kB min:36200kB low:45248kB high:54296kB active_anon:90316kB inactive_anon:35292kB active_file:26764kB inactive_file:127984kB unevictable:0kB writepending:1116kB present:3129332kB managed:2788168kB mlocked:0kB kernel_stack:7648kB pagetables:3736kB bounce:0kB free_pcp:1376kB local_pcp:692kB free_cma:0kB [ 1830.096523] lowmem_reserve[]: 0 0 0 0 0 [ 1830.100763] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:520kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1830.126720] lowmem_reserve[]: 0 0 0 0 0 [ 1830.131621] Node 1 Normal free:4041656kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1830.160374] lowmem_reserve[]: 0 0 0 0 0 [ 1830.164384] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1830.180073] Node 0 DMA32: 1047*4kB (UME) 83*8kB (UME) 311*16kB (UME) 2110*32kB (UM) 655*64kB (UE) 155*128kB (UM) 80*256kB (UE) 21*512kB (U) 9*1024kB (UE) 4*2048kB (UME) 336*4096kB (M) = 1564004kB [ 1830.203122] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1830.214230] Node 1 Normal: 62*4kB (U) 398*8kB (UME) 281*16kB (UM) 78*32kB (UM) 32*64kB (UME) 18*128kB (UM) 10*256kB (UME) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 980*4096kB (UM) = 4041656kB [ 1830.232453] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1830.242134] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=4 hugepages_size=2048kB [ 1830.251801] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1830.261253] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1830.270505] 29795 total pagecache pages [ 1830.282039] 0 pages in swap cache 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000540)='fscrypt-provisioning\x00', 0x0, 0x0, 0x63, 0xfffffffffffffffe) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r0]) 21:16:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x94800, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x4010, r3, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100003400000000010000000000000000c2007c8b98bb86000000000000008f2d3a70094a29ec5458aa354588e99a795ac3d2538655e0108a"]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) [ 1830.285511] Swap cache stats: add 0, delete 0, find 0/0 [ 1830.292155] Free swap = 0kB [ 1830.295185] Total swap = 0kB [ 1830.306770] 2097051 pages RAM [ 1830.314281] 0 pages HighMem/MovableOnly [ 1830.318284] 363838 pages reserved [ 1830.327231] 0 pages cma reserved 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x80100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0xe4, 0x2, 0x85, 0x0, 0x2, 0x21, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x4}, 0x2040, 0x3, 0x0, 0x7, 0x0, 0x5, 0x5}, 0x0, 0xb, r1, 0xa) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000006b04c55c7bc429a3b54678917c94000100000000000000"]) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 0: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200000, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000200)=""/144) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000002c0)={0x7, 0x4}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, 0x0, 0x208, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x6, 0x1, 'pci\x00'}, {0x19, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0xd9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x3}, {0x5}}]}, 0x90}, 0x1, 0x0, 0x0, 0x81}, 0x840) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x1000)=nil) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000192c0)=""/102400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c800020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1}]}) 21:16:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)) 21:16:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1}]}) 21:16:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {0x7}]}) 21:16:09 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1}]}) 21:16:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100000001, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:10 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f00000000c0)=""/7, 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x40002, 0x0) accept4$phonet_pipe(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000002000100008000"/32]) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 4: socketpair(0x1d, 0x1, 0x2, &(0x7f0000000000)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1}]}) 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="0f0836650f01d13e0f78ec0f20e06635100000000f22e0f2ac3e0f01c30ff9470064f3a7ba6100b889d4eff36f", 0x2d}], 0x1, 0x28, &(0x7f0000000140), 0x0) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x401, 0x5a}}}}, [@NL80211_ATTR_TID_CONFIG={0x60, 0x11d, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x66}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x10000}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040040}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0x6000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xd, 0x0, 0x7e, 0x200}]}) socket$netlink(0x10, 0x3, 0xe) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, 0x3, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xe5b2}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x7fffffff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4001) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x8100, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x3, 0x0, 0x3f0}]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, 0x0, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4c884}, 0x20000080) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0x6000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x2, 0x20010, 0xffffffffffffffff, 0x82000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)) 21:16:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0}]}) 21:16:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008400000000000000000000000000000000000000000ee646578b6a057d462d57a4a1d8e0854e9489a12d816a06f3e577c6386c7032f8dcf8eb9ef4387cdc951c63213dfa62b80dd31335bcd8a2ae86a693843927895c47b166655bd0db4e98"]) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100000000fd000000000000f003000000000000f51df813f3626d00000000"]) 21:16:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0}]}) 21:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000001d00010008c7061f4cc40752701fcd62a2800000000000000000"]) 21:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000100008400000000000000000000000000000000000000000ee646578b6a057d462d57a4a1d8e0854e9489a12d816a06f3e577c6386c7032f8dcf8eb9ef4387cdc951c63213dfa62b80dd31335bcd8a2ae86a693843927895c47b166655bd0db4e98"]) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x4, 0x8ede319ecd11899, 0xff, 0xaa52, 'syz1\x00'}, 0x1, [0x0, 0x6, 0x40, 0x7a4, 0x9, 0x9, 0xfffffffffffffffa, 0xbdd7, 0x1, 0x8001, 0xff, 0x7a01, 0x3, 0x7ff, 0xfffffffffffffff7, 0xfbd, 0x3, 0x100000000, 0x400, 0x8, 0x3, 0x0, 0x101, 0x1000, 0x4f, 0x800, 0x20, 0x3, 0x8db, 0x1000, 0x1, 0x3269, 0x7ff, 0x6, 0x6, 0x7, 0x5, 0x100000001, 0x6, 0x1ff, 0x5, 0x6f34, 0xdd, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff, 0x81, 0x4, 0x7fffffff, 0x100, 0x6, 0x6, 0x6, 0x100, 0x2, 0x2, 0xb81, 0x2, 0x200, 0x0, 0x8000, 0x800, 0x800, 0xa8, 0x9, 0x80000000, 0x6, 0x4, 0x1ff, 0x8000, 0x4, 0x9, 0xf9, 0x2, 0x2, 0x80000000, 0x0, 0x1ff, 0x0, 0x20, 0x6, 0x3, 0x9d, 0x8, 0xffffffffffffff7b, 0x3f, 0x3ff, 0x401, 0x8, 0x3f, 0x56ac, 0x0, 0xff, 0x7, 0x2, 0xeb41, 0x80000001, 0x4, 0xfffffffffffffffd, 0xf6, 0x8, 0x9, 0x3, 0x1006, 0x0, 0x9, 0x6, 0x8000, 0xfff, 0xa6, 0xee, 0x8, 0x4, 0x2, 0x7, 0x5, 0x5, 0x3, 0x401, 0xfffffffffffffffd, 0x100000000, 0x17f7, 0x7, 0x53, 0xffffffffffffffc1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES32=r1]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fddbdf25700000000c009900000000003e0000000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000000000a00060008021100000100000a0006000802110000010000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x8, &(0x7f0000000000)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400002}, @func, @ldst={0x0, 0x3, 0x6, 0x3, 0x9, 0x6, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x7a, &(0x7f0000000100)=""/122, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xd, 0x5, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x3}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 21:16:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x314, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}}, 0xfcdc}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000080) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) socket$l2tp6(0xa, 0x2, 0x73) 21:16:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, 0x3, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xe5b2}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x7fffffff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4001) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x8100, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x3, 0x0, 0x3f0}]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, 0x0, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4c884}, 0x20000080) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000006b04c55c7bc429a3b54678917c94000100000000000000"]) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1) 21:16:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x820, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000180)=0x11, 0x4) 21:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0xb38, 0x0, [{0x80000001}]}) 21:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{}]}) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x4, 0x8ede319ecd11899, 0xff, 0xaa52, 'syz1\x00'}, 0x1, [0x0, 0x6, 0x40, 0x7a4, 0x9, 0x9, 0xfffffffffffffffa, 0xbdd7, 0x1, 0x8001, 0xff, 0x7a01, 0x3, 0x7ff, 0xfffffffffffffff7, 0xfbd, 0x3, 0x100000000, 0x400, 0x8, 0x3, 0x0, 0x101, 0x1000, 0x4f, 0x800, 0x20, 0x3, 0x8db, 0x1000, 0x1, 0x3269, 0x7ff, 0x6, 0x6, 0x7, 0x5, 0x100000001, 0x6, 0x1ff, 0x5, 0x6f34, 0xdd, 0x4, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff, 0x81, 0x4, 0x7fffffff, 0x100, 0x6, 0x6, 0x6, 0x100, 0x2, 0x2, 0xb81, 0x2, 0x200, 0x0, 0x8000, 0x800, 0x800, 0xa8, 0x9, 0x80000000, 0x6, 0x4, 0x1ff, 0x8000, 0x4, 0x9, 0xf9, 0x2, 0x2, 0x80000000, 0x0, 0x1ff, 0x0, 0x20, 0x6, 0x3, 0x9d, 0x8, 0xffffffffffffff7b, 0x3f, 0x3ff, 0x401, 0x8, 0x3f, 0x56ac, 0x0, 0xff, 0x7, 0x2, 0xeb41, 0x80000001, 0x4, 0xfffffffffffffffd, 0xf6, 0x8, 0x9, 0x3, 0x1006, 0x0, 0x9, 0x6, 0x8000, 0xfff, 0xa6, 0xee, 0x8, 0x4, 0x2, 0x7, 0x5, 0x5, 0x3, 0x401, 0xfffffffffffffffd, 0x100000000, 0x17f7, 0x7, 0x53, 0xffffffffffffffc1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES32=r1]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000fddbdf25700000000c009900000000003e0000000a000600ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000000000a00060008021100000100000a0006000802110000010000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x8, &(0x7f0000000000)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400002}, @func, @ldst={0x0, 0x3, 0x6, 0x3, 0x9, 0x6, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x7a, &(0x7f0000000100)=""/122, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xd, 0x5, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x3}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 21:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x200000, 0x81, 0x7, 0x22}, {0x1}]}) 21:16:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x7, 0x0, 0x0, 0x3f0, 0x2000}]}) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)) 21:16:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0xb38, 0x0, [{0x80000001}]}) 21:16:11 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c5ad7541e826328f86f6cc44bf7962a061175f2e407b63d1719f908e860e31d1d1256e06547acd025fe547adb4bbbc86f8e0938891dd203e99308e43f8cc57a"]) 21:16:11 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xe4d4a7e930c03b69, 0x0, 0xfffffffd}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000000)={0xa, 0xc93b96c5906a5cc6, 0xff9, 0xfffff181, 'syz1\x00', 0x7}) 21:16:11 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300009ccb000000000000"]) 21:16:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="eb00000000ec0000f572dc419ed93e25e136ca253d13ae1755c15eb765c71c36a9f7300b04e8b3053becc4cbf396b0bc4328246287864c939ca31aad34ef814590"]) 21:16:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1832.969873] FAULT_INJECTION: forcing a failure. [ 1832.969873] name failslab, interval 1, probability 0, space 0, times 0 [ 1833.041893] CPU: 1 PID: 20138 Comm: syz-executor.1 Not tainted 4.14.213-syzkaller #0 [ 1833.049804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1833.059162] Call Trace: [ 1833.061759] dump_stack+0x1b2/0x283 [ 1833.065393] should_fail.cold+0x10a/0x154 [ 1833.069549] should_failslab+0xd6/0x130 [ 1833.073527] kmem_cache_alloc_node_trace+0x25a/0x400 [ 1833.078642] __get_vm_area_node+0xed/0x340 [ 1833.082879] ? kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1833.087808] vmalloc+0x98/0x150 [ 1833.091090] ? kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1833.096023] kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1833.100782] kvm_arch_vcpu_ioctl+0xcd4/0x3310 [ 1833.105278] ? ima_rdwr_violation_check+0x3a0/0x3a0 [ 1833.110296] ? kvm_arch_vcpu_put+0x410/0x410 [ 1833.114706] ? trace_hardirqs_on+0x10/0x10 [ 1833.118939] ? __lock_acquire+0x5fc/0x3f20 [ 1833.123181] ? lock_acquire+0x170/0x3f0 [ 1833.127157] ? vmx_vcpu_load+0x4db/0xd10 [ 1833.131225] ? vmx_cpuid_update+0x9b0/0x9b0 [ 1833.135544] ? __mutex_lock+0x360/0x1310 [ 1833.139605] ? _parse_integer+0xe4/0x130 [ 1833.143671] ? vcpu_load+0x18/0x90 [ 1833.147212] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1833.152660] ? _parse_integer+0x130/0x130 [ 1833.156806] ? __might_fault+0x177/0x1b0 [ 1833.160875] ? _copy_from_user+0x96/0x100 [ 1833.165029] ? kvm_arch_vcpu_load+0x2c4/0x750 [ 1833.169524] ? check_preemption_disabled+0x35/0x240 [ 1833.174545] kvm_vcpu_ioctl+0x7a9/0xc50 [ 1833.178520] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1833.184402] ? proc_fail_nth_write+0x7b/0x180 [ 1833.188904] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1833.193830] ? trace_hardirqs_on+0x10/0x10 [ 1833.198066] ? fsnotify+0x974/0x11b0 [ 1833.201775] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1833.206702] ? debug_check_no_obj_freed+0x2c0/0x674 [ 1833.211715] ? SyS_write+0x1b7/0x210 [ 1833.215429] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1833.221313] do_vfs_ioctl+0x75a/0xff0 [ 1833.225118] ? ioctl_preallocate+0x1a0/0x1a0 [ 1833.229522] ? lock_downgrade+0x740/0x740 [ 1833.233672] ? __fget+0x225/0x360 [ 1833.237127] ? do_vfs_ioctl+0xff0/0xff0 [ 1833.241102] ? security_file_ioctl+0x83/0xb0 [ 1833.245509] SyS_ioctl+0x7f/0xb0 [ 1833.248872] ? do_vfs_ioctl+0xff0/0xff0 [ 1833.252869] do_syscall_64+0x1d5/0x640 [ 1833.256761] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1833.261947] RIP: 0033:0x45e219 [ 1833.265140] RSP: 002b:00007f5888b84c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1833.272865] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 1833.280132] RDX: 0000000020000080 RSI: 000000004008ae8a RDI: 0000000000000005 21:16:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3ff}, {0x8, 0x13, 0x27}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80}, {0x6, 0x11, 0x7fff}, {0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x6}, {0x5}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001f9008000"/32]) 21:16:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xc0000001, 0x0, 0x0, 0x8}]}) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x110, 0xffffffffffffffff, 0xab000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10201, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 1833.287401] RBP: 00007f5888b84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1833.294666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1833.301935] R13: 00007ffe7d1dfeaf R14: 00007f5888b859c0 R15: 000000000119bf8c 21:16:12 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x5, 0x0, [{0x2, 0xfffffff9, 0x3, 0x80000001, 0xffffe53d}, {0x80000019, 0x1, 0x6, 0x1ff, 0x3ff}, {0x80000007, 0xfff, 0x0, 0x9, 0x6}, {0x0, 0x17, 0xff, 0x1f}, {0xb, 0xfffffffc, 0x2, 0x3ff, 0x1000}]}) 21:16:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) [ 1833.413311] syz-executor.1: vmalloc: allocation failure: 24 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 21:16:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000008100008000"/32]) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x40000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4}, 0x8) [ 1833.494589] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1833.531249] CPU: 1 PID: 20138 Comm: syz-executor.1 Not tainted 4.14.213-syzkaller #0 [ 1833.539229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1833.548592] Call Trace: [ 1833.551184] dump_stack+0x1b2/0x283 [ 1833.554816] warn_alloc.cold+0x96/0x1cc [ 1833.558798] ? zone_watermark_ok_safe+0x220/0x220 [ 1833.563680] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1833.569137] ? __get_vm_area_node+0xed/0x340 [ 1833.573550] ? __get_vm_area_node+0x27d/0x340 [ 1833.578056] vmalloc+0x122/0x150 [ 1833.581430] kvm_vcpu_ioctl_set_cpuid+0xb2/0x750 [ 1833.586188] kvm_arch_vcpu_ioctl+0xcd4/0x3310 [ 1833.590686] ? ima_rdwr_violation_check+0x3a0/0x3a0 [ 1833.595709] ? kvm_arch_vcpu_put+0x410/0x410 [ 1833.600118] ? trace_hardirqs_on+0x10/0x10 [ 1833.604352] ? __lock_acquire+0x5fc/0x3f20 [ 1833.608597] ? lock_acquire+0x170/0x3f0 [ 1833.612578] ? vmx_vcpu_load+0x4db/0xd10 [ 1833.616648] ? vmx_cpuid_update+0x9b0/0x9b0 [ 1833.620973] ? __mutex_lock+0x360/0x1310 [ 1833.625035] ? _parse_integer+0xe4/0x130 [ 1833.629096] ? vcpu_load+0x18/0x90 [ 1833.632638] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 1833.638089] ? _parse_integer+0x130/0x130 [ 1833.642237] ? __might_fault+0x177/0x1b0 [ 1833.646299] ? _copy_from_user+0x96/0x100 [ 1833.650452] ? kvm_arch_vcpu_load+0x2c4/0x750 [ 1833.654953] ? check_preemption_disabled+0x35/0x240 [ 1833.659979] kvm_vcpu_ioctl+0x7a9/0xc50 [ 1833.663960] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1833.669853] ? proc_fail_nth_write+0x7b/0x180 [ 1833.674353] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1833.679289] ? trace_hardirqs_on+0x10/0x10 [ 1833.683541] ? fsnotify+0x974/0x11b0 [ 1833.687262] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 1833.692195] ? debug_check_no_obj_freed+0x2c0/0x674 [ 1833.697223] ? SyS_write+0x1b7/0x210 [ 1833.700943] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 1833.706838] do_vfs_ioctl+0x75a/0xff0 [ 1833.710647] ? ioctl_preallocate+0x1a0/0x1a0 [ 1833.715055] ? lock_downgrade+0x740/0x740 [ 1833.719209] ? __fget+0x225/0x360 [ 1833.722662] ? do_vfs_ioctl+0xff0/0xff0 [ 1833.726637] ? security_file_ioctl+0x83/0xb0 [ 1833.731051] SyS_ioctl+0x7f/0xb0 [ 1833.734417] ? do_vfs_ioctl+0xff0/0xff0 [ 1833.738394] do_syscall_64+0x1d5/0x640 [ 1833.742291] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1833.747486] RIP: 0033:0x45e219 [ 1833.750676] RSP: 002b:00007f5888b84c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1833.758386] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 1833.765658] RDX: 0000000020000080 RSI: 000000004008ae8a RDI: 0000000000000005 [ 1833.772930] RBP: 00007f5888b84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1833.780206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1833.787478] R13: 00007ffe7d1dfeaf R14: 00007f5888b859c0 R15: 000000000119bf8c [ 1833.827761] Mem-Info: [ 1833.830597] active_anon:22801 inactive_anon:8822 isolated_anon:0 [ 1833.830597] active_file:6726 inactive_file:32004 isolated_file:0 [ 1833.830597] unevictable:0 dirty:292 writeback:0 unstable:0 [ 1833.830597] slab_reclaimable:26914 slab_unreclaimable:130746 [ 1833.830597] mapped:65693 shmem:9165 pagetables:958 bounce:0 [ 1833.830597] free:1405271 free_pcp:345 free_cma:0 [ 1833.867524] Node 0 active_anon:91204kB inactive_anon:35288kB active_file:26764kB inactive_file:128016kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:262772kB dirty:1168kB writeback:0kB shmem:36660kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 61440kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1833.896579] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1833.929529] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1833.960130] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 1833.972699] Node 0 DMA32 free:1567736kB min:36200kB low:45248kB high:54296kB active_anon:91272kB inactive_anon:35292kB active_file:26764kB inactive_file:128044kB unevictable:0kB writepending:1196kB present:3129332kB managed:2788168kB mlocked:0kB kernel_stack:7648kB pagetables:3740kB bounce:0kB free_pcp:1468kB local_pcp:736kB free_cma:0kB [ 1834.014629] lowmem_reserve[]: 0 0 0 0 0 [ 1834.019293] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:520kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1834.045592] lowmem_reserve[]: 0 0 0 0 0 [ 1834.050703] Node 1 Normal free:4041656kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1834.079185] lowmem_reserve[]: 0 0 0 0 0 [ 1834.084043] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 1834.102023] Node 0 DMA32: 1414*4kB (UME) 123*8kB (ME) 417*16kB (UE) 1302*32kB (UM) 657*64kB (UME) 207*128kB (UM) 123*256kB (UME) 35*512kB (UM) 12*1024kB (UE) 3*2048kB (UME) 336*4096kB (M) = 1567616kB [ 1834.123699] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1834.135541] Node 1 Normal: 62*4kB (U) 398*8kB (UME) 281*16kB (UM) 78*32kB (UM) 32*64kB (UME) 18*128kB (UM) 10*256kB (UME) 2*512kB (U) 1*1024kB (M) 4*2048kB (ME) 980*4096kB (UM) = 4041656kB [ 1834.157529] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1834.167130] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=4 hugepages_size=2048kB [ 1834.181002] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1834.193648] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1834.207458] 29810 total pagecache pages [ 1834.212396] 0 pages in swap cache [ 1834.215864] Swap cache stats: add 0, delete 0, find 0/0 [ 1834.222917] Free swap = 0kB 21:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1200000000f003000000000010000000ec0000000000ffff0000100000000000a87416fedfccf51f6382b6fd621ae6891b83ce6c7010af4aa6222fde035023f336fc13b0ef7606165a55f4b134bb323ef0bf22d25471957599ff92b6b596a9a0eb066a6a6754ff254f06144dd1"]) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075"]) 21:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000080000000000000001000"/32]) r3 = shmget(0x3, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ff7000/0x4000)=nil, 0x7000) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x44a00) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000600)={{0x3, 0x5, 0x3, 0x401}, 0x0, [0x3, 0x3, 0x101, 0x2, 0x423, 0x24, 0x1, 0x3, 0xef, 0x0, 0x0, 0x8, 0xffffffffffff4485, 0x4, 0xffffffffffffffde, 0x895, 0x5, 0xd4a, 0x3f, 0x2, 0x7, 0x9, 0x2, 0x1, 0x7, 0x2, 0x6, 0x7, 0x609, 0x2, 0x2, 0x180, 0x8, 0x6, 0x2, 0x100000001, 0x8, 0x7, 0x20, 0x4, 0x4, 0x3, 0x0, 0x4, 0x6, 0x9d0, 0xfff, 0x401, 0x1, 0x2, 0x101, 0x31d1c7ce, 0x9, 0x2, 0x3ff, 0x4, 0x6000000000, 0x400, 0x7, 0x81, 0x6, 0x3, 0x4, 0x9d10, 0x3, 0x3, 0xffffffffffffffff, 0x7, 0xfef, 0x0, 0x3671b8e, 0x3, 0x7f, 0x4, 0x401, 0x3, 0x7, 0x2, 0x7fff, 0x401, 0x7, 0x4, 0x2, 0x0, 0x1, 0x3, 0x80, 0x3, 0x95, 0x200, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x1a6, 0x2, 0x0, 0x7, 0x3, 0xfffffffffffeffff, 0x1ff, 0x1, 0x401, 0x81, 0xffffffffffffffff, 0x1, 0x3ff, 0x9, 0xffffffffffff0001, 0xfaa, 0x401, 0x51, 0x3f, 0x1, 0x400, 0xc6, 0x0, 0x927, 0xfffffffffffff800, 0x4, 0xfffffffffffffffc, 0x8, 0x0, 0xfffffffffffff000, 0x1, 0x3, 0xe4d4, 0x6, 0x400, 0x8001]}) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x40}, 0xc) 21:16:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r3, &(0x7f0000000200)=""/229, 0xe5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f0000000000)="f7a6000066b8000000000f23d00f21f866353000000d0f23f80f23c967670fc71a66b9840000c00f32657ba70f01c8ea0000f9000fae4e04b8d2000f00d8", 0x3e}], 0x1, 0x0, 0x0, 0x0) read$usbmon(r3, &(0x7f0000000080)=""/146, 0x92) [ 1834.233754] Total swap = 0kB [ 1834.236796] 2097051 pages RAM [ 1834.244479] 0 pages HighMem/MovableOnly [ 1834.256668] 363838 pages reserved [ 1834.262420] 0 pages cma reserved 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000136cd00008000"/34]) 21:16:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x5}}]}]}, 0x2c}}, 0x20048880) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000206af807"]) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x0, 0x2000}]}) 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000000)={{&(0x7f0000000240)={'Accelerator\x00', {&(0x7f0000000180)=@adf_hex={@bank={'Bank', '3', 'InterruptCoalescingEnabled\x00'}, {0x8b}, {&(0x7f00000000c0)=@adf_hex={@normal='NumberCyInstances\x00', {0x6}}}}}}}, 0x3}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_freezer_state(r2, &(0x7f0000000340)='freezer.state\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x42200, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xa2b, 0x80042) write$cgroup_freezer_state(r4, &(0x7f00000003c0)='FREEZING\x00', 0x9) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x5000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000000003a892400010000000000000000000600000000000100000000000000"]) 21:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:13 executing program 5: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x800}}, &(0x7f0000000080)='syzkaller\x00', 0x1000, 0x56, &(0x7f00000000c0)=""/86, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x10, 0x3, 0x8000}, 0x10}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x22}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffd}]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 21:16:13 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="7ff0bc00004c5241"]) 21:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f00000000c0)={{}, 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], 0x1, 0x9}) 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000001c0000000000000094880000000000000000000000000000c000"/56]) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x40401) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 21:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x180, 0x14, 0xb00, 0x70bd27, 0x25dfdbfe, {0xdc46e06e021bc41f, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x94, 0x1, "42feab11cc7ba01ea1478814796417dd9c9c05fa43f21294811f8501b0a97ee9c72bb546903d389c99c7e6cb1b6c5351e6f0db5f1cf7233c28ebb637d9518e8c3647be0557c15f9639ed48b82eaf1eb035f6f71fdbd3206420785fe6edf2150501fc7095b03782595946fef46958f1f994be963aefc3e8dd974c1ce2e54d3bba1f9a88c06658e8aae1202c87d998465c"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "de47463d6f6e33ea95fea0a32465cf3bec19c4eccb9e8ad554698d25ab89254c1af5c2a81623058824b579b14bf3d53202c0f0d7d4cb98b12eff3ac0c8d81c6f714018f40316c627868b8198980a9c4d5ca34bae41ad89419f25b6360c2fd1d0d06fbd2f285e9c95058ffa3bd5be2b2a6b04e4f57b7249bd260ede3e5e1e6c49e2bfd8b12d37d4a39a9ce925207eb78eaa2e0aca69fa46e35a41f0ea43a9ec76244f75dece0aa98dd76ba7200df73989cb74948ba0caf5ba0d54d7cf417648a44dcf"}, @INET_DIAG_REQ_BYTECODE={0xe, 0x1, "ff20c5d208a2954c2da4"}]}, 0x180}, 0x1, 0x0, 0x0, 0x24040005}, 0x41) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01000000d27349a6000004000000743db7c88e310cf2afd762f9aafd48dbc47976d8fe0bebb45bdd97108a63ab544948bb05cccf785b1c2962e5cf8c7090dd2cf01f034b2cef1c076f92e988ba30edd76486c370f08beb95064f78adee6f6eaec354f001ab3c565b3c1387d1aeb61dad6f23e1261c7c37f90ed1979ce35af25ed7938fc7fcc9ded41a6e4b6fc34118eb7a2e109c2e9f99bca6a65d1cb315ba156979d00a475d37ab00"/180], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0080000000000000"]) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x48, 0x5, 0x6, 0x201, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) 21:16:13 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) munmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40062001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30040080}, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x81}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x42}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x4008000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100007d3d534051e8ffffffffffffffbc9a531220634346c73c259b2676c69b0001000000000000000000004e742a492000000000e42778880000ee80"]) 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000000)=0x80) 21:16:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @private}, &(0x7f0000000200)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=""/166, 0xa6, 0x0}}, 0x10) r6 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x9, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x1, 0x9, 0x1, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xed, 0x0, 0x0, 0x0, 0x80000000}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @exit, @map={0x18, 0x7, 0x1, 0x0, r3}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0x69, &(0x7f0000000140)=""/105, 0x41100, 0x8, [], r4, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x6, 0x4, 0x80}, 0x10, r5, r6}, 0x78) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000000000000100000000f80100400000000000000000000000f2ffffff00"/56]) 21:16:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 21:16:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f00000000c0)={r4}) 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="26640f015b34660fc771a53e3ef0212a66b93303000066b85200000066ba000000000f300f01c3f0818a002066c1ba4300ec0f01df0f01ca0f32", 0x3a}], 0x1, 0x40, &(0x7f0000000100)=[@cr4={0x1, 0x4214}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000680)={{0x9, 0x0, 0xff, 0x40, '\x00', 0xff}, 0x1, [0x0, 0x9, 0x1, 0x388, 0xf1a7, 0x6f, 0x7514, 0x7, 0x0, 0x80000000, 0x8, 0x1f, 0x286, 0x4, 0x80000000, 0x10001, 0x5, 0x4, 0x6, 0xc0, 0x2528, 0x3, 0xec, 0x4, 0x8, 0x9, 0x800, 0xfffffffffffffff7, 0x80000001, 0x0, 0x8558, 0xe37, 0x800000, 0x8001, 0x15, 0xffffffffffff8001, 0x4000000000, 0x19, 0x8, 0x3, 0x3df, 0x80, 0x8, 0x20, 0x7, 0x1, 0x1, 0x7f, 0x6, 0x8, 0xfaaa, 0x3, 0x7982233e0000, 0x4, 0x9, 0x1, 0x40, 0x4, 0x4, 0x4, 0x0, 0x81, 0x9, 0x401, 0x101, 0x9, 0x6, 0x7, 0x8, 0x5, 0xfffffffeffffffff, 0x4, 0x4, 0x1, 0x8001, 0x4, 0x4000000000, 0x400, 0x6, 0x2, 0x6, 0x9, 0x9, 0xfde2, 0x9, 0x788, 0x9, 0x3, 0x101, 0x8, 0x9, 0x7f, 0x5c5, 0x0, 0x5, 0x3, 0xffff, 0x80000000, 0x27d, 0x5f, 0x37ee, 0x7fff, 0x2, 0xf4d, 0x84b, 0x1f, 0x8, 0x1f, 0x8001, 0xcd, 0x3, 0x8000, 0x50de4c6, 0xfffffffffffff2a4, 0x7ff, 0x8, 0x2, 0x6, 0x1, 0x1000, 0x4, 0x3f, 0x9, 0x2, 0x6a62, 0x9, 0x7, 0xa40a]}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f700000000000000000000000000008b169ae57d0ce31ff27646205e7bb5bb4c"]) 21:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x0, 0x0, 0x8}]}) 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x580) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x81}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x44c2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xbcf6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008041}, 0x4804) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8081}, 0x8000) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x17}, 0x10) 21:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x2010, r2, 0x0) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300"/32]) 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040800) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x138, 0x9, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x81}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}]}, @IPSET_ATTR_ADT={0xac, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x73}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x16, 0x1a, '/dev/nvme-fabrics\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xd2}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x138}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x40000000, 0x16d5, 0x9, 0x5eaf2ccf, 0x3ff}, {0x80000001, 0x101, 0x101, 0xa1, 0x3}, {0x4, 0xa60a, 0x8, 0x7fff, 0x6a}]}) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) [ 1835.454081] QAT: Invalid ioctl 21:16:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000380)="fc7750dbca0fa5d4930d4f0c5a8e17cf", 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000006c0)={0xb7f, 0x1, 0x7, 0x5ed, &(0x7f0000000680)=[{}]}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x140, 0x15, 0x400, 0x70bd29, 0x25dfdbfb, {0x22, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x85, 0x1, "774d1f71f989f74913a94dd46a5d0d6261d17003fa23d5166b73123b07e1470d207efb4f316a2785bf497849e34c77e367d349afdb5a8b478838210e4e3c50eb39490334984e8bc58cbd976fa8131092a1c3d7836eec8884b04b22d9f280288c0ba110761527c7f4c221d380cc052726fd370790ba40c0f9e66eafbd2b6d965fba"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "2a1b89c743c0a913f0ab78eb0895879b0bb7cf2bd72ebb420f48cfe9f6098bc97a0a3ce407368ea99839a8264d8dfdf395967b16b26c866a034d804c4d28f07e541dd303937fd15d35b09046e6211f4a20c3c5b5bb5bc6be1b313ccf5145dbd80da1b1eb8819d6954cbc85b10bfaf3bfc3623ae507a03d493811b18fd90c3466c1275d41cf386f7cf9ca9dfcf2f85b5dd7cd497ff2654619914315c32c"}]}, 0x140}, 0x1, 0x0, 0x0, 0x24000000}, 0x2000800) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x84, 0x9, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_IFACE={0x14, 0x17, 'rose0\x00'}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8001}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x40001}, 0x4000015) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000340)={'c', ' *:* ', 'm\x00'}, 0x8) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x0, 0x4a, 0x0, "4e71d57bb12dbc658281abf19c1fed80dc3aa662c14394e6d3b2678bf0f31c1cd7d25e2f3ac64525862ff7830ee01456482f309c2c2065235eb56dc04c61e58b2d2def1a60fb6baa1fca17a88a640786"}, 0xd8) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="8661d33e372b4c41144f60450dafae0f310ee3db8425e083360000682d155fc2e38d32273f146135e471b0ccbe5d0291fedfeeaf9dbe60adc9ca4d69359d0f25d038df12ee0639389fcd6ddd86212347ea7519d9668bc462ef09af2ae2dc03b493a3843a1b48361165420f25ed3858f03de2e12b699a49524f18bbbd5bd47635ba5821927c2846af470f5e56ccf06358c054dac3255ca8067ee57761d8642badbbbff48bd9fb83cd1eb3d98718c28caa56696f3c869e2fa82b6fdff3eb6df1c254aeae78f0fdb929f7665104b8859fa67141e4dad093a9e6f4aa803af9c953f443a7ba28caf735a8584672e3aa40b4ceb0ec9e9633e06333b3"]) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000fe37ec6bd7cba9000000000000000000000000000000000000000000000000000000000000000000000000000000dadec3c949c03654e3888e6d06a2036b1c8a4f0227fa2c6807fdefa98ce9d525b3c053d817b19d398c35503f517531f5617b1564b5cd3a66ca43af65b68f35795fa59d0f6e4b69ce172e52e52cece6c319b77b1ef3ebefc52105bb5be1353e5e228576dd51a089a32ce66753ee4e"]) 21:16:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="faffffff10000000ff000000010000000900000018000000"]) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delrng={0x10, 0x14, 0x100, 0x70bd26, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001fdffffffffffffff000000f00300"/32]) 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000100f72c41ac00000000000000000000000000000000000000e9b8e937a9c9ed2587fbfc5c9ec0161c846d1481ace20d2738f7f5248455c197f0d191959ed8d0258ca6a1250fbd27898dce85c0926b8f44dcc51886eff26a2542a6edf8269d4402d7c2cfa6ebf2ab38853203c7be5eb0ad1ad751a192ffe4cfa8226d29c0c93f1bbce11a49221224adc408dd3db8710243a7fe140beec9be587483fad267d5b069a1e8979a5267e55e755e7e437aa74aea770000000000000000000000fd12a487e3caa19e26f1ba5152deb2a0db4d531afca97141da7a7e56f9673dc708efd902e9e657da59ec90c38cbf7a55c5d6181f76f14cfa2d64cf2e08d8077e3bb4557416a30635aec62c03ea07175ce9ace908ae98479f36eca4c9d2f0451d5c5b9563114409008000009293fddca532f730f940d585b5062ebc6f5e11503947effd710c420cc1e33414b1e9fac1c606bfbc0fda676ba3093c0166"]) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000003000000"]) 21:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x109000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0xaaaaaaaaaaaabb6}) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x61bf5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x96643) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x80000007, 0x7ff, 0x0, 0x0, 0x800000}]}) 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb64) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x840, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01600f10a40000000000000001000080af1c925000000000000000000000000000000000000077ca7b941461bedd2e7e53b08a6d770000bb22f88d1a353dd42dada3ab12ec0ed8b5f975e460b05ccb161c605a033841adf94532580fa7d37f9c0c7db5c646867f166df34e8de9459e3cef887db2f6a3"]) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff9, 0x311100) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x7a6) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f7"]) 21:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f0000000000)="ea16009300260f23cdba4000b000ee2ef30fa6c0670f176200baf80c66b8fcd1458d66efbafc0c66ed0f0130f2260f0f38b00fc7baf7142e65f2d9ee", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r4, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/30, 0x1e}}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000001c0)) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000000000000000000000000000002fa17b90ea4cd80500"/56]) 21:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000010000000000000004000000f403000000000000000000000400000001000000000000000080000010000000"]) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0215"]) 21:16:14 executing program 0: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x5e}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x801) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x4, 0x7f, 0x6, 0x3, 0x1}]}) 21:16:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r3, 0x40046103, &(0x7f0000000000)={0x6, 0xd4, 0x1, 0x6, 0x7, 0x9, 0x3f, 0x0, 0x4, 0x0, 0x2, "1882442f41e1dac57a1452e8b4e508f4750a6d543b7a7c94ecbb7182525a73c2"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000000e386bc821c2a0200001c0000"]) 21:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x11}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="b358d3e8911667cd99eb4d5dea2777c304ae8eafd628"]) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x903000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000006000000d300000000000000f00300"/32]) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6000, 0x2f}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "14c10633ea"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000089) socket$netlink(0x10, 0x3, 0x15) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x14000, 0x0) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="8ac013d7747c96f3"]) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 21:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x214100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x400, 0x80000000}, {}]}) 21:16:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x100, r1, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x64, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b26fc49d6dfca21e"}, @NL80211_REKEY_DATA_KEK={0x14}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="89270da71f85db20743c0269ea815307d61aa3f5a7cccf9f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="f4c8373cd54913184eb8f872406b225c5c7e8f90e238bddc"}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e1c0fe85f1f852f48776bedebf9fc5e8"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x77}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bd370b84479a6e8c7a26db2e3daa93141dc8bc2ad642d8e2"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="db259d8eacdacacaa770e4ab8d1f5071"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="561f76bd221b2f34543d0e87deb1bb23"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "000800a9d000"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "35bb0eeb8e585e45"}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xac00, 0x0) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f00000004c0)={&(0x7f0000000480)=[0x0, 0x0], 0x2, 0x8001}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x3f, 0x0, 0x3}]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000000000000de9, 0xc2) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a5e9077aaff00000000000000000000000000000000000000000000000000831d5fc0743d9108009900000000000000000000b61d3ba0089edc3967764bcf72ffa82a7f32f82a63de800c12f356b9952944ba12bca852fa25f569320cc8517e3b256f8cc3b00efeac0403b235db64014ebe8742a201e20571aa5f8150cd7c0335f72b98c4c01e5e78ff309b73d67edc8a0c107ab5fccbc5d4cd9f222081c7cdcdb9aeee0f670819d38981b310abd43d94e895850347f75f73000000"]) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="87750636d0b9b7ae"]) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="fc", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r3}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3344ab3bef63e265831c46e4be88010d753d70f6f54573adcbd8b40d889db6eef1008522ce8bd53d8256ab0ca4de1a4c9be6b2d44b3e8cf3c8c4e2bfee71380e8c71b3b81cb916efb66e15a267a13f54aa866b0c1e206f171f91c102c42aca29ae46b5ad8d799de53af54f0b6e6a55042ffea768850370ba8b37bd931497618eed4bfb9d3cb1f9a428abf7b71a2506de64aba7eb1919e175d97b2ffc51718dc26f042968ac692cc0766edc37597673a737b8e5d11dd947dc2d82edd4c951b7dd49978adaa018379cc1c2ceda5fe631226e3158", 0xd3, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000200)={r3, r4}, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001280)={&(0x7f0000001240)={'crc32c-intel\x00'}}) 21:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000000c0)=""/201) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRES64=r3]) 21:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x0, 0x0, 0x18, 0x0, "7eed0a23623b1e4ec9bb01f12824802e7d595d3a33a0c2d479581801817624a72bffde66d9a8d1fdf20e81e4f2fa1bb38fea8a0aad13f7337ca2e91f18d16d799f495d3ec92f971651d5d55514d88c38"}, 0xd8) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300000000000000000200a1c81017934278f05ced33569d5c0fa1c5cc573862b84b45d85bf5f3f5aecd03d3516f1b7aae1a32135817e087b692d3d6149ffa8b1ea9c1815aedc200d9bffa9e527302227da88a576cd02e3b4882190cc8b93ce9bdfc40ad1e86ea2000d884fb92a0af140ce0b639667f40d35379be1a77396e812662e436494f5c36c4fee8f13b6d05f384cd9ea9c2df11034d0bf78fa0ce9803311ab9686b9ad503ae4d91c12b1ae7da23197c12"]) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="729863b41a5f4d06"]) 21:16:15 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a5e9077aaff00000000000000000000000000000000000000000000000000831d5fc0743d9108009900000000000000000000b61d3ba0089edc3967764bcf72ffa82a7f32f82a63de800c12f356b9952944ba12bca852fa25f569320cc8517e3b256f8cc3b00efeac0403b235db64014ebe8742a201e20571aa5f8150cd7c0335f72b98c4c01e5e78ff309b73d67edc8a0c107ab5fccbc5d4cd9f222081c7cdcdb9aeee0f670819d38981b310abd43d94e895850347f75f73000000"]) 21:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x200}, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:15 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x2, 0x3, 0x4000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x48c000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100ff00000000f003000000000000000000ff00000000000000000000000000549c1f90e13afdf9f5812d84eaf872e14cc4e279add741f2ee88a25f18da4724065d185e24e41bd78c8a4f96a1e05c083d8ba1aaef13f743468c9e8671a1aec59f37bc2def67abbfb9eb5f01d8e184882323468175c9e18e266eca44ea1f8898e3bd20cb10fe97fa8d3c5c85c6affa3dd2fd79b5d7268a"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xaf, 0xff, 0x7, 0x20, 0x0, 0x3042, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xed6, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x40002, 0x1000, 0x4, 0x3, 0x4, 0x0, 0x81}, 0x0, 0xf, 0xffffffffffffffff, 0x9) 21:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x100, r1, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x64, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b26fc49d6dfca21e"}, @NL80211_REKEY_DATA_KEK={0x14}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="89270da71f85db20743c0269ea815307d61aa3f5a7cccf9f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="f4c8373cd54913184eb8f872406b225c5c7e8f90e238bddc"}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e1c0fe85f1f852f48776bedebf9fc5e8"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x77}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bd370b84479a6e8c7a26db2e3daa93141dc8bc2ad642d8e2"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="db259d8eacdacacaa770e4ab8d1f5071"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="561f76bd221b2f34543d0e87deb1bb23"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "000800a9d000"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "35bb0eeb8e585e45"}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xac00, 0x0) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f00000004c0)={&(0x7f0000000480)=[0x0, 0x0], 0x2, 0x8001}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) 21:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xdc, r3, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x9, 0x55}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2068dab2333f68507a3f42c11029861ff5a9dce7312d4e1c"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "cf0409f43820d74fa29baa06c73e82e8d3c056089ccbe168"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000031}, 0x20040000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008080}, 0x800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00@\x00\x00\x00\x00']) 21:16:15 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000002180)={0x23, 0x7, 0x3f, 0x3f}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000021c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05"], 0x50}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fbdbdf257000000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900c60c0000060000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a00060008021100000000000a00060008021100000000000a00060008021100000000000a0006000802110000010000"], 0xa0}, 0x1, 0x0, 0x0, 0x4001}, 0x4001) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000001fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)={0x1ebc, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffffffe, 0x7e}}}}, [@NL80211_ATTR_TID_CONFIG={0x538, 0x11d, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x26}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9f}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3b}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x140, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x5, 0xfffc, 0x3, 0x7, 0x5, 0x2, 0x40]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x7, 0xa}, {0x6, 0x9}, {0x1, 0x5}, {0x3, 0x1e}, {0x6, 0x5}, {0x0, 0x4}, {0x3, 0x7}, {}, {0x1, 0xa}, {0x4, 0x1}, {0x7, 0x4}, {0x7, 0x9}, {0x7, 0x1}, {0x4, 0x1}, {0x3, 0x6}, {0x1}, {0x5, 0xa}, {0x6}, {0x7, 0x8}, {0x2, 0x6}, {0x6, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x6}, {0x3, 0x7}, {0x6, 0x6}, {0x0, 0x2}, {0x4}, {0x3, 0xa}, {0x1, 0x4}, {0x2, 0x1}, {0x5}, {0x5, 0x5}, {0x0, 0x5}, {0x3, 0x1}]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x6}, {0x0, 0x8}, {0x4, 0x6}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x4}, {0x1, 0x3}, {0x6, 0x3}, {0x4, 0x3}, {0x3}, {0x3, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x3, 0x3}, {0x1, 0x8}, {0x2, 0x8}, {0x3, 0x9}, {0x1, 0x6}, {0x2, 0x7}, {0x4, 0x7}, {0x0, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x6, 0x1}, {}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x4}, {0x1}, {0x6, 0x6}, {0x5, 0x7}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x5}, {0x3, 0x1}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x7}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x3}, {0x0, 0x9}, {0x5}, {0x0, 0x8}, {0x2, 0x4}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x5}, {0x7, 0x9}, {0x6, 0x6}, {0x4, 0x3}, {0x1, 0x6}, {}, {0x2, 0x5}, {0x1, 0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x7}, {0x0, 0x3}, {0x2}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x4, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x2}, {0x5, 0x1}, {0x6, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x3, 0xa}, {0x1, 0x3}, {0x6, 0x1}, {0x1, 0x9}, {0x5}, {0x0, 0x4}, {0x1, 0x9}, {0x0, 0x6}, {0x5, 0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x1, 0x6}, {0x3, 0x5}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c3, 0x20, 0x3f, 0x6, 0x7ff, 0x1bb, 0x5, 0x14]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x15, 0x101, 0x6, 0x9, 0xa4b, 0x20]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x7, 0x8}, {0x0, 0x8}, {0x5, 0x2}, {0x1, 0x2}, {0x2, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x6, 0xa}, {0x1, 0x1}, {0x5}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x4}, {0x3, 0x7}, {0x0, 0x8}, {0x0, 0x4}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x7, 0x7}, {0x1, 0x2}, {0x5, 0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x6}, {0x1}, {0x1, 0x6}, {0x4, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x390a, 0x5, 0x4, 0xffff, 0x9, 0x2, 0x14, 0xe0]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3, 0x2, 0x7, 0x1, 0x66, 0x101, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x1, 0x8, 0x401, 0x875f, 0xff, 0x1, 0xc00]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x7}, {0x6, 0x6}, {0x4, 0x3}, {0x4, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe017, 0x5, 0x1000, 0x400, 0x5, 0xffff, 0x4, 0x729]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0x8}, {0x0, 0x8}, {0x0, 0x1}, {0x2, 0x3}, {0x7, 0x5}, {0x1, 0x1}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x9}, {0x4, 0x3}, {0x1, 0x3}, {0x1}, {0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x9}, {0x2, 0x2}, {0x4, 0x6}, {0x5, 0x1}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc75, 0xef, 0xe, 0x9, 0x9, 0x9, 0x20, 0xff21]}}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x4, 0x3}, {0x3}, {0x3, 0xa}, {0x1}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x6, 0xa}, {0x4, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x1}, {0x0, 0x4}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x1}, {0x1, 0x2}, {0x3, 0x3}, {0x4, 0x2}, {0x0, 0x7}, {0x1}, {0x1}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x8}, {0x1, 0x3}, {0x5, 0x7}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x6}, {0x2, 0x2}, {0x6, 0x7}, {0x1, 0x3}, {0x2, 0x1}, {0x4, 0x9}, {}, {0x4, 0x2}, {0x7, 0x5}, {0x5, 0xa}, {0x1, 0x3}, {0x0, 0x9}, {0x1}, {0x0, 0x3}, {0x7, 0xa}, {0x5, 0x1}, {0x1, 0x6}, {0x0, 0x4}, {0x6, 0x6}, {0x5, 0xa}, {0x2, 0x4}, {0x7, 0x6}, {0x5, 0x1}, {0x0, 0x6}, {0x6, 0x3}, {0x0, 0x3}, {0x3, 0x7}, {0x2, 0x4}, {0x5, 0x6}, {0x4}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3ff, 0x6, 0xbc02, 0x2, 0x62, 0x400, 0x6]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x0, 0x9}, {0x0, 0x1}, {0x7, 0x9}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0xa}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x2}, {0x7, 0x1}, {0x3, 0x3}, {0x6, 0x2}, {0x0, 0x2}, {0x2, 0x6}, {0x2, 0xa}, {0x5, 0x9}, {0x3, 0x1}, {0x2, 0x7}, {0x5, 0x6}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x9, 0x42, 0x30, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2be, 0x1, 0x0, 0x7ff, 0x4, 0x7, 0x387a]}}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x400, 0x7f, 0xfff, 0x4, 0x342, 0x0, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd, 0x8, 0x0, 0x0, 0x8, 0x9, 0x0, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0xe7a4, 0x4, 0x1, 0x7, 0x19, 0xe719]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0xa}, {0x5, 0x3}, {0x6, 0x8}, {0x5, 0x4}, {0x4, 0x1}, {}, {0x3, 0x8}, {0x6, 0x5}, {0x7, 0xa}, {0x7, 0x5}, {0x1, 0x2}, {0x6, 0x5}, {0x7, 0xa}, {0x2, 0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x6, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x5}, {0x2, 0x6}, {0x3, 0xa}, {0x2}, {0x1, 0x4}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x2}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x6}, {0x1, 0x5}, {0x0, 0x4}, {0x3, 0x9}, {0x2}, {0x6, 0x6}, {0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0x4}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x5}, {0x6, 0x5}, {0x2, 0x2}, {0x5, 0x8}, {0x6, 0x1}, {0x4, 0x6}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0xa}, {0x7, 0x2}, {0x2}, {0x0, 0x6}, {0x0, 0x7}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x2, 0x3}, {0x5, 0x7}, {0x3, 0x1}, {0x4, 0x6}, {0x2, 0x6}, {0x2, 0x8}, {0x3, 0x9}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0x5}, {0x1, 0x5}, {0x1}, {0x7, 0x3}, {0x7, 0x8}, {0x0, 0x5}, {0x2, 0x5}, {0x4, 0x5}, {0x0, 0x3}, {}, {0x3, 0xa}, {0x0, 0x7}, {0x6, 0x7}, {0x2, 0xa}, {0x4, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x24ef, 0x81, 0x20, 0x255, 0x6, 0x3, 0x9, 0x7]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x9, 0x4, 0x91f6, 0x4, 0x2, 0x1000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x24]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1}, {0x0, 0x8}, {}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0x9}, {0x6, 0x5}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x5}, {0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x4, 0x2}, {0x2, 0x1}, {0x3, 0x5}, {0x6, 0x7}, {0x2, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x7, 0x8}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x9}, {0x0, 0x8}, {0x6, 0x4}, {0x5}, {}, {0x1, 0x7}, {0x0, 0x9}, {0x6, 0x2}, {0x6, 0xa}, {0x5, 0x9}, {0x2, 0x6}, {0x0, 0x7}, {0x3, 0x8}, {0x6, 0x8}, {0x4}, {0x7, 0x5}, {0x7, 0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x4}, {0x0, 0x7}, {0x3}, {0x7, 0x2}, {0x6, 0x6}, {0x0, 0x3}, {0x3, 0x2}, {0x5, 0x2}, {0x2, 0x5}, {0x7, 0x1}, {0x0, 0x3}, {0x2}, {0x5, 0x9}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x48, 0x24, 0x1, 0x1, 0x5, 0x12, 0x16, 0x16, 0xc, 0x3, 0x4, 0x6, 0x18, 0x1b, 0x6]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x37, 0x4, 0x2, 0x4, 0x7, 0xb, 0x9]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff53, 0x6, 0x3e5d, 0xffff, 0x3, 0x80, 0x4, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa87}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6b}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x29}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x87c, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x70}]}, {0x498, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x20c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x12, 0x2, 0x9]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x9, 0x30, 0x60, 0x30, 0xc, 0xb, 0x24, 0x30, 0x12, 0x36, 0x0, 0x1, 0x4, 0x5, 0xa, 0x6, 0x24, 0x1b, 0x0, 0x24, 0xc, 0x2, 0x0]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0xe, 0x3]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x30, 0x5, 0x24, 0x3]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x12, 0xc, 0x9, 0x9, 0x6, 0x6c, 0xb, 0x3, 0x7, 0x30, 0x6c, 0x4, 0x24, 0x9, 0x60, 0x9, 0x24, 0x16, 0x6, 0x24, 0xc, 0x1b, 0x36, 0x1b, 0x2, 0x12, 0x48, 0x48, 0x3, 0x18, 0x1]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x25, 0xc, 0x60, 0x5, 0x6c, 0x30]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x3, 0x4}, {0x0, 0x2}, {0x1}, {0x2, 0xa}, {0x6}, {0x0, 0x7}, {0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x7}, {0x0, 0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x6}, {0x6, 0x2}, {0x1}, {0x1}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0x1}, {0x3, 0x4}, {0x1, 0xa}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x7}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x7, 0x1}, {0x6, 0x8}, {0x1, 0x5}, {0x3, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x4, 0xa}, {0x6, 0x7}, {0x1, 0x8}, {0x5, 0x2}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x9, 0x8, 0x4, 0x9, 0x2, 0x10]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x8, 0x9, 0x800, 0x1f, 0x401, 0x8]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x9, 0x5, 0x2000, 0x2, 0x70, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0x1f, 0x5, 0x1, 0x2, 0x6, 0x101]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x1}, {0x3, 0x5}, {0x4, 0x7}, {0x7, 0x2}, {0x0, 0x7}, {0x5, 0x8}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x3}, {0x7, 0x6}, {0x3, 0x2}, {0x0, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0xa}, {0x7, 0x2}, {0x3, 0x8}, {0x5, 0x5}, {0x4, 0x1}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0x5}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xc, 0x0, 0x16, 0x1b, 0x60, 0x1, 0x16, 0x12, 0x30, 0x36, 0x30, 0x4, 0xb, 0x1b, 0x1b]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x5, 0x6c, 0x12, 0x79, 0x12, 0x1]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x1, 0x4}, {0x4, 0x2}, {0x2, 0x9}, {0x1, 0x4}, {0x2, 0x3}, {0x4, 0x6}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x6}, {0x0, 0xa}, {0x5, 0x3}, {0x4}, {0x7, 0xa}, {0x3, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x5, 0x3}, {0x3, 0x5}, {0x3, 0x3}, {0x4, 0x3}, {0x7, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x0, 0x5}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x4}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2}, {0x1, 0xa}, {0x2, 0x2}, {0x4, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x1, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {0x7, 0x3}, {0x1, 0x6}, {0x6, 0x4}, {0x6, 0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x1, 0x1}, {0x7}, {0x6, 0xa}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x5, 0x3}, {0x0, 0x4}, {0x5, 0x8}, {0x7}, {0x4, 0x6}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x4}, {0x5, 0x5}, {0x2, 0x2}, {0x3, 0x7}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x1}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x5, 0x30, 0x12, 0x5, 0x1]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x6}, {0x3, 0x6}, {0x7, 0x8}, {0x4, 0xa}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x7}, {0x2}, {0x5, 0xa}, {0x2}, {0x4, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {}, {0x5, 0x8}, {0x0, 0x1}, {0x5, 0x8}, {0x7, 0x4}, {0x7, 0x4}, {0x4, 0x5}, {0x7, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x5, 0x5}, {0x3, 0x5}, {0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x270, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x2, 0x1ff, 0x15b5, 0xf6, 0x517, 0x4, 0x5c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x0, 0x8, 0xdf, 0x6baa, 0x9, 0x800, 0x6]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x6, 0x48, 0x0, 0x4, 0x9, 0x60, 0x6c, 0x36, 0x16, 0xb, 0x30, 0x6c, 0x30, 0x9, 0x18, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x37ac, 0xff, 0x1f, 0x2d3, 0x0, 0x8001, 0x7, 0x3ff]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x4}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x4, 0xa}, {0x1, 0x5}, {0x7, 0x4}, {0x7}, {0x1, 0x6}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x4}, {0x6, 0x8}, {0x5, 0x6}, {0x3}, {0x2}, {0x7, 0x6}, {0x5, 0x3}, {0x7, 0x2}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x36, 0xc, 0x1, 0x1, 0x3, 0x1, 0x36, 0x14, 0x44, 0x1b, 0x5, 0x36, 0x12, 0x18, 0x12, 0x36, 0x36, 0x30, 0xc, 0x0, 0x4, 0x30, 0x3, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xff, 0x1, 0x1000, 0x0, 0x3, 0x3172]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x1, 0x4}, {0x2, 0xa}, {0x0, 0x7}, {0x4, 0xa}, {0x7, 0x9}, {0x0, 0x5}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x8}, {0x4}, {0x2, 0x4}, {0x1, 0x2}, {0x1, 0x9}, {0x3, 0xa}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x1}, {0x6}, {0x7, 0x1}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x1, 0x20, 0x7, 0x7f, 0x1000, 0x3]}}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x9, 0x12, 0x4, 0x3, 0x12, 0x36, 0x9, 0x3, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x7, 0xbe6, 0x6, 0x5, 0xb4, 0xbdc5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x66, 0x2, 0x5, 0x1ff, 0x9, 0x5, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x60, 0x5, 0xe9d6486c8eff2c2e, 0x1b, 0x1b, 0x30, 0x1, 0xc, 0xc]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0x38, 0x16, 0x16, 0x0, 0x1, 0x3, 0x60, 0x6, 0x16, 0x1b, 0xb, 0x30, 0x92, 0x16, 0xe0d575158494aa6b, 0x1b, 0x24, 0x5, 0x48, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x1}, {0x1, 0x1}, {0x5, 0xa}, {0x0, 0x2}, {0x5}, {0x2, 0x8}, {0x2, 0x2}, {0x0, 0x2}, {0x4, 0x9}, {0x5, 0x8}, {0x0, 0x8}, {0x2, 0x6}, {0x0, 0x2}, {0x3}, {0x2, 0x5}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x1}, {0x4, 0x5}, {0x7}, {0x3, 0x5}, {0x7, 0x7}, {0x3, 0x5}, {0x4}, {0x4, 0x8}, {0x1, 0x5}, {0x0, 0x5}, {0x1, 0x1}, {0x3, 0x8}, {0x3, 0x8}, {0x6, 0x3}, {0x6, 0x4}, {0x7}, {0x5, 0x1}, {0x1, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x1, 0x1}, {0x4, 0x3}, {0x4, 0x6}, {0x2, 0x4}, {0x6, 0x5}, {0x0, 0x9}, {0x2, 0x3}, {0x1, 0x8}, {0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x4}, {0x7, 0x8}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd3b9, 0x6, 0x2, 0xea, 0x9, 0x5, 0x7fff, 0x1]}}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x5, 0x4, 0x24, 0x48, 0x30, 0x7, 0x9, 0x1, 0x12, 0x48, 0x5, 0x24, 0x24, 0x12, 0x48, 0x60, 0x22, 0x9, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1b, 0x3, 0x41, 0x6c, 0x24, 0x9, 0x0, 0xb, 0x6c, 0x3, 0x3, 0x9, 0x5, 0x6, 0x16, 0x6c, 0x5, 0x6c, 0x4, 0x18, 0x6, 0x6, 0x48, 0x24, 0x30, 0x6, 0x36, 0x48, 0x60, 0x3, 0xc, 0x60]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x1, 0x0, 0x41, 0x0, 0xcf5c63a6b7e8edee, 0x3, 0x16, 0x1, 0x60, 0x6c, 0x6, 0x12, 0x4, 0x48, 0x2, 0x2, 0x4, 0x18, 0x5, 0x24, 0x24, 0x16, 0x0, 0x16, 0x4, 0x18, 0x60, 0x18, 0x6c, 0x16]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x18, 0x4, 0x30, 0x4, 0x30, 0x24, 0x5, 0x16, 0x36, 0x1b, 0x6, 0x18, 0xb, 0x9, 0x1, 0x36, 0x16, 0x5, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x200, 0x200, 0x23, 0x1, 0x1, 0x9]}}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3db, 0x5, 0x4, 0x4, 0x1, 0x2, 0x80]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xef}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x20}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x18, 0xc, 0x24, 0x0, 0x1, 0x16, 0xb, 0x2, 0x60, 0x16, 0x6c, 0x1b, 0x48, 0xc8a90d73551a5332, 0x30, 0x16, 0x36, 0x2, 0x36, 0x24, 0x1b]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x35, 0x4, 0x60, 0x3, 0x6, 0x2, 0x16, 0x12, 0x24, 0x1b, 0x6c, 0x2, 0x6, 0x16, 0x12, 0xc, 0x16, 0x5, 0x60, 0x9, 0x9, 0x36, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0x4}, {0x1, 0x8}, {0x3, 0x3}, {0x2, 0x7}, {0x0, 0xa}, {0x4, 0xa}, {0x4, 0x2}, {0x5, 0x6}, {0x2, 0x6}, {0x4, 0x5}, {0x2, 0xa}, {0x0, 0xa}, {0x5, 0x5}, {0x5, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x7, 0x2}, {0x2, 0x2}, {0x3, 0x6}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0x8}, {0x0, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xc000, 0x6, 0x7ff, 0x6, 0x4, 0x81, 0x20]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x1, 0x9}, {0x0, 0x4}, {0x0, 0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0x5}, {0x7, 0xa}, {0x6, 0x2}, {0x3, 0xa}, {0x1, 0xa}, {0x7, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x6, 0x5}, {0x4, 0x9}, {0x6, 0x2}, {0x6, 0x9}, {0x5, 0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x0, 0x4}, {0x1, 0x9}, {0x4, 0x7}, {0x7}, {0x0, 0x8}, {0x6}, {0x6, 0x3}, {0x0, 0x4}, {0x2, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x6, 0x6}, {0x0, 0x7}, {0x0, 0x7}, {0x1, 0x3}, {0x3, 0x7}, {0x7, 0x5}, {0x7, 0x9}, {0x4}, {0x6, 0xa}, {0x5, 0x6}, {0x2, 0x8}, {0x1, 0x2}, {0x4, 0x4}, {0x5, 0xa}, {0x1, 0x2}, {0x5, 0x1}, {0x6, 0x5}, {0x3, 0x8}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0xa}, {0x2, 0x8}, {0x1, 0x8}, {0x6, 0x4}, {0x6, 0x4}, {0x6, 0x9}, {0x3, 0x4}, {0x4, 0x6}, {0x1}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x1}]}]}, @NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8000, 0xa6e, 0x0, 0x8, 0x5a5, 0x800, 0x6c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7f, 0x7, 0x1f, 0x0, 0x9, 0x101, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x5}, {0x3, 0x5}, {0x5, 0x2}, {0x6, 0x8}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x5}, {0x3, 0x2}, {0x2, 0x9}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x6, 0x8}, {0x5, 0x4}, {0x6, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x6, 0x1f}, {0x3, 0x3}, {0x0, 0xa}, {0x4, 0x6}, {0x3, 0x8}, {0x5, 0x3}, {0x3, 0xa}, {0x6}, {0x1, 0x2}, {0x5, 0x3}, {0x6, 0xa}, {0x1, 0x9}, {0x7, 0x4}, {0x3, 0x1}, {0x2, 0x2}, {0x6, 0x6}, {0x5, 0xb}, {0x6, 0x5}, {0x1, 0x7}, {}, {0x0, 0xa}, {0x4, 0x9}, {0x4, 0x4}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x5}, {0x0, 0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {0x0, 0x2}, {0x7}, {0x5, 0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x0, 0x5}, {0x0, 0x8}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x2}, {0x6, 0x5}, {0x0, 0x3}, {0x0, 0x5}, {0x5, 0x2}, {0x4, 0x2}, {0x0, 0x6}, {0x7, 0x5}, {0x3, 0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x3, 0x8}, {0x2, 0x8}, {0x1, 0x6}, {0x1, 0x3}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x8}, {0x1, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x0, 0x7}, {0x4, 0x2}, {0x5, 0x5}, {0x7}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x1}, {0x0, 0x9}, {0x1}, {0x6}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0x8}, {0x0, 0x5}, {0x7, 0x1}, {0x5, 0x9}, {0x0, 0xa}, {0x6, 0x3}, {0x2, 0x9}, {0x1}, {0x6, 0xa}, {0x1}, {0x4}, {0x7, 0x6}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x6, 0x7}, {0x1, 0x8}, {0x4, 0x4}, {0x2, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0x7, 0x7}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0x6}, {0x7, 0x9}, {0x5, 0xa}, {0x0, 0x1}, {0x4, 0x7}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x5}, {0x3, 0x1}, {0x7, 0x3}, {0x0, 0x2}, {0x3, 0x4}, {0x3, 0x4}, {0x0, 0x5}, {0x6}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x1, 0x8}, {0x4, 0x2}, {0x4, 0xa}, {0x6, 0x9}, {0x2, 0x4}, {0x6, 0x3}, {0x7, 0x3}, {0x5, 0x4}, {0x4, 0x4}, {0x3, 0x1}, {0x5, 0x2}, {0x3}, {0x5}, {0x0, 0x5}, {0x0, 0x2}, {0x0, 0x5}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x4, 0x2, 0x4a, 0x1b, 0x12, 0x1b, 0x12, 0x36, 0x12, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x40, 0x321, 0x180, 0x3, 0xffff, 0x2, 0x7f]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x4, 0x8}, {0x4, 0x7}, {0x5, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x7, 0x9}, {0x4, 0x2}, {}, {0x6, 0x6}, {0x4, 0x9}, {0x7}, {0x2, 0x4}, {0x5, 0x1}, {0x2, 0x9}, {}, {0x4, 0x6}, {0x0, 0x4}, {0x5, 0x8}, {0x0, 0x9}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x0, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x6}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0x5}, {0x3, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x3, 0x7}, {0x7, 0x3}, {0x4, 0x7}, {0x7, 0x2}, {0x7, 0x8}, {0x5, 0x5}, {0x1, 0x7}, {0x7, 0x6}, {0x5, 0x3}, {0x2, 0x8}, {0x2, 0x7}, {0x7, 0x4}, {0x3}, {0x5, 0x8}, {0x4, 0xa}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x6}, {0x2}, {0x0, 0x9}, {0x7, 0x4}, {0x2}, {0x7}, {0x4, 0xa}, {0x1, 0x8}, {0x7, 0x1}, {0x3, 0x9}, {0x4, 0x9}, {0x6, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x7, 0xa}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0x5}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x4}, {0x3, 0x1}, {0x4, 0x7}, {0x6, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xd19, 0x1f, 0x4, 0x6, 0x4, 0x101]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x5, 0x6c, 0x6, 0x4, 0x4, 0xb, 0x91617b4316f2b597, 0x0, 0x1, 0x2b, 0x48, 0x5, 0x16, 0x50]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4e8, 0x400, 0x894, 0x4cf9, 0x1, 0x800, 0x2, 0x3]}}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x24, 0x30, 0x4, 0x16, 0x2, 0xc, 0x6, 0x21, 0x9, 0xb, 0xc, 0x15, 0x1b, 0x36, 0x5, 0x24, 0x16, 0x4, 0x12, 0xb, 0x4, 0x48, 0x48, 0x2, 0xb, 0x1, 0x2, 0x6]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1f4, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x41}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x1}, {0x6, 0x3}, {0x2, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x3, 0x2}, {0x6, 0x5}, {0x2, 0x3}, {0x5, 0x2}, {0x4, 0x6}, {0x2, 0x1}, {0x0, 0xa}, {0x6, 0x6}, {0x7, 0x8}, {0x4}, {0x6}, {0x0, 0x4}, {0x4, 0x6}, {0x7, 0x8}, {0x5, 0x1}, {0x4, 0x6}, {0x0, 0x2}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x5}, {0x4, 0x3}, {0x6}, {0x4, 0x4}, {0x3, 0x2}, {0x6, 0x9}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x2}, {0x5}, {0x3}, {0x5, 0x5}, {0x2}, {0x4, 0x2}, {0x4, 0x3}, {0x2}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x6, 0x0, 0x8, 0xa7f6, 0x9, 0x9]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7f, 0x101, 0x9, 0x2, 0xfffe, 0x6, 0x9]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x4, 0x3}, {}, {0x4, 0x2}, {0x4, 0x1}, {0x2, 0x3}, {0x2, 0x2}, {0x1, 0xa}, {0x2, 0x8}, {0x2, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x6, 0xa}, {0x1}, {0x7, 0xa}, {0x5, 0x6}, {0x1, 0x7}, {0x0, 0x2}, {0x7, 0x3}, {0x6, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x4}, {0x7, 0x4}, {0x1, 0x1}, {0x0, 0x4}, {0x6, 0x1}, {0x4, 0x1}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x2, 0x4}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x3, 0x9}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x2}, {0x2, 0x9}, {0x1}, {0x6, 0x7}, {0x0, 0x9}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x1}]}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x0, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x2, 0xa}, {0x0, 0x7}, {0x0, 0xa}, {0x4, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x800, 0x6, 0x6, 0xfff9, 0x4, 0x5, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x101, 0x4, 0x1000, 0x0, 0xf, 0x3]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x6c, 0x4, 0x48, 0x3, 0x30, 0x16, 0x4, 0x64, 0x4e, 0x48, 0x2c, 0x1b, 0x24, 0x18, 0x4, 0x4, 0x5, 0xc, 0x4]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xb, 0x12, 0x6, 0x60, 0x4, 0x24, 0x48, 0x1, 0x48, 0x2a, 0x5, 0x16, 0x6c, 0xb, 0x2, 0x6, 0x16, 0x469192fe2332c9c5, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x10}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x37}]}]}, @NL80211_ATTR_TID_CONFIG={0x3c8, 0x11d, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6f}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xeb}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x16, 0x16, 0x16, 0x1, 0x30, 0x5, 0x30, 0x5]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x3}, {0x1, 0x1}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0xa}, {0x1, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x7, 0x4}, {0x7, 0x2}, {0x7, 0x4}, {0x2, 0x3}, {0x3}, {0x4, 0x4}, {0x1, 0x8}, {0x0, 0x8}, {0x1, 0x4}, {0x0, 0x2}, {0x5, 0x9}, {0x5, 0xa}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x5}, {0x3, 0x7}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x2}, {0x3, 0x3}, {0x4}, {0x4, 0x6}, {0x1, 0x4}, {0x6, 0x3}, {0x1, 0x3}, {0x4, 0x8}, {0x2, 0x6}, {0x4}, {0x3, 0x3}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x7}, {0x1}, {0x2}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0xa}, {0x6, 0x3}, {0x0, 0x3}, {0x5, 0xa}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x1, 0x7}, {0x0, 0x6}, {0x2, 0x8}, {0x3, 0x8}, {0x7, 0x8}, {0x7, 0x1}, {0x4, 0x6}, {0x3}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x7}, {0x4, 0x5}, {0x3, 0xa}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x200, 0x51, 0x0, 0x20, 0xfff7, 0x9, 0x20]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x4, 0x3}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x5}, {0x2, 0xa}, {0x7, 0x5}, {0x5, 0xa}, {0x6, 0xa}, {0x0, 0x1}, {0x4, 0x6}, {0x1, 0x7}, {0x5, 0x2}, {0x7, 0x6}, {0x3, 0x9}]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x3}, {}, {0x4, 0x8}, {0x2}, {0x4, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x8}, {0x5, 0x2}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x9}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x5}, {0x4, 0x3}, {0x4, 0x6}, {0x5, 0x7}, {0x4, 0x2}, {0x6, 0x5}, {0x7}, {0x2, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x5}, {0x7, 0x1}, {0x7, 0x3}, {0x3}, {0x6}, {0x4, 0x6}, {0x3, 0x8}, {0x1, 0xa}, {0x0, 0x1}, {0x4, 0x4}, {0x2, 0x9}, {0x6, 0x2}, {0x1}, {0x3, 0x7}, {}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x5}, {0x1, 0x2}, {0x7, 0x8}, {0x0, 0x2}, {0x3, 0x8}, {0x2, 0x2}, {0x4, 0x8}, {0x1, 0x3}, {0x2, 0x4}, {0x5, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x68}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x6, 0x2}, {0x3, 0x5}, {0x3, 0x8}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x81, 0x401, 0xfff7, 0x1, 0xdcc, 0x9]}}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x3, 0x18, 0x24, 0x18, 0x48, 0x1b, 0x6, 0x1b, 0x30, 0x16, 0x60, 0x3, 0x12, 0x24, 0x0, 0x6c, 0x3, 0x36]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x3}, {0x7, 0x7}, {0x0, 0x8}, {0x3, 0x3}, {0x2, 0x2}, {0x3, 0x13}, {0x4, 0x4}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x8}, {0x4, 0x2}, {}, {0x3, 0x6}, {0x1, 0x3}, {0x5}, {0x2, 0x1}, {0x2, 0xa}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x4, 0x6}, {0x1, 0x6}, {0x1, 0x3}, {0x2, 0xa}, {0x6, 0x5}, {0x5, 0x8}, {0x2}, {0x4, 0x2}, {0x1, 0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x6, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x5}, {0x3, 0x4}, {0x4}, {0x6, 0x7}, {0x2, 0x6}, {0x7, 0x7}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6b, 0x3, 0x8, 0x6, 0xcafe, 0x8, 0x8, 0x2]}}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x2, 0x64, 0x8, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7, 0x101, 0x4, 0xfffb, 0x80, 0x81, 0x8150]}}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x6, 0x0, 0x1, 0x3db7e96da8bbcc2c, 0x3, 0x1b, 0xb, 0x12, 0x16, 0x5, 0x6, 0x36, 0xb, 0x3, 0x36, 0x1, 0x12, 0xb, 0x4]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x7}, {0x1, 0xa}, {0x5, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x1, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x5}, {0x0, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0x6}, {}, {0x0, 0x1}, {0x1, 0x5}, {0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x7, 0x7}, {0x4}, {0x0, 0x3}, {0x5, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5, 0xa}, {0x5, 0x2}, {0x7, 0x1}, {0x1, 0x1}, {0x1, 0x9}, {0x2, 0x8}, {0x7, 0x6}, {0x2, 0x8}, {0x0, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0x7}, {0x6}, {0x2}, {0x4, 0x9}, {0x5, 0x4}, {0x1, 0x7}, {0x1, 0x1}, {0x6, 0x5}, {0x0, 0x1}, {0x5, 0x4}, {0x1}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0xa}, {0x3, 0x7}, {0x5}, {0x5, 0x7}, {0x1, 0x5}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x2}, {0x4}, {0x0, 0x1}, {0x0, 0xa}, {0x5}, {0x6, 0x8}, {0x1}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x2, 0x3}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x6, 0x6}, {0x5}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x4}, {0x3, 0x3}, {0x7, 0x8}, {0x5}, {0x1, 0x6}, {0x5, 0x7}, {0x6, 0x8}, {0x7, 0x6}, {0x5}, {0x2, 0x5}, {0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {}, {0x2, 0x6}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x3, 0x8}, {0x5, 0x6}, {0x5}, {0x4, 0x2}, {0x3, 0x1}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0x3}, {0x2, 0x4}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x2, 0x8}, {0x5, 0xa}, {0x6, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x1}, {0x6}, {0x4, 0x7}, {0x5, 0x1}, {0x6, 0xa}, {0x5}, {0x0, 0xa}, {0x6, 0x3}, {0x5, 0xa}, {0x1, 0x5}, {0x2, 0x8}, {0x6, 0x3}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x6, 0x5}, {0x5, 0x7}, {0x5, 0xa}, {0x0, 0x7}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x24, 0x1, 0x24, 0x2, 0xc, 0xb, 0xd73d52dae90c65d7, 0x3b, 0x9, 0x18, 0x1, 0xe, 0x12, 0x6, 0x44]}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x4, 0x24, 0x5, 0x5, 0x12, 0x1b, 0xb, 0x0, 0x2, 0x12, 0x2e, 0x17, 0x12, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4800, 0x5, 0x101, 0xfff7, 0x9, 0x0, 0x100]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x9, 0x60, 0x1, 0x60, 0xc, 0x60, 0xc, 0x0, 0x12, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x78e92af356f1d9ce}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6, 0xb, 0x12, 0x18, 0xc, 0x16, 0x5, 0x12, 0x1b, 0x36, 0x9, 0x7, 0x6, 0x4, 0x1b, 0x1, 0x18, 0x38, 0x18, 0x36, 0xb, 0x1b, 0x18, 0x6, 0x16, 0xc, 0x24, 0x5, 0x6c]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7, 0x2}, {0x0, 0x5}, {0x5, 0x4}, {0x5, 0x7}, {0x1}, {0x6, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x6, 0x4}, {0x5, 0x1}, {0x3, 0x7}, {0x5, 0x3}, {0x6}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {0x7}, {0x0, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x2, 0x4}, {0x6, 0xa}, {0x3, 0x8}, {0x4, 0x6}, {0x4, 0xa}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x11f, 0x6, 0x5, 0x40, 0x6, 0x100, 0xe08c, 0x3]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x12}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffe1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xbf8c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0xc0, 0x11d, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x90, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x0, 0xc916, 0x5, 0xdd5, 0x3, 0x8001, 0xfff]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x4, 0x7}, {0x4, 0x3}, {0x5, 0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0xa}, {0x4, 0x6}, {0x5, 0x7}, {0x1, 0x8}, {0x5, 0x4}, {0x5, 0x7}, {0x1, 0x7}, {0x3}, {0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x2, 0x6}, {0x0, 0x1}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x5}, {0x3, 0x5}, {0x5, 0x5}, {0x1, 0x5}, {0x5}, {0x1, 0x4}, {0x1, 0x9}, {0x6, 0xa}, {0x1, 0x3}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0xa}, {0x4, 0x7}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x5}, {0x5, 0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x1}, {0x2, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x7}, {0x6, 0x5}, {0x7, 0x7}, {0x4, 0x3}, {0x1, 0x4}, {0x7}, {0x6, 0xa}, {0x3, 0x3}, {0x5, 0x7}, {0x7, 0x8}, {0x5, 0x6}, {0x5, 0x2}, {0x2, 0x7}, {0x4, 0x2}, {0x5, 0x2}, {0x4, 0x8}, {0x0, 0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0x2}, {0x6, 0x3}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0xa}, {0x4}, {0x5, 0x3}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x60, 0xc, 0x1b, 0x2, 0x5, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff5f, 0x719, 0x4, 0x9, 0x0, 0x9, 0x61d, 0xfe00]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xd4, 0x11d, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7c}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x60, 0x39, 0x48, 0x3, 0x9, 0x36, 0x24, 0x24, 0xc, 0xc, 0x7, 0x61, 0x36, 0x60, 0x1b, 0x48, 0xc, 0x6c, 0x1b, 0x12, 0x60, 0x1b, 0x12, 0x9, 0x6, 0x71]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x6c, 0x36, 0x1b, 0x16, 0x1b, 0x3, 0x30, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xce30, 0x7, 0x893f, 0xc27, 0x9, 0x9, 0x3f]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc51}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdf}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfe}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xeb}]}]}, @NL80211_ATTR_TID_CONFIG={0xbc, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcf4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x20}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x8cc, 0x11d, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xae}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x24, 0x2, [{0x6, 0x3}, {0x7, 0x9}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x2}, {0x4}, {0x0, 0x1}, {0x5, 0xa}, {0x0, 0x3}, {0x2, 0x5}, {0x5, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x4}, {0x5, 0xa}, {0x1}, {0x6, 0x9}, {0x6, 0x1}, {0x5, 0x5}, {0x6, 0x3}, {0x1}, {0x3, 0x3}, {0x3, 0x5}, {0x4, 0x4}, {0x4, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x8}, {0x0, 0x5}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x9}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x1}, {0x2, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x9}, {0x1, 0xa}, {0x3, 0x5}, {0x4, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0xa}, {0x1, 0x1}, {0x1, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x2, 0x9}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x5}, {0x4, 0x5}, {0x4, 0x3}, {0x2}, {0x2, 0x4}, {0x3, 0x5}, {0x5, 0x1}, {0x0, 0x2}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x5}, {0x2, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x8}, {0x6, 0x4}, {0x6, 0x9}, {0x2, 0x1}, {0x1, 0x2}, {0x6, 0x9}, {0x1}, {0x6, 0x9}, {0x6, 0x5}, {0x3, 0xa}, {0x3, 0x1}, {0x5}, {0x7}, {0x7, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x3, 0x5}, {0x7}, {0x5, 0x3}, {0x7, 0x9}, {0x2, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x4, 0x4, 0x6]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x4, 0xb, 0x0, 0x18, 0x30, 0x6c, 0x9, 0x2, 0x4, 0xc, 0x18, 0x9, 0x5, 0x0, 0x24, 0xb, 0x48, 0x0, 0x3, 0xb, 0x3, 0x12, 0x48, 0x60]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1ff, 0xfeba, 0x6, 0x3, 0xff81, 0x8000, 0xf33f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xb, 0xc, 0x48, 0x18, 0x5, 0x5, 0x60, 0xb, 0x9, 0x1b, 0xc, 0x6c, 0x18, 0x6, 0x2, 0x18, 0x48, 0xc, 0x6, 0x6c, 0x6, 0x0, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x5}, {0x7, 0x6}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x8}, {}, {0x3, 0xa}, {0x6, 0x3}, {0x1, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x8}, {0x2, 0x5}, {0x7, 0x3}, {0x1, 0x2}, {0x2, 0x9}, {0x7, 0x1}, {0x7, 0x3}, {0x2, 0x4}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x3}, {0x3, 0x7}, {}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x3, 0x8}, {0x0, 0x6}, {0x6, 0xa}, {0x7, 0x6}, {0x1}, {0x1, 0x7}, {0x1, 0x1}, {0x7, 0xa}, {0x7, 0x4}, {0x5, 0x9}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x9}, {0x3, 0xa}, {0x3, 0x9}, {0x7, 0x1}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x3, 0x3}, {0x3, 0x2}, {0x4, 0x3}, {0x3, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x3}, {0x5, 0x9}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x7}, {0x3, 0x1}, {0x7, 0x8}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0xdc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x18, 0x5, 0xb, 0x4, 0xc, 0x4, 0x60, 0x24, 0x60, 0x9, 0x5, 0x0, 0x1b, 0xb, 0x5, 0x6, 0x2, 0x16, 0x1, 0x12, 0x3, 0xc, 0x12, 0x60]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x1b, 0x30, 0x7a, 0x0, 0x2a, 0x6, 0x4, 0x12, 0xb, 0x2, 0x36, 0x1, 0x24, 0x16, 0x6, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x60, 0x1, 0x18, 0x24, 0x6, 0x1b, 0x6e, 0x6, 0x4, 0x2, 0x5, 0x12, 0x48, 0xc, 0x9, 0x6, 0x5, 0x36, 0x9, 0xb, 0x12, 0x0, 0x0, 0xc, 0x24, 0x24, 0x1, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0x3}, {0x7, 0x5}, {0x7, 0x7}, {0x6}, {0x0, 0x8}, {0x4, 0x9}, {0x0, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x5, 0x5}, {0x5, 0x8}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x7, 0xa}, {0x4, 0x1}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x6}, {0x7, 0x4}, {0x1, 0x4}, {0x5, 0x1}, {0x4}, {0x6, 0xa}, {0x1, 0x3}, {0x7, 0x5}, {0x2, 0xa}, {0x1, 0x9}, {0x5, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x8}, {0x4, 0x1}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x3}, {0x4, 0x3}, {0x7, 0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x4, 0x3}, {0x4, 0xa}, {0x1, 0x4}, {0x2, 0x4}, {0x0, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x5, 0x4}, {0x5, 0x6}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0xb, 0x24, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x79c, 0x3f, 0xe20, 0xfeff, 0x81, 0x81, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1b20, 0x7, 0x6, 0x4, 0x1f, 0x0, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x8}, {0x6, 0x8}, {0x1, 0x3}, {0x5}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x6}, {0x5, 0x8}, {0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x1}, {0x3, 0xa}, {0x1, 0x9}, {0x4, 0x2}, {0x3, 0x2}, {0x6}, {0x2, 0x7}, {0x3, 0x9}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x7}, {0x1, 0x9}, {0x5, 0x3}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x9}, {0x0, 0x3}, {0x2, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8294, 0x7, 0xfff, 0x529b, 0x7, 0x1, 0x8, 0x506]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x4, 0x7, 0x1ff, 0x3, 0x2, 0x101]}}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x7, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x6, 0x9}, {0x1, 0x2}, {0x6, 0x7}, {0x6, 0x6}, {0x3, 0x4}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x5}, {0x4, 0xa}, {0x6, 0x9}, {0x4, 0x8}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x2, 0xa}, {0x1, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x3}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x3}, {0x6, 0x1}, {0x4, 0x4}, {0x5, 0x6}, {0x4, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x0, 0x9}, {0x4, 0x5}, {0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0x7}]}]}]}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x258, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xf4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x3, 0x5}, {0x0, 0x8}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x7}, {0x2, 0x3}, {0x0, 0x9}, {0x0, 0x8}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0x1}, {0x7, 0x4}, {0x0, 0x8}, {0x2, 0x5}, {0x1, 0x7}, {0x1, 0x7}, {0x6, 0x7}, {0x5, 0x2}, {0x4, 0x9}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x6, 0x4}, {0x6, 0x4}, {0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x3, 0x3}, {0x7, 0xa}, {0x6, 0x8}, {0x6, 0x4}, {0x0, 0x5}, {0x0, 0x3}, {0x1}, {0x5, 0x3}, {0x0, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x6, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {}, {0x6, 0x6}, {0x4}, {0x1, 0x2}, {0x7, 0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x0, 0xa}, {0x6, 0x3}, {0x3, 0x5}, {0x1, 0x7}, {0x1, 0x6}, {0x2, 0x8}, {0x5}, {0x5, 0xa}, {0x3}, {0x3, 0x9}, {0x0, 0x9}, {0x6, 0x5}, {0x5, 0x2}, {0x4, 0x7}, {0x6}, {0x6, 0x8}, {0x6, 0x1}, {0x1, 0x9}, {0x0, 0x7}, {0x5, 0xa}, {0x7, 0xa}, {0x1, 0x2}, {0x6, 0x4}, {0x3}, {0x2}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x3}, {0x6, 0x8}, {0x1}, {0x3, 0x1}, {0x3, 0x4}, {0x1, 0x1}, {0x4, 0x7}, {0x7, 0x8}, {0x1, 0xa}, {0x3, 0x9}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x2}, {0x4, 0xa}, {0x0, 0x1}, {0x4}, {0x7, 0x6}, {0x2, 0x6}, {0x2, 0x2}, {0x4, 0x4}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x5, 0x5}, {0x2, 0xa}, {0x7, 0x7}, {0x2, 0x8}, {}, {0x1, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x5, 0x3}, {0x4, 0x8}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x6, 0x9}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0xa}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x7}, {0x6, 0x6}, {0x3, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x0, 0x7}, {0x4, 0x5}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0x4}, {0x5, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8001, 0x1f, 0x6, 0x2, 0x8, 0x20, 0x2]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x7, 0x4}, {0x3, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ebb, 0x2000, 0x8, 0x8, 0x1ad0, 0x100, 0x7, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf17, 0x21, 0x4, 0x1a3e, 0x4, 0x1f, 0x81, 0x800]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x81, 0x6, 0x1, 0x8, 0x5234, 0x9, 0x3]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x2}, {0x0, 0x4}, {0x2, 0xa}, {}, {0x1, 0x9}]}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x5, 0x7}, {0x0, 0x5}, {0x4, 0x4}, {0x7, 0x6}, {0x7, 0x4}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0xa}, {0x6, 0x8}, {0x3, 0x6}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x4}, {0x3, 0x5}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x2}, {0x1}, {0x7}, {0x2, 0x5}, {0x1, 0xa}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0xa}, {0x5, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x7}, {0x0, 0x6}, {0x7}, {0x7, 0x1}, {0x6, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x3}, {0x5, 0x6}, {0x1, 0x5}, {0x3, 0x5}, {0x7, 0x6}, {0x6, 0x2}, {0x7, 0x5}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x2}, {0x6, 0x5}, {0x6, 0xa}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x2, 0x3}, {0x3, 0x6}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x7, 0xa}, {0x1, 0xa}, {0x1, 0x7}, {0x5, 0x3}, {0x3, 0x7}, {}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x3, 0xc, 0x64, 0x24, 0x24, 0x12, 0xc, 0x1b, 0x6, 0x9, 0xc, 0x24]}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0xc, 0x3, 0x24, 0xcd25681cd55630c0, 0x9, 0x2]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x76, 0x1, 0x18, 0x2, 0x2, 0x1, 0xc, 0x9, 0x48, 0x14, 0xb, 0xb, 0x48, 0x5, 0x36, 0x6, 0x18, 0x30, 0x24, 0x1, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1f, 0x7, 0x1, 0x0, 0x5a, 0x7ff, 0x80af]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x4, 0x24, 0x4c, 0x1b, 0x16, 0x12, 0x3, 0x30, 0x0, 0x12, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7b38, 0x389, 0x71f7, 0x1f, 0xfffa, 0x6bb5, 0x4]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x30, 0x1, 0x16, 0x60, 0x0, 0x1d, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x7}, {0x0, 0x5}, {0x3, 0x1}, {0x4, 0xa}, {0x7, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x4, 0x7}, {0x7, 0x7}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x5}, {0x0, 0x4}, {0x6, 0xa}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x7, 0xa}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6, 0x7}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x1}, {0x3, 0x6}, {0x6, 0xa}, {0x3, 0x3}, {0x3, 0x6}, {0x7, 0x5}, {0x4, 0x8}, {0x4, 0xa}, {0x1, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa6ac}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1, 0x1, 0x6c, 0xb, 0x1, 0x18, 0x1b, 0xc, 0x60, 0x24, 0x48, 0x48, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x0, 0x4, 0x0, 0x0, 0xe62, 0x80]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x1}, {0x6, 0x1}, {0x6, 0x4}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x3, 0x8}, {}, {0x6, 0x8}, {0x5, 0x1}, {0x6, 0x2}, {0x6, 0x9}, {0x4, 0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x1, 0x7}, {0x5, 0x1}, {0x3, 0x6}, {0x0, 0x5}, {0x0, 0x4}, {0x0, 0x8}, {0x5, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {0x5, 0x3}, {0x0, 0x7}, {0x2, 0x1}, {0x0, 0x3}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x1}, {}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x1, 0x401, 0x2, 0x8, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x60, 0x9, 0x18, 0x21, 0x30]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x6c, 0x6c, 0x6c, 0x48, 0x4, 0x18, 0x4, 0x30, 0x30, 0x5, 0x18, 0xc, 0x16, 0x48, 0x2, 0x4, 0x16, 0x1b, 0x16, 0x2, 0x1b, 0x30, 0xc, 0xb, 0x24, 0x48, 0x3]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x6}, {0x3, 0x5}, {0x2, 0x5}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x1, 0x9}, {0x0, 0x7}, {0x6, 0x6}, {0x1, 0x2}, {0x2, 0x8}, {0x5, 0x1}, {0x6, 0xa}, {0x6, 0x9}, {0x4, 0x4}, {0x4, 0x9}, {}, {0x0, 0x5}, {0x6, 0x2}, {0x5, 0x1}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x8}, {0x6, 0x1}, {0x0, 0x6}, {0x6, 0x8}, {0x3, 0x7}, {0x3, 0x3}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x3}, {0x7, 0x1}, {0x0, 0x3}, {0x6, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xc4, 0x7ff, 0x0, 0x8000, 0x5, 0x3, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc425, 0x7, 0x936, 0x6, 0xd598, 0x6, 0x800, 0xff1c]}}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfff, 0xf958, 0x2, 0x9, 0x7, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x0, 0xf0ac, 0x1, 0x8, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x60, 0x2, 0x1b, 0x9, 0xc, 0x48, 0x1b, 0x4, 0xb, 0x36, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x16, 0x12, 0x16, 0x18, 0x1b, 0x1b, 0x24, 0x60, 0x60, 0x16, 0x60, 0x9, 0x2, 0x6, 0x24, 0x4, 0x1b, 0x48, 0x24, 0x3, 0x4, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x2, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xed0, 0x1ff, 0x32b, 0x8, 0xadbd, 0xac1a, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x0, 0xd2d4, 0x4, 0x4, 0x1, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3d4, 0x0, 0x0, 0xd92, 0x800, 0x5, 0x0, 0xffa2]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x6c, 0x30, 0x3, 0x2, 0x6, 0x6, 0x30, 0x54]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfff, 0x1, 0x63, 0x401, 0x0, 0x81, 0x5]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x6, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x7}, {0x5, 0x6}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x6}, {0x6, 0x9}, {0x6, 0x7}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0x15}, {0x0, 0x9}, {0x5}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x8}, {0x4, 0x1}, {0x3, 0x3}, {0x1, 0xa}, {0x5, 0x6}, {0x5, 0x3}, {0x2, 0x5}, {0x7, 0x1}, {0x4, 0x9}, {0x2, 0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x9}, {0x5, 0x9}, {0x5, 0x9}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0x8}, {0x2, 0x6}, {0x4, 0x7}, {0x5, 0x7}, {}, {0x1, 0x4}, {0x7, 0x8}, {0x5, 0x8}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x3}]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0xb, 0x12, 0x6, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x72, 0x9, 0x7, 0x8, 0x4, 0x20, 0x8c5]}}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x6, 0x2}, {0x4, 0x3}, {0x6, 0x2}, {0x0, 0x3}, {0x1, 0x8}, {0x6}, {0x5, 0x1}, {0x6, 0x8}, {0x2, 0x9}, {0x7, 0x4}, {0x1, 0x4}, {0x1, 0x4}, {0x2}, {0x3, 0x5}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x4}, {0x1, 0x2}, {0x1}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x5}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x8}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0xa}, {0x6, 0x8}, {0x0, 0x2}, {0x7, 0x3}, {0x7}, {0x1, 0x2}, {0x0, 0xa}, {0x2, 0x2}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x9}, {0x7, 0xa}, {0x4, 0x2}, {0x5, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6c, 0x5, 0xc, 0x81e13bfec227be56, 0x60, 0x6c, 0x16, 0x48, 0x14, 0xb, 0x1, 0x6c, 0x3, 0x1b, 0x48, 0x9, 0x6c, 0x24, 0x2, 0x60, 0x24, 0x36, 0x4, 0x6, 0x16, 0x1b, 0x6, 0x48, 0x18]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1ff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x38}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xab}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa9}]}]}]}, 0x1ebc}, 0x1, 0x0, 0x0, 0x8005}, 0x48000) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000040000f00300"/32]) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002200)='/dev/nvme-fabrics\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r9, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14, r6, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008002}, 0x0) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) 21:16:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100ffffffff000001000080e886545ab20aa83b5cc28499da599f0000000000000000000000000000000000000000653f"]) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x3, 0x100000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MAC_ACL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x57}}}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004000}, 0x48041) 21:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x901) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000019ffffff4d114ef8000000a6056ad551f850890d0000000000050000000000000000005e40a32b980b33c5c5bf00ff"]) 21:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) read$usbmon(r3, &(0x7f0000000080)=""/136, 0x88) 21:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x903000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000006000000d300000000000000f00300"/32]) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6000, 0x2f}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "14c10633ea"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000089) socket$netlink(0x10, 0x3, 0x15) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x14000, 0x0) 21:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000080)=""/235) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x8, 0x4) 21:16:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000100000000050000000001010000007c553cfd67797c100000c1aef283110000000008e216f274b306664fb6cb2c79bc1e2e51"]) socket$inet6_sctp(0xa, 0x5, 0x84) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="01010000800000000000e50000000000000000000000000000000000000000000056073229410c0b68e9db476b721affedfb31da9c641f27f998e2d1281a63857cb08e23fe6077ec70dc5f21a485d740a5ece9ad5f9a4ff564c07cb700de48634390345628661f029e4db397d87a3d8abc65089977b922e2b2e84272a7694de00332b80d1818dada350da0655a57d50abb210c97e4bdc5407288343872e84a1c990958e85081009b04"]) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x1000) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffb, 0x105000) 21:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x98001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="000000796de31e25c096f6849f6125cff9e8d8232fc2ba00d62c8c415016f24809819f968bbbd32f7301d6cf7b7dc5ccd7"]) 21:16:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000000060601020000000000000000030000080900030073797a300000000005000100070000006e00020073797a310000000005000100070000000900020073797a31000000000900030073797a31000000000900020073797a3000000000"], 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x36, 0x100) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000000000000000000000000000000000000e300000000"]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000480)) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x40, 0x71}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x41}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x35}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000000000000019a24ab000008000010000fb0000003f00000002000000000000000d00000002000000010000000000008001000000000000000700000000000000020000000104000005000000000000000100008002000000600c000002000000f9ffffff000000000d000000060000000500000030cc000010001000000000000000008007000000050000000100008040000000000000000b00000000000000cf7b00000080ffffe5b4000000000000b4fd9c61dd2c3c22a3f2c9e07b791c1665253fd790"]) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x230000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x9, 0x8, 0x9, 0x4, [], [], [], 0x9d32, 0x3, 0xff, 0x4000, "d12660f3cba6548039860a7ad569e7c2"}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x110, r3, 0x8000) 21:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x901) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000019ffffff4d114ef8000000a6056ad551f850890d0000000000050000000000000000005e40a32b980b33c5c5bf00ff"]) 21:16:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x16}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000005ffff0200"/32]) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000100)={0x4, 0xffffe770, 0x3, 0x145fc4f6, [], [], [], 0x8, 0x4, 0x5dad, 0xbd5b, "df4e5f769a517a6b4156e1543aa62746"}) 21:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) [ 1837.352215] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:16 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000002180)={0x23, 0x7, 0x3f, 0x3f}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000021c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05"], 0x50}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fbdbdf257000000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900c60c0000060000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a00060008021100000000000a00060008021100000000000a00060008021100000000000a0006000802110000010000"], 0xa0}, 0x1, 0x0, 0x0, 0x4001}, 0x4001) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000001fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)={0x1ebc, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffffffe, 0x7e}}}}, [@NL80211_ATTR_TID_CONFIG={0x538, 0x11d, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x26}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9f}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3b}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x140, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x5, 0xfffc, 0x3, 0x7, 0x5, 0x2, 0x40]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x7, 0xa}, {0x6, 0x9}, {0x1, 0x5}, {0x3, 0x1e}, {0x6, 0x5}, {0x0, 0x4}, {0x3, 0x7}, {}, {0x1, 0xa}, {0x4, 0x1}, {0x7, 0x4}, {0x7, 0x9}, {0x7, 0x1}, {0x4, 0x1}, {0x3, 0x6}, {0x1}, {0x5, 0xa}, {0x6}, {0x7, 0x8}, {0x2, 0x6}, {0x6, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x6}, {0x3, 0x7}, {0x6, 0x6}, {0x0, 0x2}, {0x4}, {0x3, 0xa}, {0x1, 0x4}, {0x2, 0x1}, {0x5}, {0x5, 0x5}, {0x0, 0x5}, {0x3, 0x1}]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x6}, {0x0, 0x8}, {0x4, 0x6}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x4}, {0x1, 0x3}, {0x6, 0x3}, {0x4, 0x3}, {0x3}, {0x3, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x3, 0x3}, {0x1, 0x8}, {0x2, 0x8}, {0x3, 0x9}, {0x1, 0x6}, {0x2, 0x7}, {0x4, 0x7}, {0x0, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x6, 0x1}, {}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x4}, {0x1}, {0x6, 0x6}, {0x5, 0x7}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x5}, {0x3, 0x1}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x7}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x3}, {0x0, 0x9}, {0x5}, {0x0, 0x8}, {0x2, 0x4}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x5}, {0x7, 0x9}, {0x6, 0x6}, {0x4, 0x3}, {0x1, 0x6}, {}, {0x2, 0x5}, {0x1, 0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x7}, {0x0, 0x3}, {0x2}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x4, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x2}, {0x5, 0x1}, {0x6, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x3, 0xa}, {0x1, 0x3}, {0x6, 0x1}, {0x1, 0x9}, {0x5}, {0x0, 0x4}, {0x1, 0x9}, {0x0, 0x6}, {0x5, 0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x1, 0x6}, {0x3, 0x5}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c3, 0x20, 0x3f, 0x6, 0x7ff, 0x1bb, 0x5, 0x14]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x15, 0x101, 0x6, 0x9, 0xa4b, 0x20]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x7, 0x8}, {0x0, 0x8}, {0x5, 0x2}, {0x1, 0x2}, {0x2, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x6, 0xa}, {0x1, 0x1}, {0x5}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x4}, {0x3, 0x7}, {0x0, 0x8}, {0x0, 0x4}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x7, 0x7}, {0x1, 0x2}, {0x5, 0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x6}, {0x1}, {0x1, 0x6}, {0x4, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x390a, 0x5, 0x4, 0xffff, 0x9, 0x2, 0x14, 0xe0]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3, 0x2, 0x7, 0x1, 0x66, 0x101, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x1, 0x8, 0x401, 0x875f, 0xff, 0x1, 0xc00]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x7}, {0x6, 0x6}, {0x4, 0x3}, {0x4, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe017, 0x5, 0x1000, 0x400, 0x5, 0xffff, 0x4, 0x729]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0x8}, {0x0, 0x8}, {0x0, 0x1}, {0x2, 0x3}, {0x7, 0x5}, {0x1, 0x1}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x9}, {0x4, 0x3}, {0x1, 0x3}, {0x1}, {0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x9}, {0x2, 0x2}, {0x4, 0x6}, {0x5, 0x1}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc75, 0xef, 0xe, 0x9, 0x9, 0x9, 0x20, 0xff21]}}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x4, 0x3}, {0x3}, {0x3, 0xa}, {0x1}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x6, 0xa}, {0x4, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x1}, {0x0, 0x4}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x1}, {0x1, 0x2}, {0x3, 0x3}, {0x4, 0x2}, {0x0, 0x7}, {0x1}, {0x1}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x8}, {0x1, 0x3}, {0x5, 0x7}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x6}, {0x2, 0x2}, {0x6, 0x7}, {0x1, 0x3}, {0x2, 0x1}, {0x4, 0x9}, {}, {0x4, 0x2}, {0x7, 0x5}, {0x5, 0xa}, {0x1, 0x3}, {0x0, 0x9}, {0x1}, {0x0, 0x3}, {0x7, 0xa}, {0x5, 0x1}, {0x1, 0x6}, {0x0, 0x4}, {0x6, 0x6}, {0x5, 0xa}, {0x2, 0x4}, {0x7, 0x6}, {0x5, 0x1}, {0x0, 0x6}, {0x6, 0x3}, {0x0, 0x3}, {0x3, 0x7}, {0x2, 0x4}, {0x5, 0x6}, {0x4}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3ff, 0x6, 0xbc02, 0x2, 0x62, 0x400, 0x6]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x0, 0x9}, {0x0, 0x1}, {0x7, 0x9}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0xa}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x2}, {0x7, 0x1}, {0x3, 0x3}, {0x6, 0x2}, {0x0, 0x2}, {0x2, 0x6}, {0x2, 0xa}, {0x5, 0x9}, {0x3, 0x1}, {0x2, 0x7}, {0x5, 0x6}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x9, 0x42, 0x30, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2be, 0x1, 0x0, 0x7ff, 0x4, 0x7, 0x387a]}}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x400, 0x7f, 0xfff, 0x4, 0x342, 0x0, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd, 0x8, 0x0, 0x0, 0x8, 0x9, 0x0, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0xe7a4, 0x4, 0x1, 0x7, 0x19, 0xe719]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0xa}, {0x5, 0x3}, {0x6, 0x8}, {0x5, 0x4}, {0x4, 0x1}, {}, {0x3, 0x8}, {0x6, 0x5}, {0x7, 0xa}, {0x7, 0x5}, {0x1, 0x2}, {0x6, 0x5}, {0x7, 0xa}, {0x2, 0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x6, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x5}, {0x2, 0x6}, {0x3, 0xa}, {0x2}, {0x1, 0x4}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x2}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x6}, {0x1, 0x5}, {0x0, 0x4}, {0x3, 0x9}, {0x2}, {0x6, 0x6}, {0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0x4}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x5}, {0x6, 0x5}, {0x2, 0x2}, {0x5, 0x8}, {0x6, 0x1}, {0x4, 0x6}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0xa}, {0x7, 0x2}, {0x2}, {0x0, 0x6}, {0x0, 0x7}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x2, 0x3}, {0x5, 0x7}, {0x3, 0x1}, {0x4, 0x6}, {0x2, 0x6}, {0x2, 0x8}, {0x3, 0x9}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0x5}, {0x1, 0x5}, {0x1}, {0x7, 0x3}, {0x7, 0x8}, {0x0, 0x5}, {0x2, 0x5}, {0x4, 0x5}, {0x0, 0x3}, {}, {0x3, 0xa}, {0x0, 0x7}, {0x6, 0x7}, {0x2, 0xa}, {0x4, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x24ef, 0x81, 0x20, 0x255, 0x6, 0x3, 0x9, 0x7]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x9, 0x4, 0x91f6, 0x4, 0x2, 0x1000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x24]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1}, {0x0, 0x8}, {}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0x9}, {0x6, 0x5}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x5}, {0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x4, 0x2}, {0x2, 0x1}, {0x3, 0x5}, {0x6, 0x7}, {0x2, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x7, 0x8}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x9}, {0x0, 0x8}, {0x6, 0x4}, {0x5}, {}, {0x1, 0x7}, {0x0, 0x9}, {0x6, 0x2}, {0x6, 0xa}, {0x5, 0x9}, {0x2, 0x6}, {0x0, 0x7}, {0x3, 0x8}, {0x6, 0x8}, {0x4}, {0x7, 0x5}, {0x7, 0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x4}, {0x0, 0x7}, {0x3}, {0x7, 0x2}, {0x6, 0x6}, {0x0, 0x3}, {0x3, 0x2}, {0x5, 0x2}, {0x2, 0x5}, {0x7, 0x1}, {0x0, 0x3}, {0x2}, {0x5, 0x9}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x48, 0x24, 0x1, 0x1, 0x5, 0x12, 0x16, 0x16, 0xc, 0x3, 0x4, 0x6, 0x18, 0x1b, 0x6]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x37, 0x4, 0x2, 0x4, 0x7, 0xb, 0x9]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff53, 0x6, 0x3e5d, 0xffff, 0x3, 0x80, 0x4, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa87}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6b}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x29}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x87c, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x70}]}, {0x498, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x20c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x12, 0x2, 0x9]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x9, 0x30, 0x60, 0x30, 0xc, 0xb, 0x24, 0x30, 0x12, 0x36, 0x0, 0x1, 0x4, 0x5, 0xa, 0x6, 0x24, 0x1b, 0x0, 0x24, 0xc, 0x2, 0x0]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0xe, 0x3]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x30, 0x5, 0x24, 0x3]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x12, 0xc, 0x9, 0x9, 0x6, 0x6c, 0xb, 0x3, 0x7, 0x30, 0x6c, 0x4, 0x24, 0x9, 0x60, 0x9, 0x24, 0x16, 0x6, 0x24, 0xc, 0x1b, 0x36, 0x1b, 0x2, 0x12, 0x48, 0x48, 0x3, 0x18, 0x1]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x25, 0xc, 0x60, 0x5, 0x6c, 0x30]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x3, 0x4}, {0x0, 0x2}, {0x1}, {0x2, 0xa}, {0x6}, {0x0, 0x7}, {0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x7}, {0x0, 0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x6}, {0x6, 0x2}, {0x1}, {0x1}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0x1}, {0x3, 0x4}, {0x1, 0xa}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x7}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x7, 0x1}, {0x6, 0x8}, {0x1, 0x5}, {0x3, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x4, 0xa}, {0x6, 0x7}, {0x1, 0x8}, {0x5, 0x2}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x9, 0x8, 0x4, 0x9, 0x2, 0x10]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x8, 0x9, 0x800, 0x1f, 0x401, 0x8]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x9, 0x5, 0x2000, 0x2, 0x70, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0x1f, 0x5, 0x1, 0x2, 0x6, 0x101]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x1}, {0x3, 0x5}, {0x4, 0x7}, {0x7, 0x2}, {0x0, 0x7}, {0x5, 0x8}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x3}, {0x7, 0x6}, {0x3, 0x2}, {0x0, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0xa}, {0x7, 0x2}, {0x3, 0x8}, {0x5, 0x5}, {0x4, 0x1}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0x5}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xc, 0x0, 0x16, 0x1b, 0x60, 0x1, 0x16, 0x12, 0x30, 0x36, 0x30, 0x4, 0xb, 0x1b, 0x1b]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x5, 0x6c, 0x12, 0x79, 0x12, 0x1]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x1, 0x4}, {0x4, 0x2}, {0x2, 0x9}, {0x1, 0x4}, {0x2, 0x3}, {0x4, 0x6}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x6}, {0x0, 0xa}, {0x5, 0x3}, {0x4}, {0x7, 0xa}, {0x3, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x5, 0x3}, {0x3, 0x5}, {0x3, 0x3}, {0x4, 0x3}, {0x7, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x0, 0x5}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x4}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2}, {0x1, 0xa}, {0x2, 0x2}, {0x4, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x1, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {0x7, 0x3}, {0x1, 0x6}, {0x6, 0x4}, {0x6, 0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x1, 0x1}, {0x7}, {0x6, 0xa}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x5, 0x3}, {0x0, 0x4}, {0x5, 0x8}, {0x7}, {0x4, 0x6}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x4}, {0x5, 0x5}, {0x2, 0x2}, {0x3, 0x7}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x1}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x5, 0x30, 0x12, 0x5, 0x1]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x6}, {0x3, 0x6}, {0x7, 0x8}, {0x4, 0xa}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x7}, {0x2}, {0x5, 0xa}, {0x2}, {0x4, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {}, {0x5, 0x8}, {0x0, 0x1}, {0x5, 0x8}, {0x7, 0x4}, {0x7, 0x4}, {0x4, 0x5}, {0x7, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x5, 0x5}, {0x3, 0x5}, {0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x270, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x2, 0x1ff, 0x15b5, 0xf6, 0x517, 0x4, 0x5c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x0, 0x8, 0xdf, 0x6baa, 0x9, 0x800, 0x6]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x6, 0x48, 0x0, 0x4, 0x9, 0x60, 0x6c, 0x36, 0x16, 0xb, 0x30, 0x6c, 0x30, 0x9, 0x18, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x37ac, 0xff, 0x1f, 0x2d3, 0x0, 0x8001, 0x7, 0x3ff]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x4}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x4, 0xa}, {0x1, 0x5}, {0x7, 0x4}, {0x7}, {0x1, 0x6}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x4}, {0x6, 0x8}, {0x5, 0x6}, {0x3}, {0x2}, {0x7, 0x6}, {0x5, 0x3}, {0x7, 0x2}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x36, 0xc, 0x1, 0x1, 0x3, 0x1, 0x36, 0x14, 0x44, 0x1b, 0x5, 0x36, 0x12, 0x18, 0x12, 0x36, 0x36, 0x30, 0xc, 0x0, 0x4, 0x30, 0x3, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xff, 0x1, 0x1000, 0x0, 0x3, 0x3172]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x1, 0x4}, {0x2, 0xa}, {0x0, 0x7}, {0x4, 0xa}, {0x7, 0x9}, {0x0, 0x5}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x8}, {0x4}, {0x2, 0x4}, {0x1, 0x2}, {0x1, 0x9}, {0x3, 0xa}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x1}, {0x6}, {0x7, 0x1}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x1, 0x20, 0x7, 0x7f, 0x1000, 0x3]}}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x9, 0x12, 0x4, 0x3, 0x12, 0x36, 0x9, 0x3, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x7, 0xbe6, 0x6, 0x5, 0xb4, 0xbdc5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x66, 0x2, 0x5, 0x1ff, 0x9, 0x5, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x60, 0x5, 0xe9d6486c8eff2c2e, 0x1b, 0x1b, 0x30, 0x1, 0xc, 0xc]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0x38, 0x16, 0x16, 0x0, 0x1, 0x3, 0x60, 0x6, 0x16, 0x1b, 0xb, 0x30, 0x92, 0x16, 0xe0d575158494aa6b, 0x1b, 0x24, 0x5, 0x48, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x1}, {0x1, 0x1}, {0x5, 0xa}, {0x0, 0x2}, {0x5}, {0x2, 0x8}, {0x2, 0x2}, {0x0, 0x2}, {0x4, 0x9}, {0x5, 0x8}, {0x0, 0x8}, {0x2, 0x6}, {0x0, 0x2}, {0x3}, {0x2, 0x5}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x1}, {0x4, 0x5}, {0x7}, {0x3, 0x5}, {0x7, 0x7}, {0x3, 0x5}, {0x4}, {0x4, 0x8}, {0x1, 0x5}, {0x0, 0x5}, {0x1, 0x1}, {0x3, 0x8}, {0x3, 0x8}, {0x6, 0x3}, {0x6, 0x4}, {0x7}, {0x5, 0x1}, {0x1, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x1, 0x1}, {0x4, 0x3}, {0x4, 0x6}, {0x2, 0x4}, {0x6, 0x5}, {0x0, 0x9}, {0x2, 0x3}, {0x1, 0x8}, {0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x4}, {0x7, 0x8}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd3b9, 0x6, 0x2, 0xea, 0x9, 0x5, 0x7fff, 0x1]}}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x5, 0x4, 0x24, 0x48, 0x30, 0x7, 0x9, 0x1, 0x12, 0x48, 0x5, 0x24, 0x24, 0x12, 0x48, 0x60, 0x22, 0x9, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1b, 0x3, 0x41, 0x6c, 0x24, 0x9, 0x0, 0xb, 0x6c, 0x3, 0x3, 0x9, 0x5, 0x6, 0x16, 0x6c, 0x5, 0x6c, 0x4, 0x18, 0x6, 0x6, 0x48, 0x24, 0x30, 0x6, 0x36, 0x48, 0x60, 0x3, 0xc, 0x60]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x1, 0x0, 0x41, 0x0, 0xcf5c63a6b7e8edee, 0x3, 0x16, 0x1, 0x60, 0x6c, 0x6, 0x12, 0x4, 0x48, 0x2, 0x2, 0x4, 0x18, 0x5, 0x24, 0x24, 0x16, 0x0, 0x16, 0x4, 0x18, 0x60, 0x18, 0x6c, 0x16]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x18, 0x4, 0x30, 0x4, 0x30, 0x24, 0x5, 0x16, 0x36, 0x1b, 0x6, 0x18, 0xb, 0x9, 0x1, 0x36, 0x16, 0x5, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x200, 0x200, 0x23, 0x1, 0x1, 0x9]}}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3db, 0x5, 0x4, 0x4, 0x1, 0x2, 0x80]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xef}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x20}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x18, 0xc, 0x24, 0x0, 0x1, 0x16, 0xb, 0x2, 0x60, 0x16, 0x6c, 0x1b, 0x48, 0xc8a90d73551a5332, 0x30, 0x16, 0x36, 0x2, 0x36, 0x24, 0x1b]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x35, 0x4, 0x60, 0x3, 0x6, 0x2, 0x16, 0x12, 0x24, 0x1b, 0x6c, 0x2, 0x6, 0x16, 0x12, 0xc, 0x16, 0x5, 0x60, 0x9, 0x9, 0x36, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0x4}, {0x1, 0x8}, {0x3, 0x3}, {0x2, 0x7}, {0x0, 0xa}, {0x4, 0xa}, {0x4, 0x2}, {0x5, 0x6}, {0x2, 0x6}, {0x4, 0x5}, {0x2, 0xa}, {0x0, 0xa}, {0x5, 0x5}, {0x5, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x7, 0x2}, {0x2, 0x2}, {0x3, 0x6}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0x8}, {0x0, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xc000, 0x6, 0x7ff, 0x6, 0x4, 0x81, 0x20]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x1, 0x9}, {0x0, 0x4}, {0x0, 0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0x5}, {0x7, 0xa}, {0x6, 0x2}, {0x3, 0xa}, {0x1, 0xa}, {0x7, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x6, 0x5}, {0x4, 0x9}, {0x6, 0x2}, {0x6, 0x9}, {0x5, 0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x0, 0x4}, {0x1, 0x9}, {0x4, 0x7}, {0x7}, {0x0, 0x8}, {0x6}, {0x6, 0x3}, {0x0, 0x4}, {0x2, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x6, 0x6}, {0x0, 0x7}, {0x0, 0x7}, {0x1, 0x3}, {0x3, 0x7}, {0x7, 0x5}, {0x7, 0x9}, {0x4}, {0x6, 0xa}, {0x5, 0x6}, {0x2, 0x8}, {0x1, 0x2}, {0x4, 0x4}, {0x5, 0xa}, {0x1, 0x2}, {0x5, 0x1}, {0x6, 0x5}, {0x3, 0x8}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0xa}, {0x2, 0x8}, {0x1, 0x8}, {0x6, 0x4}, {0x6, 0x4}, {0x6, 0x9}, {0x3, 0x4}, {0x4, 0x6}, {0x1}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x1}]}]}, @NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8000, 0xa6e, 0x0, 0x8, 0x5a5, 0x800, 0x6c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7f, 0x7, 0x1f, 0x0, 0x9, 0x101, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x5}, {0x3, 0x5}, {0x5, 0x2}, {0x6, 0x8}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x5}, {0x3, 0x2}, {0x2, 0x9}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x6, 0x8}, {0x5, 0x4}, {0x6, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x6, 0x1f}, {0x3, 0x3}, {0x0, 0xa}, {0x4, 0x6}, {0x3, 0x8}, {0x5, 0x3}, {0x3, 0xa}, {0x6}, {0x1, 0x2}, {0x5, 0x3}, {0x6, 0xa}, {0x1, 0x9}, {0x7, 0x4}, {0x3, 0x1}, {0x2, 0x2}, {0x6, 0x6}, {0x5, 0xb}, {0x6, 0x5}, {0x1, 0x7}, {}, {0x0, 0xa}, {0x4, 0x9}, {0x4, 0x4}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x5}, {0x0, 0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {0x0, 0x2}, {0x7}, {0x5, 0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x0, 0x5}, {0x0, 0x8}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x2}, {0x6, 0x5}, {0x0, 0x3}, {0x0, 0x5}, {0x5, 0x2}, {0x4, 0x2}, {0x0, 0x6}, {0x7, 0x5}, {0x3, 0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x3, 0x8}, {0x2, 0x8}, {0x1, 0x6}, {0x1, 0x3}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x8}, {0x1, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x0, 0x7}, {0x4, 0x2}, {0x5, 0x5}, {0x7}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x1}, {0x0, 0x9}, {0x1}, {0x6}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0x8}, {0x0, 0x5}, {0x7, 0x1}, {0x5, 0x9}, {0x0, 0xa}, {0x6, 0x3}, {0x2, 0x9}, {0x1}, {0x6, 0xa}, {0x1}, {0x4}, {0x7, 0x6}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x6, 0x7}, {0x1, 0x8}, {0x4, 0x4}, {0x2, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0x7, 0x7}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0x6}, {0x7, 0x9}, {0x5, 0xa}, {0x0, 0x1}, {0x4, 0x7}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x5}, {0x3, 0x1}, {0x7, 0x3}, {0x0, 0x2}, {0x3, 0x4}, {0x3, 0x4}, {0x0, 0x5}, {0x6}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x1, 0x8}, {0x4, 0x2}, {0x4, 0xa}, {0x6, 0x9}, {0x2, 0x4}, {0x6, 0x3}, {0x7, 0x3}, {0x5, 0x4}, {0x4, 0x4}, {0x3, 0x1}, {0x5, 0x2}, {0x3}, {0x5}, {0x0, 0x5}, {0x0, 0x2}, {0x0, 0x5}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x4, 0x2, 0x4a, 0x1b, 0x12, 0x1b, 0x12, 0x36, 0x12, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x40, 0x321, 0x180, 0x3, 0xffff, 0x2, 0x7f]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x4, 0x8}, {0x4, 0x7}, {0x5, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x7, 0x9}, {0x4, 0x2}, {}, {0x6, 0x6}, {0x4, 0x9}, {0x7}, {0x2, 0x4}, {0x5, 0x1}, {0x2, 0x9}, {}, {0x4, 0x6}, {0x0, 0x4}, {0x5, 0x8}, {0x0, 0x9}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x0, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x6}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0x5}, {0x3, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x3, 0x7}, {0x7, 0x3}, {0x4, 0x7}, {0x7, 0x2}, {0x7, 0x8}, {0x5, 0x5}, {0x1, 0x7}, {0x7, 0x6}, {0x5, 0x3}, {0x2, 0x8}, {0x2, 0x7}, {0x7, 0x4}, {0x3}, {0x5, 0x8}, {0x4, 0xa}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x6}, {0x2}, {0x0, 0x9}, {0x7, 0x4}, {0x2}, {0x7}, {0x4, 0xa}, {0x1, 0x8}, {0x7, 0x1}, {0x3, 0x9}, {0x4, 0x9}, {0x6, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x7, 0xa}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0x5}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x4}, {0x3, 0x1}, {0x4, 0x7}, {0x6, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xd19, 0x1f, 0x4, 0x6, 0x4, 0x101]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x5, 0x6c, 0x6, 0x4, 0x4, 0xb, 0x91617b4316f2b597, 0x0, 0x1, 0x2b, 0x48, 0x5, 0x16, 0x50]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4e8, 0x400, 0x894, 0x4cf9, 0x1, 0x800, 0x2, 0x3]}}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x24, 0x30, 0x4, 0x16, 0x2, 0xc, 0x6, 0x21, 0x9, 0xb, 0xc, 0x15, 0x1b, 0x36, 0x5, 0x24, 0x16, 0x4, 0x12, 0xb, 0x4, 0x48, 0x48, 0x2, 0xb, 0x1, 0x2, 0x6]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1f4, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x41}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x1}, {0x6, 0x3}, {0x2, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x3, 0x2}, {0x6, 0x5}, {0x2, 0x3}, {0x5, 0x2}, {0x4, 0x6}, {0x2, 0x1}, {0x0, 0xa}, {0x6, 0x6}, {0x7, 0x8}, {0x4}, {0x6}, {0x0, 0x4}, {0x4, 0x6}, {0x7, 0x8}, {0x5, 0x1}, {0x4, 0x6}, {0x0, 0x2}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x5}, {0x4, 0x3}, {0x6}, {0x4, 0x4}, {0x3, 0x2}, {0x6, 0x9}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x2}, {0x5}, {0x3}, {0x5, 0x5}, {0x2}, {0x4, 0x2}, {0x4, 0x3}, {0x2}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x6, 0x0, 0x8, 0xa7f6, 0x9, 0x9]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7f, 0x101, 0x9, 0x2, 0xfffe, 0x6, 0x9]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x4, 0x3}, {}, {0x4, 0x2}, {0x4, 0x1}, {0x2, 0x3}, {0x2, 0x2}, {0x1, 0xa}, {0x2, 0x8}, {0x2, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x6, 0xa}, {0x1}, {0x7, 0xa}, {0x5, 0x6}, {0x1, 0x7}, {0x0, 0x2}, {0x7, 0x3}, {0x6, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x4}, {0x7, 0x4}, {0x1, 0x1}, {0x0, 0x4}, {0x6, 0x1}, {0x4, 0x1}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x2, 0x4}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x3, 0x9}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x2}, {0x2, 0x9}, {0x1}, {0x6, 0x7}, {0x0, 0x9}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x1}]}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x0, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x2, 0xa}, {0x0, 0x7}, {0x0, 0xa}, {0x4, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x800, 0x6, 0x6, 0xfff9, 0x4, 0x5, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x101, 0x4, 0x1000, 0x0, 0xf, 0x3]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x6c, 0x4, 0x48, 0x3, 0x30, 0x16, 0x4, 0x64, 0x4e, 0x48, 0x2c, 0x1b, 0x24, 0x18, 0x4, 0x4, 0x5, 0xc, 0x4]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xb, 0x12, 0x6, 0x60, 0x4, 0x24, 0x48, 0x1, 0x48, 0x2a, 0x5, 0x16, 0x6c, 0xb, 0x2, 0x6, 0x16, 0x469192fe2332c9c5, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x10}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x37}]}]}, @NL80211_ATTR_TID_CONFIG={0x3c8, 0x11d, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6f}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xeb}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x16, 0x16, 0x16, 0x1, 0x30, 0x5, 0x30, 0x5]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x3}, {0x1, 0x1}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0xa}, {0x1, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x7, 0x4}, {0x7, 0x2}, {0x7, 0x4}, {0x2, 0x3}, {0x3}, {0x4, 0x4}, {0x1, 0x8}, {0x0, 0x8}, {0x1, 0x4}, {0x0, 0x2}, {0x5, 0x9}, {0x5, 0xa}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x5}, {0x3, 0x7}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x2}, {0x3, 0x3}, {0x4}, {0x4, 0x6}, {0x1, 0x4}, {0x6, 0x3}, {0x1, 0x3}, {0x4, 0x8}, {0x2, 0x6}, {0x4}, {0x3, 0x3}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x7}, {0x1}, {0x2}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0xa}, {0x6, 0x3}, {0x0, 0x3}, {0x5, 0xa}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x1, 0x7}, {0x0, 0x6}, {0x2, 0x8}, {0x3, 0x8}, {0x7, 0x8}, {0x7, 0x1}, {0x4, 0x6}, {0x3}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x7}, {0x4, 0x5}, {0x3, 0xa}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x200, 0x51, 0x0, 0x20, 0xfff7, 0x9, 0x20]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x4, 0x3}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x5}, {0x2, 0xa}, {0x7, 0x5}, {0x5, 0xa}, {0x6, 0xa}, {0x0, 0x1}, {0x4, 0x6}, {0x1, 0x7}, {0x5, 0x2}, {0x7, 0x6}, {0x3, 0x9}]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x3}, {}, {0x4, 0x8}, {0x2}, {0x4, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x8}, {0x5, 0x2}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x9}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x5}, {0x4, 0x3}, {0x4, 0x6}, {0x5, 0x7}, {0x4, 0x2}, {0x6, 0x5}, {0x7}, {0x2, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x5}, {0x7, 0x1}, {0x7, 0x3}, {0x3}, {0x6}, {0x4, 0x6}, {0x3, 0x8}, {0x1, 0xa}, {0x0, 0x1}, {0x4, 0x4}, {0x2, 0x9}, {0x6, 0x2}, {0x1}, {0x3, 0x7}, {}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x5}, {0x1, 0x2}, {0x7, 0x8}, {0x0, 0x2}, {0x3, 0x8}, {0x2, 0x2}, {0x4, 0x8}, {0x1, 0x3}, {0x2, 0x4}, {0x5, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x68}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x6, 0x2}, {0x3, 0x5}, {0x3, 0x8}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x81, 0x401, 0xfff7, 0x1, 0xdcc, 0x9]}}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x3, 0x18, 0x24, 0x18, 0x48, 0x1b, 0x6, 0x1b, 0x30, 0x16, 0x60, 0x3, 0x12, 0x24, 0x0, 0x6c, 0x3, 0x36]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x3}, {0x7, 0x7}, {0x0, 0x8}, {0x3, 0x3}, {0x2, 0x2}, {0x3, 0x13}, {0x4, 0x4}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x8}, {0x4, 0x2}, {}, {0x3, 0x6}, {0x1, 0x3}, {0x5}, {0x2, 0x1}, {0x2, 0xa}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x4, 0x6}, {0x1, 0x6}, {0x1, 0x3}, {0x2, 0xa}, {0x6, 0x5}, {0x5, 0x8}, {0x2}, {0x4, 0x2}, {0x1, 0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x6, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x5}, {0x3, 0x4}, {0x4}, {0x6, 0x7}, {0x2, 0x6}, {0x7, 0x7}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6b, 0x3, 0x8, 0x6, 0xcafe, 0x8, 0x8, 0x2]}}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x2, 0x64, 0x8, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7, 0x101, 0x4, 0xfffb, 0x80, 0x81, 0x8150]}}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x6, 0x0, 0x1, 0x3db7e96da8bbcc2c, 0x3, 0x1b, 0xb, 0x12, 0x16, 0x5, 0x6, 0x36, 0xb, 0x3, 0x36, 0x1, 0x12, 0xb, 0x4]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x7}, {0x1, 0xa}, {0x5, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x1, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x5}, {0x0, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0x6}, {}, {0x0, 0x1}, {0x1, 0x5}, {0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x7, 0x7}, {0x4}, {0x0, 0x3}, {0x5, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5, 0xa}, {0x5, 0x2}, {0x7, 0x1}, {0x1, 0x1}, {0x1, 0x9}, {0x2, 0x8}, {0x7, 0x6}, {0x2, 0x8}, {0x0, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0x7}, {0x6}, {0x2}, {0x4, 0x9}, {0x5, 0x4}, {0x1, 0x7}, {0x1, 0x1}, {0x6, 0x5}, {0x0, 0x1}, {0x5, 0x4}, {0x1}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0xa}, {0x3, 0x7}, {0x5}, {0x5, 0x7}, {0x1, 0x5}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x2}, {0x4}, {0x0, 0x1}, {0x0, 0xa}, {0x5}, {0x6, 0x8}, {0x1}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x2, 0x3}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x6, 0x6}, {0x5}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x4}, {0x3, 0x3}, {0x7, 0x8}, {0x5}, {0x1, 0x6}, {0x5, 0x7}, {0x6, 0x8}, {0x7, 0x6}, {0x5}, {0x2, 0x5}, {0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {}, {0x2, 0x6}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x3, 0x8}, {0x5, 0x6}, {0x5}, {0x4, 0x2}, {0x3, 0x1}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0x3}, {0x2, 0x4}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x2, 0x8}, {0x5, 0xa}, {0x6, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x1}, {0x6}, {0x4, 0x7}, {0x5, 0x1}, {0x6, 0xa}, {0x5}, {0x0, 0xa}, {0x6, 0x3}, {0x5, 0xa}, {0x1, 0x5}, {0x2, 0x8}, {0x6, 0x3}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x6, 0x5}, {0x5, 0x7}, {0x5, 0xa}, {0x0, 0x7}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x24, 0x1, 0x24, 0x2, 0xc, 0xb, 0xd73d52dae90c65d7, 0x3b, 0x9, 0x18, 0x1, 0xe, 0x12, 0x6, 0x44]}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x4, 0x24, 0x5, 0x5, 0x12, 0x1b, 0xb, 0x0, 0x2, 0x12, 0x2e, 0x17, 0x12, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4800, 0x5, 0x101, 0xfff7, 0x9, 0x0, 0x100]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x9, 0x60, 0x1, 0x60, 0xc, 0x60, 0xc, 0x0, 0x12, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x78e92af356f1d9ce}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6, 0xb, 0x12, 0x18, 0xc, 0x16, 0x5, 0x12, 0x1b, 0x36, 0x9, 0x7, 0x6, 0x4, 0x1b, 0x1, 0x18, 0x38, 0x18, 0x36, 0xb, 0x1b, 0x18, 0x6, 0x16, 0xc, 0x24, 0x5, 0x6c]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7, 0x2}, {0x0, 0x5}, {0x5, 0x4}, {0x5, 0x7}, {0x1}, {0x6, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x6, 0x4}, {0x5, 0x1}, {0x3, 0x7}, {0x5, 0x3}, {0x6}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {0x7}, {0x0, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x2, 0x4}, {0x6, 0xa}, {0x3, 0x8}, {0x4, 0x6}, {0x4, 0xa}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x11f, 0x6, 0x5, 0x40, 0x6, 0x100, 0xe08c, 0x3]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x12}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffe1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xbf8c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0xc0, 0x11d, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x90, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x0, 0xc916, 0x5, 0xdd5, 0x3, 0x8001, 0xfff]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x4, 0x7}, {0x4, 0x3}, {0x5, 0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0xa}, {0x4, 0x6}, {0x5, 0x7}, {0x1, 0x8}, {0x5, 0x4}, {0x5, 0x7}, {0x1, 0x7}, {0x3}, {0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x2, 0x6}, {0x0, 0x1}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x5}, {0x3, 0x5}, {0x5, 0x5}, {0x1, 0x5}, {0x5}, {0x1, 0x4}, {0x1, 0x9}, {0x6, 0xa}, {0x1, 0x3}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0xa}, {0x4, 0x7}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x5}, {0x5, 0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x1}, {0x2, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x7}, {0x6, 0x5}, {0x7, 0x7}, {0x4, 0x3}, {0x1, 0x4}, {0x7}, {0x6, 0xa}, {0x3, 0x3}, {0x5, 0x7}, {0x7, 0x8}, {0x5, 0x6}, {0x5, 0x2}, {0x2, 0x7}, {0x4, 0x2}, {0x5, 0x2}, {0x4, 0x8}, {0x0, 0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0x2}, {0x6, 0x3}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0xa}, {0x4}, {0x5, 0x3}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x60, 0xc, 0x1b, 0x2, 0x5, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff5f, 0x719, 0x4, 0x9, 0x0, 0x9, 0x61d, 0xfe00]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xd4, 0x11d, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7c}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x60, 0x39, 0x48, 0x3, 0x9, 0x36, 0x24, 0x24, 0xc, 0xc, 0x7, 0x61, 0x36, 0x60, 0x1b, 0x48, 0xc, 0x6c, 0x1b, 0x12, 0x60, 0x1b, 0x12, 0x9, 0x6, 0x71]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x6c, 0x36, 0x1b, 0x16, 0x1b, 0x3, 0x30, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xce30, 0x7, 0x893f, 0xc27, 0x9, 0x9, 0x3f]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc51}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdf}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfe}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xeb}]}]}, @NL80211_ATTR_TID_CONFIG={0xbc, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcf4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x20}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x8cc, 0x11d, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xae}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x24, 0x2, [{0x6, 0x3}, {0x7, 0x9}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x2}, {0x4}, {0x0, 0x1}, {0x5, 0xa}, {0x0, 0x3}, {0x2, 0x5}, {0x5, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x4}, {0x5, 0xa}, {0x1}, {0x6, 0x9}, {0x6, 0x1}, {0x5, 0x5}, {0x6, 0x3}, {0x1}, {0x3, 0x3}, {0x3, 0x5}, {0x4, 0x4}, {0x4, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x8}, {0x0, 0x5}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x9}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x1}, {0x2, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x9}, {0x1, 0xa}, {0x3, 0x5}, {0x4, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0xa}, {0x1, 0x1}, {0x1, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x2, 0x9}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x5}, {0x4, 0x5}, {0x4, 0x3}, {0x2}, {0x2, 0x4}, {0x3, 0x5}, {0x5, 0x1}, {0x0, 0x2}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x5}, {0x2, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x8}, {0x6, 0x4}, {0x6, 0x9}, {0x2, 0x1}, {0x1, 0x2}, {0x6, 0x9}, {0x1}, {0x6, 0x9}, {0x6, 0x5}, {0x3, 0xa}, {0x3, 0x1}, {0x5}, {0x7}, {0x7, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x3, 0x5}, {0x7}, {0x5, 0x3}, {0x7, 0x9}, {0x2, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x4, 0x4, 0x6]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x4, 0xb, 0x0, 0x18, 0x30, 0x6c, 0x9, 0x2, 0x4, 0xc, 0x18, 0x9, 0x5, 0x0, 0x24, 0xb, 0x48, 0x0, 0x3, 0xb, 0x3, 0x12, 0x48, 0x60]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1ff, 0xfeba, 0x6, 0x3, 0xff81, 0x8000, 0xf33f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xb, 0xc, 0x48, 0x18, 0x5, 0x5, 0x60, 0xb, 0x9, 0x1b, 0xc, 0x6c, 0x18, 0x6, 0x2, 0x18, 0x48, 0xc, 0x6, 0x6c, 0x6, 0x0, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x5}, {0x7, 0x6}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x8}, {}, {0x3, 0xa}, {0x6, 0x3}, {0x1, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x8}, {0x2, 0x5}, {0x7, 0x3}, {0x1, 0x2}, {0x2, 0x9}, {0x7, 0x1}, {0x7, 0x3}, {0x2, 0x4}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x3}, {0x3, 0x7}, {}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x3, 0x8}, {0x0, 0x6}, {0x6, 0xa}, {0x7, 0x6}, {0x1}, {0x1, 0x7}, {0x1, 0x1}, {0x7, 0xa}, {0x7, 0x4}, {0x5, 0x9}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x9}, {0x3, 0xa}, {0x3, 0x9}, {0x7, 0x1}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x3, 0x3}, {0x3, 0x2}, {0x4, 0x3}, {0x3, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x3}, {0x5, 0x9}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x7}, {0x3, 0x1}, {0x7, 0x8}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0xdc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x18, 0x5, 0xb, 0x4, 0xc, 0x4, 0x60, 0x24, 0x60, 0x9, 0x5, 0x0, 0x1b, 0xb, 0x5, 0x6, 0x2, 0x16, 0x1, 0x12, 0x3, 0xc, 0x12, 0x60]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x1b, 0x30, 0x7a, 0x0, 0x2a, 0x6, 0x4, 0x12, 0xb, 0x2, 0x36, 0x1, 0x24, 0x16, 0x6, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x60, 0x1, 0x18, 0x24, 0x6, 0x1b, 0x6e, 0x6, 0x4, 0x2, 0x5, 0x12, 0x48, 0xc, 0x9, 0x6, 0x5, 0x36, 0x9, 0xb, 0x12, 0x0, 0x0, 0xc, 0x24, 0x24, 0x1, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0x3}, {0x7, 0x5}, {0x7, 0x7}, {0x6}, {0x0, 0x8}, {0x4, 0x9}, {0x0, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x5, 0x5}, {0x5, 0x8}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x7, 0xa}, {0x4, 0x1}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x6}, {0x7, 0x4}, {0x1, 0x4}, {0x5, 0x1}, {0x4}, {0x6, 0xa}, {0x1, 0x3}, {0x7, 0x5}, {0x2, 0xa}, {0x1, 0x9}, {0x5, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x8}, {0x4, 0x1}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x3}, {0x4, 0x3}, {0x7, 0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x4, 0x3}, {0x4, 0xa}, {0x1, 0x4}, {0x2, 0x4}, {0x0, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x5, 0x4}, {0x5, 0x6}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0xb, 0x24, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x79c, 0x3f, 0xe20, 0xfeff, 0x81, 0x81, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1b20, 0x7, 0x6, 0x4, 0x1f, 0x0, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x8}, {0x6, 0x8}, {0x1, 0x3}, {0x5}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x6}, {0x5, 0x8}, {0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x1}, {0x3, 0xa}, {0x1, 0x9}, {0x4, 0x2}, {0x3, 0x2}, {0x6}, {0x2, 0x7}, {0x3, 0x9}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x7}, {0x1, 0x9}, {0x5, 0x3}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x9}, {0x0, 0x3}, {0x2, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8294, 0x7, 0xfff, 0x529b, 0x7, 0x1, 0x8, 0x506]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x4, 0x7, 0x1ff, 0x3, 0x2, 0x101]}}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x7, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x6, 0x9}, {0x1, 0x2}, {0x6, 0x7}, {0x6, 0x6}, {0x3, 0x4}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x5}, {0x4, 0xa}, {0x6, 0x9}, {0x4, 0x8}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x2, 0xa}, {0x1, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x3}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x3}, {0x6, 0x1}, {0x4, 0x4}, {0x5, 0x6}, {0x4, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x0, 0x9}, {0x4, 0x5}, {0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0x7}]}]}]}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x258, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xf4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x3, 0x5}, {0x0, 0x8}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x7}, {0x2, 0x3}, {0x0, 0x9}, {0x0, 0x8}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0x1}, {0x7, 0x4}, {0x0, 0x8}, {0x2, 0x5}, {0x1, 0x7}, {0x1, 0x7}, {0x6, 0x7}, {0x5, 0x2}, {0x4, 0x9}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x6, 0x4}, {0x6, 0x4}, {0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x3, 0x3}, {0x7, 0xa}, {0x6, 0x8}, {0x6, 0x4}, {0x0, 0x5}, {0x0, 0x3}, {0x1}, {0x5, 0x3}, {0x0, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x6, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {}, {0x6, 0x6}, {0x4}, {0x1, 0x2}, {0x7, 0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x0, 0xa}, {0x6, 0x3}, {0x3, 0x5}, {0x1, 0x7}, {0x1, 0x6}, {0x2, 0x8}, {0x5}, {0x5, 0xa}, {0x3}, {0x3, 0x9}, {0x0, 0x9}, {0x6, 0x5}, {0x5, 0x2}, {0x4, 0x7}, {0x6}, {0x6, 0x8}, {0x6, 0x1}, {0x1, 0x9}, {0x0, 0x7}, {0x5, 0xa}, {0x7, 0xa}, {0x1, 0x2}, {0x6, 0x4}, {0x3}, {0x2}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x3}, {0x6, 0x8}, {0x1}, {0x3, 0x1}, {0x3, 0x4}, {0x1, 0x1}, {0x4, 0x7}, {0x7, 0x8}, {0x1, 0xa}, {0x3, 0x9}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x2}, {0x4, 0xa}, {0x0, 0x1}, {0x4}, {0x7, 0x6}, {0x2, 0x6}, {0x2, 0x2}, {0x4, 0x4}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x5, 0x5}, {0x2, 0xa}, {0x7, 0x7}, {0x2, 0x8}, {}, {0x1, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x5, 0x3}, {0x4, 0x8}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x6, 0x9}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0xa}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x7}, {0x6, 0x6}, {0x3, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x0, 0x7}, {0x4, 0x5}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0x4}, {0x5, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8001, 0x1f, 0x6, 0x2, 0x8, 0x20, 0x2]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x7, 0x4}, {0x3, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ebb, 0x2000, 0x8, 0x8, 0x1ad0, 0x100, 0x7, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf17, 0x21, 0x4, 0x1a3e, 0x4, 0x1f, 0x81, 0x800]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x81, 0x6, 0x1, 0x8, 0x5234, 0x9, 0x3]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x2}, {0x0, 0x4}, {0x2, 0xa}, {}, {0x1, 0x9}]}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x5, 0x7}, {0x0, 0x5}, {0x4, 0x4}, {0x7, 0x6}, {0x7, 0x4}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0xa}, {0x6, 0x8}, {0x3, 0x6}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x4}, {0x3, 0x5}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x2}, {0x1}, {0x7}, {0x2, 0x5}, {0x1, 0xa}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0xa}, {0x5, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x7}, {0x0, 0x6}, {0x7}, {0x7, 0x1}, {0x6, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x3}, {0x5, 0x6}, {0x1, 0x5}, {0x3, 0x5}, {0x7, 0x6}, {0x6, 0x2}, {0x7, 0x5}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x2}, {0x6, 0x5}, {0x6, 0xa}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x2, 0x3}, {0x3, 0x6}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x7, 0xa}, {0x1, 0xa}, {0x1, 0x7}, {0x5, 0x3}, {0x3, 0x7}, {}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x3, 0xc, 0x64, 0x24, 0x24, 0x12, 0xc, 0x1b, 0x6, 0x9, 0xc, 0x24]}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0xc, 0x3, 0x24, 0xcd25681cd55630c0, 0x9, 0x2]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x76, 0x1, 0x18, 0x2, 0x2, 0x1, 0xc, 0x9, 0x48, 0x14, 0xb, 0xb, 0x48, 0x5, 0x36, 0x6, 0x18, 0x30, 0x24, 0x1, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1f, 0x7, 0x1, 0x0, 0x5a, 0x7ff, 0x80af]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x4, 0x24, 0x4c, 0x1b, 0x16, 0x12, 0x3, 0x30, 0x0, 0x12, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7b38, 0x389, 0x71f7, 0x1f, 0xfffa, 0x6bb5, 0x4]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x30, 0x1, 0x16, 0x60, 0x0, 0x1d, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x7}, {0x0, 0x5}, {0x3, 0x1}, {0x4, 0xa}, {0x7, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x4, 0x7}, {0x7, 0x7}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x5}, {0x0, 0x4}, {0x6, 0xa}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x7, 0xa}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6, 0x7}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x1}, {0x3, 0x6}, {0x6, 0xa}, {0x3, 0x3}, {0x3, 0x6}, {0x7, 0x5}, {0x4, 0x8}, {0x4, 0xa}, {0x1, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa6ac}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1, 0x1, 0x6c, 0xb, 0x1, 0x18, 0x1b, 0xc, 0x60, 0x24, 0x48, 0x48, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x0, 0x4, 0x0, 0x0, 0xe62, 0x80]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x1}, {0x6, 0x1}, {0x6, 0x4}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x3, 0x8}, {}, {0x6, 0x8}, {0x5, 0x1}, {0x6, 0x2}, {0x6, 0x9}, {0x4, 0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x1, 0x7}, {0x5, 0x1}, {0x3, 0x6}, {0x0, 0x5}, {0x0, 0x4}, {0x0, 0x8}, {0x5, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {0x5, 0x3}, {0x0, 0x7}, {0x2, 0x1}, {0x0, 0x3}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x1}, {}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x1, 0x401, 0x2, 0x8, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x60, 0x9, 0x18, 0x21, 0x30]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x6c, 0x6c, 0x6c, 0x48, 0x4, 0x18, 0x4, 0x30, 0x30, 0x5, 0x18, 0xc, 0x16, 0x48, 0x2, 0x4, 0x16, 0x1b, 0x16, 0x2, 0x1b, 0x30, 0xc, 0xb, 0x24, 0x48, 0x3]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x6}, {0x3, 0x5}, {0x2, 0x5}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x1, 0x9}, {0x0, 0x7}, {0x6, 0x6}, {0x1, 0x2}, {0x2, 0x8}, {0x5, 0x1}, {0x6, 0xa}, {0x6, 0x9}, {0x4, 0x4}, {0x4, 0x9}, {}, {0x0, 0x5}, {0x6, 0x2}, {0x5, 0x1}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x8}, {0x6, 0x1}, {0x0, 0x6}, {0x6, 0x8}, {0x3, 0x7}, {0x3, 0x3}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x3}, {0x7, 0x1}, {0x0, 0x3}, {0x6, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xc4, 0x7ff, 0x0, 0x8000, 0x5, 0x3, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc425, 0x7, 0x936, 0x6, 0xd598, 0x6, 0x800, 0xff1c]}}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfff, 0xf958, 0x2, 0x9, 0x7, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x0, 0xf0ac, 0x1, 0x8, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x60, 0x2, 0x1b, 0x9, 0xc, 0x48, 0x1b, 0x4, 0xb, 0x36, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x16, 0x12, 0x16, 0x18, 0x1b, 0x1b, 0x24, 0x60, 0x60, 0x16, 0x60, 0x9, 0x2, 0x6, 0x24, 0x4, 0x1b, 0x48, 0x24, 0x3, 0x4, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x2, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xed0, 0x1ff, 0x32b, 0x8, 0xadbd, 0xac1a, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x0, 0xd2d4, 0x4, 0x4, 0x1, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3d4, 0x0, 0x0, 0xd92, 0x800, 0x5, 0x0, 0xffa2]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x6c, 0x30, 0x3, 0x2, 0x6, 0x6, 0x30, 0x54]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfff, 0x1, 0x63, 0x401, 0x0, 0x81, 0x5]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x6, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x7}, {0x5, 0x6}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x6}, {0x6, 0x9}, {0x6, 0x7}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0x15}, {0x0, 0x9}, {0x5}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x8}, {0x4, 0x1}, {0x3, 0x3}, {0x1, 0xa}, {0x5, 0x6}, {0x5, 0x3}, {0x2, 0x5}, {0x7, 0x1}, {0x4, 0x9}, {0x2, 0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x9}, {0x5, 0x9}, {0x5, 0x9}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0x8}, {0x2, 0x6}, {0x4, 0x7}, {0x5, 0x7}, {}, {0x1, 0x4}, {0x7, 0x8}, {0x5, 0x8}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x3}]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0xb, 0x12, 0x6, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x72, 0x9, 0x7, 0x8, 0x4, 0x20, 0x8c5]}}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x6, 0x2}, {0x4, 0x3}, {0x6, 0x2}, {0x0, 0x3}, {0x1, 0x8}, {0x6}, {0x5, 0x1}, {0x6, 0x8}, {0x2, 0x9}, {0x7, 0x4}, {0x1, 0x4}, {0x1, 0x4}, {0x2}, {0x3, 0x5}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x4}, {0x1, 0x2}, {0x1}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x5}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x8}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0xa}, {0x6, 0x8}, {0x0, 0x2}, {0x7, 0x3}, {0x7}, {0x1, 0x2}, {0x0, 0xa}, {0x2, 0x2}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x9}, {0x7, 0xa}, {0x4, 0x2}, {0x5, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6c, 0x5, 0xc, 0x81e13bfec227be56, 0x60, 0x6c, 0x16, 0x48, 0x14, 0xb, 0x1, 0x6c, 0x3, 0x1b, 0x48, 0x9, 0x6c, 0x24, 0x2, 0x60, 0x24, 0x36, 0x4, 0x6, 0x16, 0x1b, 0x6, 0x48, 0x18]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1ff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x38}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xab}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa9}]}]}]}, 0x1ebc}, 0x1, 0x0, 0x0, 0x8005}, 0x48000) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000040000f00300"/32]) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002200)='/dev/nvme-fabrics\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r9, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14, r6, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008002}, 0x0) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x6, 0x0, [{0xc0000001, 0x0, 0x0, 0x1ff}, {0x40000000, 0x80001001, 0x5, 0x6e06, 0x80000000}, {0x7, 0x0, 0xffff, 0x100, 0x2}, {0x80000001, 0x6, 0x7fffffff, 0x7, 0xff}, {0x1, 0x1ff, 0x8, 0x80000000, 0x3}, {0x80000008, 0x2, 0x4, 0xff, 0x1}]}) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x6}, {}]}) [ 1837.423908] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000000000000000800000000000000000000422becb3d67b279d4cb07364b57483e3d07d2b0805d4df36b0f7a9545e2b8f9916a94a3f6631d827124c2b94e5562502629752eaaf15ee1e00038a186eb4a7e43341ea76436144f582a9627b3410dc0a1aff934f8199e2bc163c3a61a1f68ec0a9"]) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000000)={{&(0x7f0000000480)={'Accelerator0\x00', {&(0x7f0000000240)=@adf_dec={@format={'Cy', '2', 'RingAsymTx\x00'}, {0xfed}, {&(0x7f0000000180)=@adf_dec={@normal='NumberDcInstances\x00', {0x80000000}}}}}, {&(0x7f0000000080)={'Accelerator1\x00', {&(0x7f00000003c0)=@adf_hex={@bank={'Bank', '2', 'InterruptCoalescingNumResponses\x00'}, {0x1000}, {&(0x7f0000000300)=@adf_hex={@bank={'Bank', '0', 'InterruptCoalescingNumResponses\x00'}}}}}}}}}, 0x1f}) 21:16:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$midi(0xffffffffffffffff, &(0x7f00000000c0)="44f210e58767f283333968a8a3f02927686425fb8750ddddbe743221a8ca4c0f030b8f910e5643ac3087adf61180dbbb8e484bc8ed0c866866f1f0a26de61be0a4b183da61c495e0ec6b44d8e746ac970ecb7f59b205521a92e851264959bf39850389acae0080bbde3507bf9617daa075dd5a0b25334adf7a975b69f42cf153596195346e2d822bbcb6e32da3c3ad99308cf29a5e929eda1b03c6ef6e8ba4dc83d721ebfa7ace93314326ccba005dd78d51ef7b49fc64dec6b004bb9818452def9a6a55b85446bae8fce7b3b9f6b07a49b314c0d232b0dfff0c5296f2558131c869cf2b149a98a7c6b503389e4e327fabc9ee0c6e177b1fdc705d75b9cac8e9b4e84b2cbc6748fc9b01fec8c20d7bfe2f606c7d2a734ae95d0bc6a821424bdf71429ec96fff0a7de74cee93299576c2fb542f813247dc48fba703c1cd91ded7a6af9d8462d8e1cf25eda6aca43cde3d65259c255f6c9c2b14e1f43e6925acbda44d2230ae35edc595412d36c6ff110cbfc61ee2d16f4b63d9c8d7a94b50a4e1e9140eb291e314f1c96778ebe4f7e514b6aad3a26351cb297a9d8870254f99ba9482e4d95aa2e3195bd759bd410e4fbbc336e29d0f4eabb840261a97db8924e0437ad2be7e293f106a4c9fd6d249a152f64e6123921c079cec795accca5fba8f225f06deb562cfc2587f33f9642fcd8e5e5ba0b7d4f69e89aa540d1041518b45e8298238980add8377a7d75036fed806c91a5bf91227bb92ca34987475520747514f8381d36d635055629d49c3ba028df126973817a56c988a522e3786c6b6c097c4b3df6d58d4acce9fdd0ca1c9f7d1d582990668e3b7242e8ed46bf91689232f760b248d52f0d0657c89972f924c1522ca48a9808b12ac3ac863d600130f14184f582c39141c7bea87bfe82a270b322a35dcfbbe184c7ae3ba09e5d1ffd88ac539853466f931b895bf7670b6d2e6a78613db96dfadbd7601acfda3170148d4bf4de3919d8f0a8aed47e6b0aeb62a99bd9e85f8f2c809baa7c6b69402c39dfbb38c82d0511447c352cfa6fd9078f8eb1b15f96571533cebc51e6fa184080c51667f469b32a389d0ccd020c7109e291996d7a4cb34fce9a3347b626f697c2bc7a13370144e59e1a38fb1e8526b25cd50fb650f56b3844c625da8f9909e45ebcbf7c152acd2af4c324e8d8bcd85b846628986d122f7e977b11d2b1596d66ab2abb921ae556db0df52262d5696787415b8839bf33598d73b4ddb2c24aada7a71be57c094b7a88a09faf9285b8c6c77d50b6847d08b74155c1723ed498c7908feb1e1c8b93ed4a0e771688a67ad22af3c3eaf625fe5a1032446998afedf96638f8bf4a84489cccd7253b72fe2c4a2280e089bdd30b401e9f3e453c4f03100539714adcb5116dc06bad22120b19a8be8d753a5872ee6211d3ec261da40cc4c29328d6d00ef5307556d98c21fdcb1b0d3c4d088491d55eade5bc9f7e767fc51347f6c93699622f4740c54f0d45134b90acf22160257023056f5ce1de97db3b125b5efaf0144c5b88346a5e290a15dbf6cd44a26987926a27139f7875b9dcc1e11fe2f8b0bbf6a2dd46cee58f47b4c94ae707bc5151ac17d2842a987bfa2cce980bc6607071cc7a2fb2890af7975e865dc0863e4eff9ab5d1523934d275fe15323376dd01c263de349c22ab701faea5571dad3347ace22228bc516003df560c4abd26bb4bb86ec3791d389c222212d71e279b1563c51c415de79ac1b1b05e3d8b23c2657f30a69c81d65dd6b13ad1b580c85c2498ac70f2e28809e8d2a06839964739d8c2bbc95df53d5d481d74bf79e33d0b9a14996cf00c5cb6e44c0c2f4b3f9a8831d6bdabae5f4694910dd9716b27bce3d0b196288ebfe2eb41aa66854f8570683ae98d2a8177819489ec4e70e2baa10d105a967b519f56f0cc452322666ccbd3aca6c34abca2b4205c7a823ae6b482a950630d6f3661678a16abb64e4c9c07611af3629691b5fccd15b6f110df2b7d1b7cb175dcf4bef5e8538a90a142d50a7ff24369bcc5baa487120d8f4e49a9a85c0f3a13e1e265afadf56cd97d054081c93f5e2d03bd201deec4457d46ed5d9635606a7f11ec473deaeb5e7ccfba7e3a0d172eaf4fa4e1ed973d576a8715badbda56d277f7e7f253589cbb4a0272357be678a03c99bb01699e928f4d72833d5a223ffec105d9803996e5e7fb7e15b2ebfc561e5d2629c7318839d2785641cc10144614d20dba4d8d8bc0e010f98694a8f7c095c303e8ea5d14fd4cc40f43dd0aaab0add7ff3c5553a7a22df9034375e387ed1f4fd6f0a868d312ca003e2fa2b9c4584e7c21e8a26f539ed2fa474e3eab5beff9d53cb68736a6975bcef1eef99e38c1406385abf112de9bbd922c333a7a781b910dc155392944016da06c980029bce989d5d3d3e94a1cfcdbea513f698c910ccb30b6cf3934952d3d11a2c7fc583e2a810a44e6415ab65abe723beee923f6b5d236e9319ed048e282bcf31d8b04685c16c96521072b1269a3558fb95921b8dc1946462c7414fec8ac59ef698fd2bf2e25825eb27752d99261e549cd4054056de85d847ee6b8d5b9180ad29c4d4e01502b3aae8411620339ea20b5d1659e758386bb7e9f809b644cfbc1c68a5ef0cd906d06c5e660e435e79db4fda58b06d37d6c7735e469b29bc526ed62e670817d9c768c4fe34d6f4d2f2ee95b6dca2aeb9b15ea1a813f36f0517854556efb127c0d761253ec996288510dd10e875f51c9225e6af4fd2d959ccada2e74d6e4479ac2a20c5f50bc29f589248016d963e3c653bcc492769809a6877f06d105b202dd041a3a672826b34b30d38b6e4edf6d73219d279bfad30e707d5bdf41575bf4a0b83baf3ba8377723d37323ffd8280af6bbb5d39f2fc58e3d2ff8f1af3951a530f2f00b28bbcc221a5ba2296f3feb59120d5b394f8ec056172f1fa8c2a75385c47fecfa49dbbcd1a43435e7c540d65a65200f7aef9061b89f6aa4714660bd4ff557fb7e9370e2d9281f86fe340c0645697ddd06c1d7500f86c52510382affbd36c23e7240b62e009883c0a4f325d27cd78bf9aca60714c5991fa7853b277dde71007d1394581ecb07e07271eafa07f2d301d079fb3e39ae5fd5150d24eb81fa1276fa5da75a50d547cab3ed61faca6c24aa1278fd07c99f4ccf9952bfb983283c04cfdead34d5eba87981c6450fa10df2d6d946e0fe6edd5a96ffd56a67dd182eb39512c39d1da19a2e0f78128bd1d40031b60d0464d18b888183efcbfff1e4e4709189b77879d28b191a4a2108b5f2b1fc23a6ca51e0614f577d44e15b881983a307901f80d986b0d5914b97bbcb5a4b96b6d63bd8abf5b426e1390540454ea67bf9649be6bb841242b0243a9f82761c1e9e419b1785e1a1c4797667c3eeb5638f003bb9392a39a1e8aa7edd888f052b2f2fc2e1377f03c9a08e93314063d3cd02c69820c779280f83405d56a0b5f351f7bbebb324f38307f3a2490c39ead583401896606c227f95ed8a12a2afe255777eee2032110cfcaa6ea826d3e27c3808ab26626c4a6706be7ba8e4c079e47ec351feea6fec7bc64d20dde72540222d1b68e92d238a50e72e58780e5cc9b9963a8d1e8a1ff132aa7c744c845ef6c36c96b24e156db09ed704bd119ab92fd3c838914533f04f821069fa1feb4fe31b92f6cc269adef1152b9222d2eb83c0b8fb4b10caa39ae28f49f40ca4e292f3a06c127745e28e635fcfd9375ae1112d5b4bfa6c4f88945174f8a41b345f5d8c44c3691c19c6fd6739a04d43edd8b6431d00b2ceb84fba899f4158b1917d16211e43750819799eae091337ff8853e4079ac8f3dc7da63892701882a3f496be13e0bb4b5d664f6c960e2b929ef1d655027f54535046da6dc07ba934bafdc23da26d2927a5e13ee66011a5707b13ab4ca65f53b3f247dc797110002655f0d40c3e48557f306593428ea773b6cf92b8d13d33053eebe2e45b6d38a0cc3365ace9eeb3cc0d34dac5d460d67a653061be7f2962f816b92b4b1d274feb96ae1fc1444c481fdd087fe268d63b3a99ebc064faf0f10e69c01317893dce6fc292084d4350d8e7bed0239e40a8942977f384c76e64c7b0adc8744a576feee8515d2716d103023fcc9be5f7010e23f001ce555568137ef6cf9cb2e428ddc888f7ca98df344e5c90a3ca6ed7d094004016ea0d2928d18b59ea3bee55423aa3cd4a29289d9439463144fd31099ce416925b32d82f36408a0cc9e99ef166f287bfe01c1559aa33b7e2d3638c000397fa1d91ef39db5acca788584768d2665573db460f1e44ebb07a2c568a9a68a3e2a91f9376a35784c231aa5d2b2c28c84601bf7759089ee2cc12b645578253508decce9e4646184cdc343b4afb651cd6d16d80e91d573590fb516b934d1b9795842e0e574f92d04b38bb1b61dbe2efdee49c785b67d2e5a51d2e0c7752ed46a1da24fcb84a9065070cf71374dd5a439f735300adc487e3be31d16e62ebedd20af636f39572e7e046b4db4ad101cfe646931e9dfa21b9a54873b675c2e62791e53e096aabdaa61caffd49a7b17e6df9ba6fee045ccbdc901cc94d9dd1201e6cb8a20a7d04950a39baff85409d8475c55b01dccaad8f9235bb7b13f318e3b08c689092c503dde4cbacb7447aa19bb34689a2e952df235c4ffc69102c9071b0f7807f78bbdade53025c76897df8c420c30b240b2bc3980d616b657d7cf7b37a88cec661a44e793f6d91621066169c21f013cc3711898c1883baba055bd13c2a4b8cf876ee0bfcb8a3dbf04f156ddb299518a59454644823af1e939e2a4bd76f356e76585337ee10a422d8125ce86a3748a3da8af1201de77a43cac904585f933eb475edb8310f72f70d1139e8179e370b095ad1dda1a5343c2c8ed4b84340f438bc71cdb889ba86a4a639722035d60db0cfb3adcbfcb417f97d88d4f877e51cbea25e895607e1834b04d489eb66557a75dca78a5bca2bbbeb4ccd2f51dc838b86d38ef1ee8902e4fa493a71d38fdbd7d96a21298a8f9cbd1919f957e835006383da99f2f04cdc5c752187c2fa588ec70332244cc2d4f36bf74ba2b7ce6b39ddbdb711b6565e9bc733b1f572476696b4d17b468651b063d2d9a14944f3d9a2ac35881de9c8f0c367635062325da34a1e90a0f0c3cced1a41a464462ca59ff843cd77b1b527cb079fa861403deb5567f0277b7025dfac408d0370359e67a47abd87c680a919477626345687f613ffbd6c7a101206d6d5983513e26e8cdd253325cc9f2769291d34757f64d7aa46842630c31d58ea19205ca02bc1c435f973232caf8af4a066168d192ef6749c59c5d228ac21f55f371a8fd5417ce632ecd74427756c13ab2fceb20bf2a0281800639c79c219e22cfc0032b82d6e0fa044c9b76dbd17638bd56535b96d0653a10956a30a2de3b89e5fcc197c794e7f15942a76fb8fb53ca14167ef3d26e6c0f35542e10f28cf83ec63e5f0c182bec5e88b2b17131d720e0b8a2f953f7f90e5c3f68f8cf925d87170c8ec4d1353dc708ed2cf64419f0029bc9eab402cae2aedb41579c0cb4ee172dd88cfd878fb0deecd359ecff0befddd147448ebae1e6590abb503d66ad153fda232a55009e0ee5bd3d7402a08f96286f002d38e4c11143173eab84ec83e72238bcd6140d39402f301e61de35b9f4975bc22074100c303e4212e53ba6bc08a05e5c073fe075cf9cf78f4a96900dd221fbd90469d76e262b6ce5a8b0e5f20d03de14cc502ee388174d05b5167d53633d7aaa6a686e75e56e02fe62ac", 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001100)=ANY=[@ANYBLOB="010000f0ff000000010000000000000000000000f0030000000000000000000016a04af7b5a3a532879af8ef69817ba7064aeccc9f624349dc016aba152aebdbd52e4c899646d8738c45597d2c2df7682026ef9773fc64e7ee002aabf0d7b4e2"]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000010c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x1a8010, 0xffffffffffffffff, 0x7fff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000180)={0x4, 0x4, 0x0, 0x1200000, [], [], [], 0x5, 0x80, 0x8001, 0x0, "5596a383d51d01c037671641f2594eed"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000800000000000000000000000000000000000000000f9a53e3bde89ee3bd838945dd2630ec7fd2b862fa9a8860a7062637adbe820a8eff55ea1413e6d540fc16f9b0600000000000000f43d38a1ea736f49e203000000841b429ecdd4d8d1c3ed17dc87df4b"]) 21:16:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r2, 0x40046104, &(0x7f0000000100)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00000001c0)) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xad8, 0x400000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000080)=""/196, 0xc4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)) 21:16:16 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:16 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000002180)={0x23, 0x7, 0x3f, 0x3f}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000021c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05"], 0x50}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000fbdbdf257000000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900c60c0000060000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a00060008021100000000000a00060008021100000000000a00060008021100000000000a0006000802110000010000"], 0xa0}, 0x1, 0x0, 0x0, 0x4001}, 0x4001) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000001fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001f80)={&(0x7f00000000c0)={0x1ebc, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffffffe, 0x7e}}}}, [@NL80211_ATTR_TID_CONFIG={0x538, 0x11d, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x26}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9f}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3b}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x140, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x5, 0xfffc, 0x3, 0x7, 0x5, 0x2, 0x40]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x7, 0xa}, {0x6, 0x9}, {0x1, 0x5}, {0x3, 0x1e}, {0x6, 0x5}, {0x0, 0x4}, {0x3, 0x7}, {}, {0x1, 0xa}, {0x4, 0x1}, {0x7, 0x4}, {0x7, 0x9}, {0x7, 0x1}, {0x4, 0x1}, {0x3, 0x6}, {0x1}, {0x5, 0xa}, {0x6}, {0x7, 0x8}, {0x2, 0x6}, {0x6, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x6}, {0x3, 0x7}, {0x6, 0x6}, {0x0, 0x2}, {0x4}, {0x3, 0xa}, {0x1, 0x4}, {0x2, 0x1}, {0x5}, {0x5, 0x5}, {0x0, 0x5}, {0x3, 0x1}]}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0x6}, {0x0, 0x8}, {0x4, 0x6}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x4}, {0x1, 0x3}, {0x6, 0x3}, {0x4, 0x3}, {0x3}, {0x3, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x3, 0x3}, {0x1, 0x8}, {0x2, 0x8}, {0x3, 0x9}, {0x1, 0x6}, {0x2, 0x7}, {0x4, 0x7}, {0x0, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x6, 0x1}, {}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x4}, {0x1}, {0x6, 0x6}, {0x5, 0x7}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x5}, {0x3, 0x1}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x7}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x3}, {0x0, 0x9}, {0x5}, {0x0, 0x8}, {0x2, 0x4}, {0x0, 0xa}, {0x3, 0x7}, {0x5, 0x5}, {0x7, 0x9}, {0x6, 0x6}, {0x4, 0x3}, {0x1, 0x6}, {}, {0x2, 0x5}, {0x1, 0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x7}, {0x0, 0x3}, {0x2}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x4, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x2}, {0x5, 0x1}, {0x6, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x2}, {0x6, 0x5}, {0x5, 0x1}, {0x3, 0xa}, {0x1, 0x3}, {0x6, 0x1}, {0x1, 0x9}, {0x5}, {0x0, 0x4}, {0x1, 0x9}, {0x0, 0x6}, {0x5, 0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x1, 0x6}, {0x3, 0x5}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c3, 0x20, 0x3f, 0x6, 0x7ff, 0x1bb, 0x5, 0x14]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x15, 0x101, 0x6, 0x9, 0xa4b, 0x20]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x7, 0x8}, {0x0, 0x8}, {0x5, 0x2}, {0x1, 0x2}, {0x2, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x6, 0xa}, {0x1, 0x1}, {0x5}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x4}, {0x3, 0x7}, {0x0, 0x8}, {0x0, 0x4}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x7, 0x7}, {0x1, 0x2}, {0x5, 0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x6}, {0x1}, {0x1, 0x6}, {0x4, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x390a, 0x5, 0x4, 0xffff, 0x9, 0x2, 0x14, 0xe0]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3, 0x2, 0x7, 0x1, 0x66, 0x101, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x1, 0x8, 0x401, 0x875f, 0xff, 0x1, 0xc00]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x2]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x7}, {0x6, 0x6}, {0x4, 0x3}, {0x4, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe017, 0x5, 0x1000, 0x400, 0x5, 0xffff, 0x4, 0x729]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0x8}, {0x0, 0x8}, {0x0, 0x1}, {0x2, 0x3}, {0x7, 0x5}, {0x1, 0x1}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x9}, {0x4, 0x3}, {0x1, 0x3}, {0x1}, {0x1}, {0x0, 0x5}, {0x6, 0x3}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x9}, {0x2, 0x2}, {0x4, 0x6}, {0x5, 0x1}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc75, 0xef, 0xe, 0x9, 0x9, 0x9, 0x20, 0xff21]}}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x44, 0x2, [{0x4, 0x3}, {0x3}, {0x3, 0xa}, {0x1}, {0x2, 0x7}, {0x4}, {0x4, 0x6}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x6, 0xa}, {0x4, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x1}, {0x0, 0x4}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x1}, {0x1, 0x2}, {0x3, 0x3}, {0x4, 0x2}, {0x0, 0x7}, {0x1}, {0x1}, {0x7, 0x7}, {0x1, 0x4}, {0x1, 0x8}, {0x1, 0x3}, {0x5, 0x7}, {0x1, 0x9}, {0x3, 0xa}, {0x3, 0x6}, {0x2, 0x2}, {0x6, 0x7}, {0x1, 0x3}, {0x2, 0x1}, {0x4, 0x9}, {}, {0x4, 0x2}, {0x7, 0x5}, {0x5, 0xa}, {0x1, 0x3}, {0x0, 0x9}, {0x1}, {0x0, 0x3}, {0x7, 0xa}, {0x5, 0x1}, {0x1, 0x6}, {0x0, 0x4}, {0x6, 0x6}, {0x5, 0xa}, {0x2, 0x4}, {0x7, 0x6}, {0x5, 0x1}, {0x0, 0x6}, {0x6, 0x3}, {0x0, 0x3}, {0x3, 0x7}, {0x2, 0x4}, {0x5, 0x6}, {0x4}, {0x1, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3ff, 0x6, 0xbc02, 0x2, 0x62, 0x400, 0x6]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x0, 0x9}, {0x0, 0x1}, {0x7, 0x9}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0xa}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x2}, {0x7, 0x1}, {0x3, 0x3}, {0x6, 0x2}, {0x0, 0x2}, {0x2, 0x6}, {0x2, 0xa}, {0x5, 0x9}, {0x3, 0x1}, {0x2, 0x7}, {0x5, 0x6}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x9, 0x42, 0x30, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2be, 0x1, 0x0, 0x7ff, 0x4, 0x7, 0x387a]}}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x400, 0x7f, 0xfff, 0x4, 0x342, 0x0, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd, 0x8, 0x0, 0x0, 0x8, 0x9, 0x0, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0xe7a4, 0x4, 0x1, 0x7, 0x19, 0xe719]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0xa}, {0x5, 0x3}, {0x6, 0x8}, {0x5, 0x4}, {0x4, 0x1}, {}, {0x3, 0x8}, {0x6, 0x5}, {0x7, 0xa}, {0x7, 0x5}, {0x1, 0x2}, {0x6, 0x5}, {0x7, 0xa}, {0x2, 0x1}, {0x0, 0x8}, {0x3, 0x6}, {0x6, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x5}, {0x2, 0x6}, {0x3, 0xa}, {0x2}, {0x1, 0x4}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x2}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x6}, {0x1, 0x5}, {0x0, 0x4}, {0x3, 0x9}, {0x2}, {0x6, 0x6}, {0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0x4}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x5}, {0x6, 0x5}, {0x2, 0x2}, {0x5, 0x8}, {0x6, 0x1}, {0x4, 0x6}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0xa}, {0x7, 0x2}, {0x2}, {0x0, 0x6}, {0x0, 0x7}, {0x2, 0x7}, {0x7, 0x4}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x2, 0x3}, {0x5, 0x7}, {0x3, 0x1}, {0x4, 0x6}, {0x2, 0x6}, {0x2, 0x8}, {0x3, 0x9}, {0x6, 0x7}, {0x3, 0x7}, {0x0, 0x5}, {0x1, 0x5}, {0x1}, {0x7, 0x3}, {0x7, 0x8}, {0x0, 0x5}, {0x2, 0x5}, {0x4, 0x5}, {0x0, 0x3}, {}, {0x3, 0xa}, {0x0, 0x7}, {0x6, 0x7}, {0x2, 0xa}, {0x4, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x24ef, 0x81, 0x20, 0x255, 0x6, 0x3, 0x9, 0x7]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0x9, 0x4, 0x91f6, 0x4, 0x2, 0x1000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0xb, 0x24]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1}, {0x0, 0x8}, {}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0x9}, {0x6, 0x5}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x5}, {0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x4, 0x2}, {0x2, 0x1}, {0x3, 0x5}, {0x6, 0x7}, {0x2, 0x7}, {0x0, 0x8}, {0x1, 0x2}, {0x0, 0x7}, {0x7, 0x8}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x9}, {0x0, 0x8}, {0x6, 0x4}, {0x5}, {}, {0x1, 0x7}, {0x0, 0x9}, {0x6, 0x2}, {0x6, 0xa}, {0x5, 0x9}, {0x2, 0x6}, {0x0, 0x7}, {0x3, 0x8}, {0x6, 0x8}, {0x4}, {0x7, 0x5}, {0x7, 0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x4}, {0x0, 0x7}, {0x3}, {0x7, 0x2}, {0x6, 0x6}, {0x0, 0x3}, {0x3, 0x2}, {0x5, 0x2}, {0x2, 0x5}, {0x7, 0x1}, {0x0, 0x3}, {0x2}, {0x5, 0x9}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x5, 0x48, 0x24, 0x1, 0x1, 0x5, 0x12, 0x16, 0x16, 0xc, 0x3, 0x4, 0x6, 0x18, 0x1b, 0x6]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x37, 0x4, 0x2, 0x4, 0x7, 0xb, 0x9]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff53, 0x6, 0x3e5d, 0xffff, 0x3, 0x80, 0x4, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa87}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf6}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6b}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x29}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x87c, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x70}]}, {0x498, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x20c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x12, 0x2, 0x9]}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x9, 0x30, 0x60, 0x30, 0xc, 0xb, 0x24, 0x30, 0x12, 0x36, 0x0, 0x1, 0x4, 0x5, 0xa, 0x6, 0x24, 0x1b, 0x0, 0x24, 0xc, 0x2, 0x0]}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0xe, 0x3]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x30, 0x5, 0x24, 0x3]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x12, 0xc, 0x9, 0x9, 0x6, 0x6c, 0xb, 0x3, 0x7, 0x30, 0x6c, 0x4, 0x24, 0x9, 0x60, 0x9, 0x24, 0x16, 0x6, 0x24, 0xc, 0x1b, 0x36, 0x1b, 0x2, 0x12, 0x48, 0x48, 0x3, 0x18, 0x1]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x25, 0xc, 0x60, 0x5, 0x6c, 0x30]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x3, 0x4}, {0x0, 0x2}, {0x1}, {0x2, 0xa}, {0x6}, {0x0, 0x7}, {0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x9}, {0x0, 0x4}, {0x1, 0x7}, {0x0, 0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x6}, {0x6, 0x2}, {0x1}, {0x1}, {0x4, 0x4}, {0x6, 0x3}, {0x5, 0x1}, {0x3, 0x4}, {0x1, 0xa}, {0x3, 0x5}, {0x3, 0x6}, {0x0, 0x7}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x7, 0x1}, {0x6, 0x8}, {0x1, 0x5}, {0x3, 0x3}, {0x1, 0x9}, {0x0, 0x2}, {0x0, 0x4}, {0x4, 0xa}, {0x6, 0x7}, {0x1, 0x8}, {0x5, 0x2}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x9, 0x8, 0x4, 0x9, 0x2, 0x10]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x8, 0x9, 0x800, 0x1f, 0x401, 0x8]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1, 0x9, 0x5, 0x2000, 0x2, 0x70, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8000, 0x1f, 0x5, 0x1, 0x2, 0x6, 0x101]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x1}, {0x3, 0x5}, {0x4, 0x7}, {0x7, 0x2}, {0x0, 0x7}, {0x5, 0x8}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x3}, {0x7, 0x6}, {0x3, 0x2}, {0x0, 0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0xa}, {0x7, 0x2}, {0x3, 0x8}, {0x5, 0x5}, {0x4, 0x1}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x4, 0x5}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xc, 0x0, 0x16, 0x1b, 0x60, 0x1, 0x16, 0x12, 0x30, 0x36, 0x30, 0x4, 0xb, 0x1b, 0x1b]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x5, 0x6c, 0x12, 0x79, 0x12, 0x1]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x1, 0x4}, {0x4, 0x2}, {0x2, 0x9}, {0x1, 0x4}, {0x2, 0x3}, {0x4, 0x6}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x6}, {0x0, 0xa}, {0x5, 0x3}, {0x4}, {0x7, 0xa}, {0x3, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x5, 0x3}, {0x3, 0x5}, {0x3, 0x3}, {0x4, 0x3}, {0x7, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x0, 0x5}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x4}]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2}, {0x1, 0xa}, {0x2, 0x2}, {0x4, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x1, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {0x7, 0x3}, {0x1, 0x6}, {0x6, 0x4}, {0x6, 0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x1, 0x1}, {0x7}, {0x6, 0xa}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x5, 0x3}, {0x0, 0x4}, {0x5, 0x8}, {0x7}, {0x4, 0x6}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x4}, {0x5, 0x5}, {0x2, 0x2}, {0x3, 0x7}, {0x6}]}]}, @NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x1, 0x1}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x5, 0x30, 0x12, 0x5, 0x1]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x6}, {0x3, 0x6}, {0x7, 0x8}, {0x4, 0xa}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x4}, {0x6, 0x2}, {0x3, 0x7}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x5}, {0x1, 0x7}, {0x0, 0x7}, {0x2}, {0x5, 0xa}, {0x2}, {0x4, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {}, {0x5, 0x8}, {0x0, 0x1}, {0x5, 0x8}, {0x7, 0x4}, {0x7, 0x4}, {0x4, 0x5}, {0x7, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x5, 0x5}, {0x3, 0x5}, {0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x270, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x2, 0x1ff, 0x15b5, 0xf6, 0x517, 0x4, 0x5c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x0, 0x8, 0xdf, 0x6baa, 0x9, 0x800, 0x6]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x6, 0x48, 0x0, 0x4, 0x9, 0x60, 0x6c, 0x36, 0x16, 0xb, 0x30, 0x6c, 0x30, 0x9, 0x18, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x37ac, 0xff, 0x1f, 0x2d3, 0x0, 0x8001, 0x7, 0x3ff]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x4}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x4, 0xa}, {0x1, 0x5}, {0x7, 0x4}, {0x7}, {0x1, 0x6}, {0x4, 0x7}, {0x1, 0x7}, {0x4, 0x4}, {0x6, 0x8}, {0x5, 0x6}, {0x3}, {0x2}, {0x7, 0x6}, {0x5, 0x3}, {0x7, 0x2}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x36, 0xc, 0x1, 0x1, 0x3, 0x1, 0x36, 0x14, 0x44, 0x1b, 0x5, 0x36, 0x12, 0x18, 0x12, 0x36, 0x36, 0x30, 0xc, 0x0, 0x4, 0x30, 0x3, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xff, 0x1, 0x1000, 0x0, 0x3, 0x3172]}}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x1, 0x4}, {0x2, 0xa}, {0x0, 0x7}, {0x4, 0xa}, {0x7, 0x9}, {0x0, 0x5}]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x8}, {0x4}, {0x2, 0x4}, {0x1, 0x2}, {0x1, 0x9}, {0x3, 0xa}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x1}, {0x6}, {0x7, 0x1}, {0x3, 0x9}, {0x0, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x1, 0x20, 0x7, 0x7f, 0x1000, 0x3]}}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x9, 0x12, 0x4, 0x3, 0x12, 0x36, 0x9, 0x3, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x7, 0xbe6, 0x6, 0x5, 0xb4, 0xbdc5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x66, 0x2, 0x5, 0x1ff, 0x9, 0x5, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x60, 0x5, 0xe9d6486c8eff2c2e, 0x1b, 0x1b, 0x30, 0x1, 0xc, 0xc]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0x38, 0x16, 0x16, 0x0, 0x1, 0x3, 0x60, 0x6, 0x16, 0x1b, 0xb, 0x30, 0x92, 0x16, 0xe0d575158494aa6b, 0x1b, 0x24, 0x5, 0x48, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x1}, {0x1, 0x1}, {0x5, 0xa}, {0x0, 0x2}, {0x5}, {0x2, 0x8}, {0x2, 0x2}, {0x0, 0x2}, {0x4, 0x9}, {0x5, 0x8}, {0x0, 0x8}, {0x2, 0x6}, {0x0, 0x2}, {0x3}, {0x2, 0x5}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x1}, {0x4, 0x5}, {0x7}, {0x3, 0x5}, {0x7, 0x7}, {0x3, 0x5}, {0x4}, {0x4, 0x8}, {0x1, 0x5}, {0x0, 0x5}, {0x1, 0x1}, {0x3, 0x8}, {0x3, 0x8}, {0x6, 0x3}, {0x6, 0x4}, {0x7}, {0x5, 0x1}, {0x1, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x1, 0x1}, {0x4, 0x3}, {0x4, 0x6}, {0x2, 0x4}, {0x6, 0x5}, {0x0, 0x9}, {0x2, 0x3}, {0x1, 0x8}, {0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x4}, {0x7, 0x8}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd3b9, 0x6, 0x2, 0xea, 0x9, 0x5, 0x7fff, 0x1]}}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x5, 0x4, 0x24, 0x48, 0x30, 0x7, 0x9, 0x1, 0x12, 0x48, 0x5, 0x24, 0x24, 0x12, 0x48, 0x60, 0x22, 0x9, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1b, 0x3, 0x41, 0x6c, 0x24, 0x9, 0x0, 0xb, 0x6c, 0x3, 0x3, 0x9, 0x5, 0x6, 0x16, 0x6c, 0x5, 0x6c, 0x4, 0x18, 0x6, 0x6, 0x48, 0x24, 0x30, 0x6, 0x36, 0x48, 0x60, 0x3, 0xc, 0x60]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x1, 0x0, 0x41, 0x0, 0xcf5c63a6b7e8edee, 0x3, 0x16, 0x1, 0x60, 0x6c, 0x6, 0x12, 0x4, 0x48, 0x2, 0x2, 0x4, 0x18, 0x5, 0x24, 0x24, 0x16, 0x0, 0x16, 0x4, 0x18, 0x60, 0x18, 0x6c, 0x16]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x18, 0x4, 0x30, 0x4, 0x30, 0x24, 0x5, 0x16, 0x36, 0x1b, 0x6, 0x18, 0xb, 0x9, 0x1, 0x36, 0x16, 0x5, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x200, 0x200, 0x23, 0x1, 0x1, 0x9]}}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3db, 0x5, 0x4, 0x4, 0x1, 0x2, 0x80]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xef}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x20}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x18, 0xc, 0x24, 0x0, 0x1, 0x16, 0xb, 0x2, 0x60, 0x16, 0x6c, 0x1b, 0x48, 0xc8a90d73551a5332, 0x30, 0x16, 0x36, 0x2, 0x36, 0x24, 0x1b]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x35, 0x4, 0x60, 0x3, 0x6, 0x2, 0x16, 0x12, 0x24, 0x1b, 0x6c, 0x2, 0x6, 0x16, 0x12, 0xc, 0x16, 0x5, 0x60, 0x9, 0x9, 0x36, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0x4}, {0x1, 0x8}, {0x3, 0x3}, {0x2, 0x7}, {0x0, 0xa}, {0x4, 0xa}, {0x4, 0x2}, {0x5, 0x6}, {0x2, 0x6}, {0x4, 0x5}, {0x2, 0xa}, {0x0, 0xa}, {0x5, 0x5}, {0x5, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x7, 0x2}, {0x2, 0x2}, {0x3, 0x6}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0x8}, {0x0, 0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xc000, 0x6, 0x7ff, 0x6, 0x4, 0x81, 0x20]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x1, 0x9}, {0x0, 0x4}, {0x0, 0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0x5}, {0x7, 0xa}, {0x6, 0x2}, {0x3, 0xa}, {0x1, 0xa}, {0x7, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x6, 0x5}, {0x4, 0x9}, {0x6, 0x2}, {0x6, 0x9}, {0x5, 0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x0, 0x4}, {0x1, 0x9}, {0x4, 0x7}, {0x7}, {0x0, 0x8}, {0x6}, {0x6, 0x3}, {0x0, 0x4}, {0x2, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x6, 0x6}, {0x0, 0x7}, {0x0, 0x7}, {0x1, 0x3}, {0x3, 0x7}, {0x7, 0x5}, {0x7, 0x9}, {0x4}, {0x6, 0xa}, {0x5, 0x6}, {0x2, 0x8}, {0x1, 0x2}, {0x4, 0x4}, {0x5, 0xa}, {0x1, 0x2}, {0x5, 0x1}, {0x6, 0x5}, {0x3, 0x8}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0xa}, {0x2, 0x8}, {0x1, 0x8}, {0x6, 0x4}, {0x6, 0x4}, {0x6, 0x9}, {0x3, 0x4}, {0x4, 0x6}, {0x1}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x1}]}]}, @NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8000, 0xa6e, 0x0, 0x8, 0x5a5, 0x800, 0x6c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7f, 0x7, 0x1f, 0x0, 0x9, 0x101, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x5}, {0x3, 0x5}, {0x5, 0x2}, {0x6, 0x8}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x5}, {0x3, 0x2}, {0x2, 0x9}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x8}, {0x6, 0x8}, {0x5, 0x4}, {0x6, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x6, 0x1f}, {0x3, 0x3}, {0x0, 0xa}, {0x4, 0x6}, {0x3, 0x8}, {0x5, 0x3}, {0x3, 0xa}, {0x6}, {0x1, 0x2}, {0x5, 0x3}, {0x6, 0xa}, {0x1, 0x9}, {0x7, 0x4}, {0x3, 0x1}, {0x2, 0x2}, {0x6, 0x6}, {0x5, 0xb}, {0x6, 0x5}, {0x1, 0x7}, {}, {0x0, 0xa}, {0x4, 0x9}, {0x4, 0x4}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x5}, {0x0, 0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x3}, {0x0, 0x2}, {0x7}, {0x5, 0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x0, 0x5}, {0x0, 0x8}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x2}, {0x6, 0x5}, {0x0, 0x3}, {0x0, 0x5}, {0x5, 0x2}, {0x4, 0x2}, {0x0, 0x6}, {0x7, 0x5}, {0x3, 0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x3, 0x8}, {0x2, 0x8}, {0x1, 0x6}, {0x1, 0x3}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x8}, {0x1, 0x1}, {0x7, 0x5}, {0x4, 0x1}, {0x0, 0x7}, {0x4, 0x2}, {0x5, 0x5}, {0x7}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x1}, {0x0, 0x9}, {0x1}, {0x6}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0x8}, {0x0, 0x5}, {0x7, 0x1}, {0x5, 0x9}, {0x0, 0xa}, {0x6, 0x3}, {0x2, 0x9}, {0x1}, {0x6, 0xa}, {0x1}, {0x4}, {0x7, 0x6}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x6, 0x7}, {0x1, 0x8}, {0x4, 0x4}, {0x2, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0x7, 0x7}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0x6}, {0x7, 0x9}, {0x5, 0xa}, {0x0, 0x1}, {0x4, 0x7}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x5}, {0x3, 0x1}, {0x7, 0x3}, {0x0, 0x2}, {0x3, 0x4}, {0x3, 0x4}, {0x0, 0x5}, {0x6}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x1, 0x8}, {0x4, 0x2}, {0x4, 0xa}, {0x6, 0x9}, {0x2, 0x4}, {0x6, 0x3}, {0x7, 0x3}, {0x5, 0x4}, {0x4, 0x4}, {0x3, 0x1}, {0x5, 0x2}, {0x3}, {0x5}, {0x0, 0x5}, {0x0, 0x2}, {0x0, 0x5}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x4, 0x2, 0x4a, 0x1b, 0x12, 0x1b, 0x12, 0x36, 0x12, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x40, 0x321, 0x180, 0x3, 0xffff, 0x2, 0x7f]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x4, 0x8}, {0x4, 0x7}, {0x5, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x7, 0x9}, {0x4, 0x2}, {}, {0x6, 0x6}, {0x4, 0x9}, {0x7}, {0x2, 0x4}, {0x5, 0x1}, {0x2, 0x9}, {}, {0x4, 0x6}, {0x0, 0x4}, {0x5, 0x8}, {0x0, 0x9}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x0, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x6}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0x5}, {0x3, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x3, 0x7}, {0x7, 0x3}, {0x4, 0x7}, {0x7, 0x2}, {0x7, 0x8}, {0x5, 0x5}, {0x1, 0x7}, {0x7, 0x6}, {0x5, 0x3}, {0x2, 0x8}, {0x2, 0x7}, {0x7, 0x4}, {0x3}, {0x5, 0x8}, {0x4, 0xa}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x6}, {0x2}, {0x0, 0x9}, {0x7, 0x4}, {0x2}, {0x7}, {0x4, 0xa}, {0x1, 0x8}, {0x7, 0x1}, {0x3, 0x9}, {0x4, 0x9}, {0x6, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x7, 0xa}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0x5}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x4}, {0x3, 0x1}, {0x4, 0x7}, {0x6, 0x5}, {0x6, 0x8}, {0x2, 0x9}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xd19, 0x1f, 0x4, 0x6, 0x4, 0x101]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x5, 0x6c, 0x6, 0x4, 0x4, 0xb, 0x91617b4316f2b597, 0x0, 0x1, 0x2b, 0x48, 0x5, 0x16, 0x50]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4e8, 0x400, 0x894, 0x4cf9, 0x1, 0x800, 0x2, 0x3]}}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x24, 0x30, 0x4, 0x16, 0x2, 0xc, 0x6, 0x21, 0x9, 0xb, 0xc, 0x15, 0x1b, 0x36, 0x5, 0x24, 0x16, 0x4, 0x12, 0xb, 0x4, 0x48, 0x48, 0x2, 0xb, 0x1, 0x2, 0x6]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1f4, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x41}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x144, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x1}, {0x6, 0x3}, {0x2, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x3, 0x2}, {0x6, 0x5}, {0x2, 0x3}, {0x5, 0x2}, {0x4, 0x6}, {0x2, 0x1}, {0x0, 0xa}, {0x6, 0x6}, {0x7, 0x8}, {0x4}, {0x6}, {0x0, 0x4}, {0x4, 0x6}, {0x7, 0x8}, {0x5, 0x1}, {0x4, 0x6}, {0x0, 0x2}, {0x7, 0x3}, {0x7, 0x3}, {0x7, 0x5}, {0x4, 0x3}, {0x6}, {0x4, 0x4}, {0x3, 0x2}, {0x6, 0x9}, {0x1, 0x8}, {0x0, 0x5}, {0x5, 0x2}, {0x5}, {0x3}, {0x5, 0x5}, {0x2}, {0x4, 0x2}, {0x4, 0x3}, {0x2}, {0x3, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x5, 0x6, 0x0, 0x8, 0xa7f6, 0x9, 0x9]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7f, 0x101, 0x9, 0x2, 0xfffe, 0x6, 0x9]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x4, 0x3}, {}, {0x4, 0x2}, {0x4, 0x1}, {0x2, 0x3}, {0x2, 0x2}, {0x1, 0xa}, {0x2, 0x8}, {0x2, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x6, 0xa}, {0x1}, {0x7, 0xa}, {0x5, 0x6}, {0x1, 0x7}, {0x0, 0x2}, {0x7, 0x3}, {0x6, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x4}, {0x7, 0x4}, {0x1, 0x1}, {0x0, 0x4}, {0x6, 0x1}, {0x4, 0x1}, {0x1, 0x3}, {0x6, 0x4}, {0x3, 0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x2, 0x4}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x3, 0x9}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x2}, {0x2, 0x9}, {0x1}, {0x6, 0x7}, {0x0, 0x9}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x1}]}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x0, 0x1}, {0x2, 0x3}, {0x3, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x2, 0xa}, {0x0, 0x7}, {0x0, 0xa}, {0x4, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x800, 0x6, 0x6, 0xfff9, 0x4, 0x5, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x101, 0x4, 0x1000, 0x0, 0xf, 0x3]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x6c, 0x4, 0x48, 0x3, 0x30, 0x16, 0x4, 0x64, 0x4e, 0x48, 0x2c, 0x1b, 0x24, 0x18, 0x4, 0x4, 0x5, 0xc, 0x4]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xb, 0x12, 0x6, 0x60, 0x4, 0x24, 0x48, 0x1, 0x48, 0x2a, 0x5, 0x16, 0x6c, 0xb, 0x2, 0x6, 0x16, 0x469192fe2332c9c5, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x10}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x37}]}]}, @NL80211_ATTR_TID_CONFIG={0x3c8, 0x11d, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6f}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xeb}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x2, 0x16, 0x16, 0x16, 0x1, 0x30, 0x5, 0x30, 0x5]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x3}, {0x1, 0x1}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0xa}, {0x1, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x7, 0x4}, {0x7, 0x2}, {0x7, 0x4}, {0x2, 0x3}, {0x3}, {0x4, 0x4}, {0x1, 0x8}, {0x0, 0x8}, {0x1, 0x4}, {0x0, 0x2}, {0x5, 0x9}, {0x5, 0xa}, {0x1, 0x5}, {0x1, 0x7}, {0x0, 0x5}, {0x3, 0x7}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x2}, {0x3, 0x3}, {0x4}, {0x4, 0x6}, {0x1, 0x4}, {0x6, 0x3}, {0x1, 0x3}, {0x4, 0x8}, {0x2, 0x6}, {0x4}, {0x3, 0x3}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x7}, {0x1}, {0x2}, {0x1, 0x4}, {0x2, 0x2}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0xa}, {0x6, 0x3}, {0x0, 0x3}, {0x5, 0xa}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x1, 0x7}, {0x0, 0x6}, {0x2, 0x8}, {0x3, 0x8}, {0x7, 0x8}, {0x7, 0x1}, {0x4, 0x6}, {0x3}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x7}, {0x4, 0x5}, {0x3, 0xa}, {0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x200, 0x51, 0x0, 0x20, 0xfff7, 0x9, 0x20]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x4, 0x3}, {0x5, 0x3}, {0x0, 0x1}, {0x4, 0x5}, {0x2, 0xa}, {0x7, 0x5}, {0x5, 0xa}, {0x6, 0xa}, {0x0, 0x1}, {0x4, 0x6}, {0x1, 0x7}, {0x5, 0x2}, {0x7, 0x6}, {0x3, 0x9}]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x3}, {}, {0x4, 0x8}, {0x2}, {0x4, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x8}, {0x5, 0x2}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x9}, {0x2, 0x4}, {0x7, 0x5}, {0x0, 0x5}, {0x4, 0x3}, {0x4, 0x6}, {0x5, 0x7}, {0x4, 0x2}, {0x6, 0x5}, {0x7}, {0x2, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x5}, {0x7, 0x1}, {0x7, 0x3}, {0x3}, {0x6}, {0x4, 0x6}, {0x3, 0x8}, {0x1, 0xa}, {0x0, 0x1}, {0x4, 0x4}, {0x2, 0x9}, {0x6, 0x2}, {0x1}, {0x3, 0x7}, {}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0x9}, {0x1, 0x9}, {0x5}, {0x1, 0x2}, {0x7, 0x8}, {0x0, 0x2}, {0x3, 0x8}, {0x2, 0x2}, {0x4, 0x8}, {0x1, 0x3}, {0x2, 0x4}, {0x5, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x68}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x6, 0x2}, {0x3, 0x5}, {0x3, 0x8}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x81, 0x401, 0xfff7, 0x1, 0xdcc, 0x9]}}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0x3, 0x18, 0x24, 0x18, 0x48, 0x1b, 0x6, 0x1b, 0x30, 0x16, 0x60, 0x3, 0x12, 0x24, 0x0, 0x6c, 0x3, 0x36]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x3}, {0x7, 0x7}, {0x0, 0x8}, {0x3, 0x3}, {0x2, 0x2}, {0x3, 0x13}, {0x4, 0x4}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x8}, {0x4, 0x2}, {}, {0x3, 0x6}, {0x1, 0x3}, {0x5}, {0x2, 0x1}, {0x2, 0xa}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0x2}, {0x0, 0x2}, {0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x4, 0x6}, {0x1, 0x6}, {0x1, 0x3}, {0x2, 0xa}, {0x6, 0x5}, {0x5, 0x8}, {0x2}, {0x4, 0x2}, {0x1, 0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x6, 0x8}, {0x2, 0xa}, {0x4, 0x8}, {0x5, 0x5}, {0x3, 0x4}, {0x4}, {0x6, 0x7}, {0x2, 0x6}, {0x7, 0x7}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6b, 0x3, 0x8, 0x6, 0xcafe, 0x8, 0x8, 0x2]}}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x2, 0x64, 0x8, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7, 0x101, 0x4, 0xfffb, 0x80, 0x81, 0x8150]}}]}, @NL80211_BAND_2GHZ={0xb8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x6, 0x0, 0x1, 0x3db7e96da8bbcc2c, 0x3, 0x1b, 0xb, 0x12, 0x16, 0x5, 0x6, 0x36, 0xb, 0x3, 0x36, 0x1, 0x12, 0xb, 0x4]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x7}, {0x1, 0xa}, {0x5, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x1, 0x6}, {0x6, 0x9}, {0x1, 0x3}, {0x4, 0x5}, {0x0, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x0, 0x6}, {}, {0x0, 0x1}, {0x1, 0x5}, {0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x7, 0x7}, {0x4}, {0x0, 0x3}, {0x5, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5, 0xa}, {0x5, 0x2}, {0x7, 0x1}, {0x1, 0x1}, {0x1, 0x9}, {0x2, 0x8}, {0x7, 0x6}, {0x2, 0x8}, {0x0, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0x7}, {0x6}, {0x2}, {0x4, 0x9}, {0x5, 0x4}, {0x1, 0x7}, {0x1, 0x1}, {0x6, 0x5}, {0x0, 0x1}, {0x5, 0x4}, {0x1}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0xa}, {0x3, 0x7}, {0x5}, {0x5, 0x7}, {0x1, 0x5}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x2}, {0x4}, {0x0, 0x1}, {0x0, 0xa}, {0x5}, {0x6, 0x8}, {0x1}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x2, 0x3}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x6, 0x6}, {0x5}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x4}, {0x3, 0x3}, {0x7, 0x8}, {0x5}, {0x1, 0x6}, {0x5, 0x7}, {0x6, 0x8}, {0x7, 0x6}, {0x5}, {0x2, 0x5}, {0x4}, {0x3, 0x3}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {}, {0x2, 0x6}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x3, 0x8}, {0x5, 0x6}, {0x5}, {0x4, 0x2}, {0x3, 0x1}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0x3}, {0x2, 0x4}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x2, 0x8}, {0x5, 0xa}, {0x6, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x1}, {0x6}, {0x4, 0x7}, {0x5, 0x1}, {0x6, 0xa}, {0x5}, {0x0, 0xa}, {0x6, 0x3}, {0x5, 0xa}, {0x1, 0x5}, {0x2, 0x8}, {0x6, 0x3}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x6, 0x5}, {0x5, 0x7}, {0x5, 0xa}, {0x0, 0x7}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x24, 0x1, 0x24, 0x2, 0xc, 0xb, 0xd73d52dae90c65d7, 0x3b, 0x9, 0x18, 0x1, 0xe, 0x12, 0x6, 0x44]}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x4, 0x24, 0x5, 0x5, 0x12, 0x1b, 0xb, 0x0, 0x2, 0x12, 0x2e, 0x17, 0x12, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4800, 0x5, 0x101, 0xfff7, 0x9, 0x0, 0x100]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6c, 0x9, 0x60, 0x1, 0x60, 0xc, 0x60, 0xc, 0x0, 0x12, 0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x78e92af356f1d9ce}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6, 0xb, 0x12, 0x18, 0xc, 0x16, 0x5, 0x12, 0x1b, 0x36, 0x9, 0x7, 0x6, 0x4, 0x1b, 0x1, 0x18, 0x38, 0x18, 0x36, 0xb, 0x1b, 0x18, 0x6, 0x16, 0xc, 0x24, 0x5, 0x6c]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7, 0x2}, {0x0, 0x5}, {0x5, 0x4}, {0x5, 0x7}, {0x1}, {0x6, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x6, 0x4}, {0x5, 0x1}, {0x3, 0x7}, {0x5, 0x3}, {0x6}, {0x1, 0x1}, {0x4, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {0x7}, {0x0, 0x6}, {0x0, 0xa}, {0x7, 0x2}, {0x3, 0x4}, {0x2, 0x4}, {0x6, 0xa}, {0x3, 0x8}, {0x4, 0x6}, {0x4, 0xa}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x11f, 0x6, 0x5, 0x40, 0x6, 0x100, 0xe08c, 0x3]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x12}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffe1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xbf8c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0xc0, 0x11d, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x90, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x0, 0xc916, 0x5, 0xdd5, 0x3, 0x8001, 0xfff]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x4, 0x7}, {0x4, 0x3}, {0x5, 0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0xa}, {0x4, 0x6}, {0x5, 0x7}, {0x1, 0x8}, {0x5, 0x4}, {0x5, 0x7}, {0x1, 0x7}, {0x3}, {0x3}, {0x7, 0x9}, {0x1, 0x1}, {0x2, 0x6}, {0x0, 0x1}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x5}, {0x3, 0x5}, {0x5, 0x5}, {0x1, 0x5}, {0x5}, {0x1, 0x4}, {0x1, 0x9}, {0x6, 0xa}, {0x1, 0x3}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0xa}, {0x4, 0x7}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x5}, {0x5, 0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x1}, {0x2, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x7}, {0x6, 0x5}, {0x7, 0x7}, {0x4, 0x3}, {0x1, 0x4}, {0x7}, {0x6, 0xa}, {0x3, 0x3}, {0x5, 0x7}, {0x7, 0x8}, {0x5, 0x6}, {0x5, 0x2}, {0x2, 0x7}, {0x4, 0x2}, {0x5, 0x2}, {0x4, 0x8}, {0x0, 0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0x2}, {0x6, 0x3}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0xa}, {0x4}, {0x5, 0x3}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x60, 0xc, 0x1b, 0x2, 0x5, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff5f, 0x719, 0x4, 0x9, 0x0, 0x9, 0x61d, 0xfe00]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xd4, 0x11d, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7c}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x60, 0x39, 0x48, 0x3, 0x9, 0x36, 0x24, 0x24, 0xc, 0xc, 0x7, 0x61, 0x36, 0x60, 0x1b, 0x48, 0xc, 0x6c, 0x1b, 0x12, 0x60, 0x1b, 0x12, 0x9, 0x6, 0x71]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x6c, 0x36, 0x1b, 0x16, 0x1b, 0x3, 0x30, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xce30, 0x7, 0x893f, 0xc27, 0x9, 0x9, 0x3f]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc51}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdf}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfe}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xeb}]}]}, @NL80211_ATTR_TID_CONFIG={0xbc, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcf4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x20}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x8cc, 0x11d, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xae}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x24, 0x2, [{0x6, 0x3}, {0x7, 0x9}, {0x0, 0x2}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x4}, {0x6, 0x2}, {0x4}, {0x0, 0x1}, {0x5, 0xa}, {0x0, 0x3}, {0x2, 0x5}, {0x5, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0x4}, {0x5, 0xa}, {0x1}, {0x6, 0x9}, {0x6, 0x1}, {0x5, 0x5}, {0x6, 0x3}, {0x1}, {0x3, 0x3}, {0x3, 0x5}, {0x4, 0x4}, {0x4, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x8}, {0x0, 0x5}, {0x4, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x9}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x1}, {0x2, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x9}, {0x1, 0xa}, {0x3, 0x5}, {0x4, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0xa}, {0x1, 0x1}, {0x1, 0x3}, {0x0, 0x7}, {0x2, 0xa}, {0x2, 0x9}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x5}, {0x4, 0x5}, {0x4, 0x3}, {0x2}, {0x2, 0x4}, {0x3, 0x5}, {0x5, 0x1}, {0x0, 0x2}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x5}, {0x2, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x8}, {0x6, 0x4}, {0x6, 0x9}, {0x2, 0x1}, {0x1, 0x2}, {0x6, 0x9}, {0x1}, {0x6, 0x9}, {0x6, 0x5}, {0x3, 0xa}, {0x3, 0x1}, {0x5}, {0x7}, {0x7, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x3, 0x5}, {0x7}, {0x5, 0x3}, {0x7, 0x9}, {0x2, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x4, 0x4, 0x6]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x4, 0xb, 0x0, 0x18, 0x30, 0x6c, 0x9, 0x2, 0x4, 0xc, 0x18, 0x9, 0x5, 0x0, 0x24, 0xb, 0x48, 0x0, 0x3, 0xb, 0x3, 0x12, 0x48, 0x60]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1ff, 0xfeba, 0x6, 0x3, 0xff81, 0x8000, 0xf33f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xb, 0xc, 0x48, 0x18, 0x5, 0x5, 0x60, 0xb, 0x9, 0x1b, 0xc, 0x6c, 0x18, 0x6, 0x2, 0x18, 0x48, 0xc, 0x6, 0x6c, 0x6, 0x0, 0x5]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x5}, {0x7, 0x6}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x8}, {}, {0x3, 0xa}, {0x6, 0x3}, {0x1, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x8}, {0x2, 0x5}, {0x7, 0x3}, {0x1, 0x2}, {0x2, 0x9}, {0x7, 0x1}, {0x7, 0x3}, {0x2, 0x4}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x3}, {0x3, 0x7}, {}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x3, 0x8}, {0x0, 0x6}, {0x6, 0xa}, {0x7, 0x6}, {0x1}, {0x1, 0x7}, {0x1, 0x1}, {0x7, 0xa}, {0x7, 0x4}, {0x5, 0x9}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x9}, {0x3, 0xa}, {0x3, 0x9}, {0x7, 0x1}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x3, 0x3}, {0x3, 0x2}, {0x4, 0x3}, {0x3, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x1, 0x3}, {0x5, 0x9}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x7}, {0x3, 0x1}, {0x7, 0x8}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0xdc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x18, 0x5, 0xb, 0x4, 0xc, 0x4, 0x60, 0x24, 0x60, 0x9, 0x5, 0x0, 0x1b, 0xb, 0x5, 0x6, 0x2, 0x16, 0x1, 0x12, 0x3, 0xc, 0x12, 0x60]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x1b, 0x30, 0x7a, 0x0, 0x2a, 0x6, 0x4, 0x12, 0xb, 0x2, 0x36, 0x1, 0x24, 0x16, 0x6, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x60, 0x1, 0x18, 0x24, 0x6, 0x1b, 0x6e, 0x6, 0x4, 0x2, 0x5, 0x12, 0x48, 0xc, 0x9, 0x6, 0x5, 0x36, 0x9, 0xb, 0x12, 0x0, 0x0, 0xc, 0x24, 0x24, 0x1, 0x6c, 0x1b]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0x3}, {0x7, 0x5}, {0x7, 0x7}, {0x6}, {0x0, 0x8}, {0x4, 0x9}, {0x0, 0xa}, {0x3, 0x1}, {0x5, 0x4}, {0x5, 0x5}, {0x5, 0x8}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x7, 0xa}, {0x4, 0x1}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x6}, {0x7, 0x4}, {0x1, 0x4}, {0x5, 0x1}, {0x4}, {0x6, 0xa}, {0x1, 0x3}, {0x7, 0x5}, {0x2, 0xa}, {0x1, 0x9}, {0x5, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x8}, {0x4, 0x1}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x3}, {0x4, 0x3}, {0x7, 0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x6, 0x3}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x4, 0x3}, {0x4, 0xa}, {0x1, 0x4}, {0x2, 0x4}, {0x0, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x5, 0x4}, {0x5, 0x6}]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0xb, 0x24, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x79c, 0x3f, 0xe20, 0xfeff, 0x81, 0x81, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x1b20, 0x7, 0x6, 0x4, 0x1f, 0x0, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x8}, {0x6, 0x8}, {0x1, 0x3}, {0x5}, {0x6, 0x6}, {0x7, 0x8}, {0x3, 0x6}, {0x5, 0x8}, {0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x1}, {0x3, 0xa}, {0x1, 0x9}, {0x4, 0x2}, {0x3, 0x2}, {0x6}, {0x2, 0x7}, {0x3, 0x9}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x7}, {0x1, 0x9}, {0x5, 0x3}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x9}, {0x0, 0x3}, {0x2, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8294, 0x7, 0xfff, 0x529b, 0x7, 0x1, 0x8, 0x506]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x4, 0x7, 0x1ff, 0x3, 0x2, 0x101]}}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x7, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x6, 0x9}, {0x1, 0x2}, {0x6, 0x7}, {0x6, 0x6}, {0x3, 0x4}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0x3}, {0x6, 0x7}, {0x2, 0x5}, {0x4, 0xa}, {0x6, 0x9}, {0x4, 0x8}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x1, 0x9}, {0x0, 0x4}, {0x2, 0xa}, {0x1, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x3}, {0x0, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x3}, {0x6, 0x1}, {0x4, 0x4}, {0x5, 0x6}, {0x4, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x0, 0x9}, {0x4, 0x5}, {0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0x7}]}]}]}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x258, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xf4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4f, 0x2, [{0x3, 0x5}, {0x0, 0x8}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x7}, {0x2, 0x3}, {0x0, 0x9}, {0x0, 0x8}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0x1}, {0x7, 0x4}, {0x0, 0x8}, {0x2, 0x5}, {0x1, 0x7}, {0x1, 0x7}, {0x6, 0x7}, {0x5, 0x2}, {0x4, 0x9}, {}, {0x6, 0x4}, {0x3, 0x9}, {0x6, 0x4}, {0x6, 0x4}, {0x1}, {0x4, 0x8}, {0x2, 0x1}, {0x3, 0x3}, {0x7, 0xa}, {0x6, 0x8}, {0x6, 0x4}, {0x0, 0x5}, {0x0, 0x3}, {0x1}, {0x5, 0x3}, {0x0, 0x8}, {0x0, 0x6}, {0x4, 0x7}, {0x6, 0x8}, {0x0, 0x7}, {0x0, 0x8}, {}, {0x6, 0x6}, {0x4}, {0x1, 0x2}, {0x7, 0x2}, {0x2, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x0, 0xa}, {0x6, 0x3}, {0x3, 0x5}, {0x1, 0x7}, {0x1, 0x6}, {0x2, 0x8}, {0x5}, {0x5, 0xa}, {0x3}, {0x3, 0x9}, {0x0, 0x9}, {0x6, 0x5}, {0x5, 0x2}, {0x4, 0x7}, {0x6}, {0x6, 0x8}, {0x6, 0x1}, {0x1, 0x9}, {0x0, 0x7}, {0x5, 0xa}, {0x7, 0xa}, {0x1, 0x2}, {0x6, 0x4}, {0x3}, {0x2}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x3}, {0x6, 0x8}, {0x1}, {0x3, 0x1}, {0x3, 0x4}, {0x1, 0x1}, {0x4, 0x7}, {0x7, 0x8}, {0x1, 0xa}, {0x3, 0x9}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x2}, {0x4, 0xa}, {0x0, 0x1}, {0x4}, {0x7, 0x6}, {0x2, 0x6}, {0x2, 0x2}, {0x4, 0x4}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x5, 0x5}, {0x2, 0xa}, {0x7, 0x7}, {0x2, 0x8}, {}, {0x1, 0x4}, {0x1, 0x9}, {0x4, 0x8}, {0x5, 0x3}, {0x4, 0x8}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x6, 0x9}, {0x4, 0xa}, {0x4, 0x2}, {0x0, 0xa}, {0x0, 0x8}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x7}, {0x6, 0x6}, {0x3, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x0, 0x7}, {0x4, 0x5}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0x4}, {0x5, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8001, 0x1f, 0x6, 0x2, 0x8, 0x20, 0x2]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x7, 0x4}, {0x3, 0x8}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ebb, 0x2000, 0x8, 0x8, 0x1ad0, 0x100, 0x7, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf17, 0x21, 0x4, 0x1a3e, 0x4, 0x1f, 0x81, 0x800]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x81, 0x6, 0x1, 0x8, 0x5234, 0x9, 0x3]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x2}, {0x0, 0x4}, {0x2, 0xa}, {}, {0x1, 0x9}]}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x5, 0x7}, {0x0, 0x5}, {0x4, 0x4}, {0x7, 0x6}, {0x7, 0x4}, {0x5, 0x6}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0xa}, {0x6, 0x8}, {0x3, 0x6}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x4}, {0x3, 0x5}, {0x2, 0x3}, {0x0, 0x2}, {0x2, 0x2}, {0x1}, {0x7}, {0x2, 0x5}, {0x1, 0xa}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0xa}, {0x5, 0xa}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x7}, {0x0, 0x6}, {0x7}, {0x7, 0x1}, {0x6, 0x1}, {0x1, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x3}, {0x5, 0x6}, {0x1, 0x5}, {0x3, 0x5}, {0x7, 0x6}, {0x6, 0x2}, {0x7, 0x5}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x2}, {0x6, 0x5}, {0x6, 0xa}, {0x4, 0x1}, {0x2, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x2, 0x3}, {0x3, 0x6}, {0x6, 0x6}, {0x6, 0x9}, {0x2, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x7, 0xa}, {0x1, 0xa}, {0x1, 0x7}, {0x5, 0x3}, {0x3, 0x7}, {}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x3, 0xc, 0x64, 0x24, 0x24, 0x12, 0xc, 0x1b, 0x6, 0x9, 0xc, 0x24]}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0xc, 0x3, 0x24, 0xcd25681cd55630c0, 0x9, 0x2]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x76, 0x1, 0x18, 0x2, 0x2, 0x1, 0xc, 0x9, 0x48, 0x14, 0xb, 0xb, 0x48, 0x5, 0x36, 0x6, 0x18, 0x30, 0x24, 0x1, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1f, 0x7, 0x1, 0x0, 0x5a, 0x7ff, 0x80af]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x4, 0x24, 0x4c, 0x1b, 0x16, 0x12, 0x3, 0x30, 0x0, 0x12, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7b38, 0x389, 0x71f7, 0x1f, 0xfffa, 0x6bb5, 0x4]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x30, 0x1, 0x16, 0x60, 0x0, 0x1d, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x1, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x7}, {0x0, 0x5}, {0x3, 0x1}, {0x4, 0xa}, {0x7, 0x7}, {0x1, 0x5}, {0x2, 0x3}, {0x4, 0x7}, {0x7, 0x7}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x6}, {0x1, 0x5}, {0x0, 0x2}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x5}, {0x0, 0x4}, {0x6, 0xa}, {0x3, 0x7}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x1}, {0x5, 0x2}, {0x7, 0xa}, {0x3, 0x8}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x6, 0x7}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x1}, {0x3, 0x6}, {0x6, 0xa}, {0x3, 0x3}, {0x3, 0x6}, {0x7, 0x5}, {0x4, 0x8}, {0x4, 0xa}, {0x1, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa6ac}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1, 0x1, 0x6c, 0xb, 0x1, 0x18, 0x1b, 0xc, 0x60, 0x24, 0x48, 0x48, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x0, 0x4, 0x0, 0x0, 0xe62, 0x80]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x4, 0x1}, {0x6, 0x1}, {0x6, 0x4}, {0x7, 0x2}, {0x2, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x4, 0xa}, {0x3, 0x8}, {}, {0x6, 0x8}, {0x5, 0x1}, {0x6, 0x2}, {0x6, 0x9}, {0x4, 0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x1, 0x7}, {0x5, 0x1}, {0x3, 0x6}, {0x0, 0x5}, {0x0, 0x4}, {0x0, 0x8}, {0x5, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {0x5, 0x3}, {0x0, 0x7}, {0x2, 0x1}, {0x0, 0x3}, {0x0, 0x6}, {0x0, 0xa}, {0x5, 0x1}, {}, {0x0, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8, 0x1, 0x401, 0x2, 0x8, 0x2, 0x6]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x60, 0x9, 0x18, 0x21, 0x30]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x6c, 0x6c, 0x6c, 0x48, 0x4, 0x18, 0x4, 0x30, 0x30, 0x5, 0x18, 0xc, 0x16, 0x48, 0x2, 0x4, 0x16, 0x1b, 0x16, 0x2, 0x1b, 0x30, 0xc, 0xb, 0x24, 0x48, 0x3]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x0, 0x6}, {0x3, 0x5}, {0x2, 0x5}, {0x2, 0x8}, {0x1, 0x7}, {0x4, 0x5}, {0x1, 0x9}, {0x0, 0x7}, {0x6, 0x6}, {0x1, 0x2}, {0x2, 0x8}, {0x5, 0x1}, {0x6, 0xa}, {0x6, 0x9}, {0x4, 0x4}, {0x4, 0x9}, {}, {0x0, 0x5}, {0x6, 0x2}, {0x5, 0x1}, {0x3, 0x3}, {0x7, 0x9}, {0x1, 0x8}, {0x6, 0x1}, {0x0, 0x6}, {0x6, 0x8}, {0x3, 0x7}, {0x3, 0x3}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x3}, {0x7, 0x1}, {0x0, 0x3}, {0x6, 0x5}, {0x3, 0x7}, {0x3, 0x4}, {0x5, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xc4, 0x7ff, 0x0, 0x8000, 0x5, 0x3, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc425, 0x7, 0x936, 0x6, 0xd598, 0x6, 0x800, 0xff1c]}}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfff, 0xf958, 0x2, 0x9, 0x7, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x0, 0xf0ac, 0x1, 0x8, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x60, 0x2, 0x1b, 0x9, 0xc, 0x48, 0x1b, 0x4, 0xb, 0x36, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x16, 0x12, 0x16, 0x18, 0x1b, 0x1b, 0x24, 0x60, 0x60, 0x16, 0x60, 0x9, 0x2, 0x6, 0x24, 0x4, 0x1b, 0x48, 0x24, 0x3, 0x4, 0x5, 0x36]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x2, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xed0, 0x1ff, 0x32b, 0x8, 0xadbd, 0xac1a, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x0, 0xd2d4, 0x4, 0x4, 0x1, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3d4, 0x0, 0x0, 0xd92, 0x800, 0x5, 0x0, 0xffa2]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x6c, 0x30, 0x3, 0x2, 0x6, 0x6, 0x30, 0x54]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xfff, 0x1, 0x63, 0x401, 0x0, 0x81, 0x5]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x6, 0xa}, {0x0, 0x1}, {0x2, 0x5}, {0x7}, {0x5, 0x6}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x6}, {0x6, 0x9}, {0x6, 0x7}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0x15}, {0x0, 0x9}, {0x5}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x8}, {0x4, 0x1}, {0x3, 0x3}, {0x1, 0xa}, {0x5, 0x6}, {0x5, 0x3}, {0x2, 0x5}, {0x7, 0x1}, {0x4, 0x9}, {0x2, 0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x1, 0x9}, {0x5, 0x9}, {0x5, 0x9}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x3}, {0x6, 0x3}, {0x7, 0x8}, {0x2, 0x6}, {0x4, 0x7}, {0x5, 0x7}, {}, {0x1, 0x4}, {0x7, 0x8}, {0x5, 0x8}, {0x4, 0x2}, {0x5, 0x5}, {0x0, 0x3}]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0xb, 0x12, 0x6, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x72, 0x9, 0x7, 0x8, 0x4, 0x20, 0x8c5]}}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x6, 0x2}, {0x4, 0x3}, {0x6, 0x2}, {0x0, 0x3}, {0x1, 0x8}, {0x6}, {0x5, 0x1}, {0x6, 0x8}, {0x2, 0x9}, {0x7, 0x4}, {0x1, 0x4}, {0x1, 0x4}, {0x2}, {0x3, 0x5}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x4}, {0x1, 0x2}, {0x1}, {0x6, 0x8}, {0x1, 0x6}, {0x1, 0x5}, {0x2, 0x8}, {0x1, 0x5}, {0x0, 0x4}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x8}, {0x2, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0xa}, {0x6, 0x8}, {0x0, 0x2}, {0x7, 0x3}, {0x7}, {0x1, 0x2}, {0x0, 0xa}, {0x2, 0x2}, {0x3, 0x1}, {0x5, 0x2}, {0x1, 0x9}, {0x7, 0xa}, {0x4, 0x2}, {0x5, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6c, 0x5, 0xc, 0x81e13bfec227be56, 0x60, 0x6c, 0x16, 0x48, 0x14, 0xb, 0x1, 0x6c, 0x3, 0x1b, 0x48, 0x9, 0x6c, 0x24, 0x2, 0x60, 0x24, 0x36, 0x4, 0x6, 0x16, 0x1b, 0x6, 0x48, 0x18]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1ff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x38}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xab}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa9}]}]}]}, 0x1ebc}, 0x1, 0x0, 0x0, 0x8005}, 0x48000) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000040000f00300"/32]) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002200)='/dev/nvme-fabrics\x00', 0x2, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r9, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x14, r6, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008002}, 0x0) 21:16:16 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x800, 0x9, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"/24]) 21:16:16 executing program 5: socketpair(0x2, 0x800, 0x5, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000006000000fcffffff00000000f00300006100000000fd0000"]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400104}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000827bd7000fbdbdf11030000001400020069703667000001000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x8041) 21:16:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1fe, 0x3, 0xf000, 0x1000, &(0x7f0000ff8000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xc0000001, 0x0, 0xffffffff, 0x3f0, 0x1}]}) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000000bf82a156b95026d24000"/56]) 21:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100008000000000008500"/32]) 21:16:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)="501b61717619ddf4ce6c70cccd2a66c5d2002f487f4fa2c8f1a6ffdacdddd826e2d4b7f963fa5cc4812a0573446bc6419b58b13036233a1bf6733fd75f0f35d49b7f374ff6abfa", &(0x7f0000000140)=@buf="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", 0x4}, 0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) socket$nl_crypto(0x10, 0x3, 0x15) 21:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x1fe, 0x3, 0xf000, 0x1000, &(0x7f0000ff8000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0xc0000001, 0x0, 0xffffffff, 0x3f0, 0x1}]}) 21:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r3, &(0x7f0000000080)='1', 0x1) 21:16:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ccc36b00000000", @ANYRES16=0x0, @ANYBLOB="00082bbd700006dcdf25100000000c0099000200000074000000"], 0x20}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000f00300a0e5607cd10b000000"]) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x46}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc044}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) 21:16:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x410700, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0xf000) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/43) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000001, 0x4000) write$cgroup_devices(r4, &(0x7f0000000140)={'a', ' *:* ', 'r\x00'}, 0x8) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x191186, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 21:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000000bf82a156b95026d24000"/56]) 21:16:17 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x220840, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, 0x0, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x280140, 0x0) 21:16:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x4, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000680)=""/4096, 0x1000}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={0xffffffffffffffff, r3, 0x14}, 0x10) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 21:16:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000c9ada4158afd43e00000000000000000000000f013227c2951587079a5"]) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x200, 0x4) 21:16:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYRES64=r1]) 21:16:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x20000000, 0x400000, 0x3f0}]}) 21:16:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x101100) 21:16:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00002200008000000000000000000000fe0000000000000000000000000100009e00"/56]) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "98b8744d3076d968", "b427c458ab724fb13ea9e7bd9ffa1ec5fa9f8caf2785b0e86d188ad268358f0c", "f924625b", 'PR<0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x8c, r0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x3ff, 0x40) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0x1, 0x80000001, 0x80, 0x8001, 0x34}, {0xb, 0x400, 0x20, 0x4, 0x8}, {0x0, 0x3, 0x8, 0x2, 0x6d9e}, {0x80000019, 0x3, 0x1, 0x1, 0x8}]}) 21:16:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7fffffffffffffff) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x11, 0xffffffffffffffff, 0xb65) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 21:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000000000bc1dbdd3fb57b600010000000000000020000000000000000000000000000000000000800000000000"]) 21:16:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="3a4fef8bcc3b3f31cb2628132b5848d652361b429e572a56db7306a507c8e59f2e740ae1c38d3150f28bf87b202b044f01710953d44612d914772d6ea3c8275e49abd6e48138f7a869b6b51d3f6c35b317badd3b3f6f3e4be8ed3705bc35ea5c5dfc4f5cc8543786f4edcc66c950b6", 0x6f, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={0x0, r1}, &(0x7f0000000480)=""/210, 0xd2, &(0x7f0000000640)={&(0x7f0000000580)={'rmd320\x00'}, &(0x7f00000005c0)="36aeb9a068bcc1e5f6a8964ff45ddc0f1110254b69d79abff26509ca342d4cd8695bb6234479170b9369f9d1125ceec8d9042381bdcc309ce8dedbfd491e8b03d09a7016806566856e0e67f88070273af4714fe7e027f9c8a6c2f2801decc602c035a23d48c11bd5b3f7cf88e2e40137b08100f1b0c539", 0x77}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x2f070c0410ccb}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000019}]}) 21:16:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x40000001, 0x3, 0x7fff, 0x9, 0x1}]}) 21:16:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x1fe, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)) 21:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300000000da14020000008b8c7eba2cd271e1140705823f9dee9f56d56e449c1bc30f7ba0db0000000000000000000000000000b3965258568becda231dd128d0969c3a7ef415bb1d0edd4602fe02c0d30ae0cc28af55d19fcbd7d097ce18ee14fb347ac072cbcd"]) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'c', ' *:* ', 'rwm\x00'}, 0xa) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000500)={{&(0x7f0000000480)={'Accelerator\x00', {&(0x7f0000000240)=@adf_hex={@normal='NumberCyInstances\x00', {0x6}, {&(0x7f0000000180)=@adf_hex={@normal='NumberDcInstances\x00', {0x3}}}}}, {&(0x7f0000000080)={'Accelerator1\x00', {&(0x7f00000003c0)=@adf_hex={@bank={'Bank', '0', 'CoreAffinity\x00'}, {0x1}, {&(0x7f0000000300)=@adf_dec={@format={'Dc', '4', 'RingSymTx\x00'}, {0x10001}}}}}}}}}, 0x20}) 21:16:18 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x105000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)={0x5, 0x10, [0x1, 0xfff, 0x80000000, 0xffffffff]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x800, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000080)=""/106, &(0x7f0000000100)=0x6a) 21:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="3a4fef8bcc3b3f31cb2628132b5848d652361b429e572a56db7306a507c8e59f2e740ae1c38d3150f28bf87b202b044f01710953d44612d914772d6ea3c8275e49abd6e48138f7a869b6b51d3f6c35b317badd3b3f6f3e4be8ed3705bc35ea5c5dfc4f5cc8543786f4edcc66c950b6", 0x6f, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={0x0, r1}, &(0x7f0000000480)=""/210, 0xd2, &(0x7f0000000640)={&(0x7f0000000580)={'rmd320\x00'}, &(0x7f00000005c0)="36aeb9a068bcc1e5f6a8964ff45ddc0f1110254b69d79abff26509ca342d4cd8695bb6234479170b9369f9d1125ceec8d9042381bdcc309ce8dedbfd491e8b03d09a7016806566856e0e67f88070273af4714fe7e027f9c8a6c2f2801decc602c035a23d48c11bd5b3f7cf88e2e40137b08100f1b0c539", 0x77}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x2f070c0410ccb}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 21:16:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff2000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x60040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000063d7524dbdadeb5af246153ca3e5ead200a67c87f4fc228bdd798a9b5d38b017fa50cd0c00166d89a2b31d24de8e5384bde32f97e4a901cc66ab27070048ab4ceaa2864702ac9c345cd17ee46f8ed1f6ce3d7baf31cc8de6ddfd27c400"/113]) 21:16:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000000c0)={0x1, 0x53e, 0x1}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000056000000850000002400000018290000", @ANYRES32=0x1, @ANYBLOB="000000000300000085100000faffffff850000007f00000095007f000000000000ffff18140000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x18, &(0x7f0000000280)=""/24, 0x40f00, 0x10, [], 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xf, 0x7, 0x80000000}, 0x10}, 0x78) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x1000)=nil, 0xf000) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000400)=""/107) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f00000003c0)={0x1}) mmap$usbfs(&(0x7f0000feb000/0x3000)=nil, 0x3000, 0xb, 0x12, r2, 0x5) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8d4}, 0x400c800) 21:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:18 executing program 1: ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xd96, 0x6}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20048011}, 0x4000001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0xfff}, 0x8) 21:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000001}, {0x40000001, 0x1, 0x3, 0x5}]}) 21:16:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00']) 21:16:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x321602, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r3, 0x40046103, &(0x7f0000000140)={0x5, 0xfffff7b8, 0x0, 0xee, 0x9, 0x7f, 0xf7, 0x0, 0xc1, 0x1, 0x7, "bd390ee69767938a14586896ba5f180993200e6150b2f3f65dd0c0f693e31b85"}) 21:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000000c0)={0x1, 0x53e, 0x1}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000056000000850000002400000018290000", @ANYRES32=0x1, @ANYBLOB="000000000300000085100000faffffff850000007f00000095007f000000000000ffff18140000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x18, &(0x7f0000000280)=""/24, 0x40f00, 0x10, [], 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xf, 0x7, 0x80000000}, 0x10}, 0x78) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r5 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x1000)=nil, 0xf000) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000400)=""/107) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f00000003c0)={0x1}) mmap$usbfs(&(0x7f0000feb000/0x3000)=nil, 0x3000, 0xb, 0x12, r2, 0x5) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8d4}, 0x400c800) 21:16:18 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf25ff7f000000000000db1435ac504bc5667a40f41ed423d8587b87c07a20671b9cc9622bca9db3854298e49535fb5ca0ff93d360d51487a58f4e94b87f05d340088dc63be1684c76b406080fb7c732cea52d14640be9c4f63aab4a4a9342547e1e8f21c7bb", @ANYRES32=r0, @ANYBLOB="1000a6800a000600ffffffffffff00000800a500010000004000a6800a00060008021100000100000a000600ffffffffffff00000a00060008021100000000000a00060008021100000000000a00060008021100000100000800a500010000000800a500000000002800a6800a000600ffffffffffff00000a000600ffffffffffff00000a000600ffffffffffff0000"], 0xac}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004010) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x258, r4, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x244, 0x11d, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x18, 0x6, 0x5]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x4, 0x1e, 0x12, 0x36, 0xb, 0x60, 0x1, 0x60, 0x4, 0x48, 0x3, 0x12, 0x80ee2aed8a4e6c2f, 0x36, 0x2, 0x18, 0x1b, 0x48, 0x4, 0x35, 0x3, 0x60, 0xb, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x12}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x1b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x20, 0x2, [{0x3, 0x4}, {0x0, 0x3}, {0x1, 0x4}, {}, {0x1, 0x3}, {0x1}, {0x2, 0x4}, {0x3, 0x4}, {0x7, 0x8}, {0x6, 0x9}, {0x2, 0x2}, {0x1, 0x6}, {0x7, 0x8}, {0x1, 0x1}, {0x6, 0x4}, {0x4, 0x1}, {0x7, 0x1}, {0x3, 0x7}, {0x3, 0x4}, {0x0, 0x8}, {0x4, 0x3}, {0x7, 0x5}, {0x1}, {0x2}, {0x1, 0x8}, {0x2, 0x8}, {0x3, 0x1}, {0x0, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe407, 0x200, 0x4, 0x1, 0x7, 0x9, 0x800, 0x101]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x124, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x5, 0x2}, {0x0, 0x4}, {0x6, 0x5}, {0x1, 0x9}, {0x6, 0x4}, {0x3}, {0x0, 0x6}, {0x3, 0x9}, {0x4, 0x4}, {0x5, 0x3}, {0x7, 0x5}, {0x2}, {0x5, 0x3}, {0x5, 0x4}, {0x4, 0x8}, {0x6, 0x7}, {0x7, 0x4}, {0x3, 0x6}, {0x6, 0x9}, {0x2, 0x3}, {0x6, 0x4}, {0x4, 0x3}, {0x0, 0x6}, {0x4}, {0x6, 0x2}, {0x4, 0x4}, {0x5, 0x3}, {0x6, 0x5}, {0x2, 0x3}, {0x1, 0xa}, {0x6, 0x3}, {0x6}, {0x1}, {0x0, 0x3}, {0x0, 0x1}, {0x4, 0x6}, {0x0, 0x9}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x2, 0x48, 0x68, 0x5, 0x1b, 0x9, 0x161de1f9828d4b4, 0x18, 0x1b, 0x1b, 0x12, 0x5, 0x18, 0x9, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x2e, 0x4, 0x7f, 0x8001, 0x40, 0x1f]}}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x3, 0x7}, {0x6, 0x1}, {0x7, 0x5}, {0x5}, {0x3, 0xa}, {0x2, 0xa}, {0x5, 0x4}, {0x4, 0x2}, {0x2, 0x5}, {0x0, 0x4}, {0x4, 0x1}, {0x4, 0x8}, {0x1, 0x4}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x2}, {0x0, 0x6}, {0x6, 0x3}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x6}, {0x2, 0x9}, {0x7, 0x4}, {0x5, 0x8}, {0x1, 0x6}, {0x2, 0x3}, {0x4, 0x1}, {0x6, 0x3}, {0x6, 0x2}, {0x1, 0x9}, {0x3, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x6, 0x5}, {0x6, 0x8}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x6}, {0x1, 0x5}, {0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x9}, {0x0, 0x7}, {0x1, 0xa}, {0x3, 0x9}, {0x4}, {0x1}, {0x3, 0x1}, {0x7, 0xa}, {0x2, 0x5}, {0x2}, {0x1, 0x8}, {0x5, 0x2}, {0x7, 0x4}, {0x2}, {0x1, 0x3}, {0x3, 0x1}, {0x0, 0x4}, {0x7, 0xa}, {0x3}, {0x7, 0x5}, {0x7, 0x9}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x4}, {0x0, 0x9}, {0x0, 0x9}, {0x3}, {0x6, 0x4}, {0x2, 0x3}, {0x1, 0x1}, {0x7, 0xa}, {0x2, 0x3}]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x2, 0xa}, {0x1, 0xa}, {0x5, 0x2}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0xa}, {0x2}, {0x5, 0xa}, {0x5, 0x8}, {0x5, 0x2}, {0x0, 0x4}, {0x1}, {0x4, 0x9}, {0x4, 0xa}, {0x5, 0x9}, {0x4, 0x8}, {0x0, 0x4}, {0x2, 0x5}, {0x1, 0x4}, {0x7, 0x8}, {0x3, 0x4}, {0x6, 0x3}, {0x5, 0x4}, {0x5, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x3, 0x7}, {0x1, 0x2}, {0x5, 0x5}, {0x4, 0xa}, {0x1, 0x5}, {0x0, 0x7}, {0x5}, {0x5, 0x3}, {0x5, 0x8}, {0x3, 0x1}, {0x1, 0x9}, {0x1, 0x7}, {0x5, 0x3}, {0x3, 0x2}, {0x4, 0x5}, {0x4, 0x5}, {0x3, 0x7}, {0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x1, 0x8}, {0x2, 0x7}, {0x7}, {0x5}, {0x7, 0x6}, {0x0, 0x8}, {0x4, 0x7}, {0x2, 0xa}, {0x6, 0x1}, {0x3, 0xa}, {0x1, 0x9}, {0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0x4}, {0x2, 0x7}, {0x4, 0x4}, {0x5, 0x1}, {0x2, 0x7}, {0x6, 0xa}, {0x4, 0x4}, {0x5, 0x9}, {0x0, 0x6}, {0x0, 0x6}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x6, 0x9}, {0x3, 0x8}, {0x0, 0x5}, {0x1, 0x2}, {0x3, 0x3}, {0x5, 0x7}, {0x4, 0x4}, {0x2, 0x8}, {0x5, 0x8}, {0x0, 0x9}, {0x6, 0x3}, {0x3, 0xa}, {0x6, 0x2}, {0x6, 0x3}, {0x3, 0x4}, {0x7, 0x2}, {0x1, 0x7}, {0x1, 0x1}, {}, {0x0, 0xa}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x5, 0x4}, {0x0, 0x2}, {0x3}, {0x3, 0x1}, {0x3, 0x4}, {0x5, 0x4}, {0x5, 0x8}]}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xee}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x3f0, 0x80008}]}) 21:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='THAWED\x00', 0x7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000001006a88b523fc5637ec00000000feffffff0000cb682360000000000080bdcd00000400005e9c00000000000002000000320d00"/75]) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0000018000000000", @ANYRES32=r3]) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x80, 0x3b}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x64}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x44}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) 21:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001380)={0x2498, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x81, 0x5a}}}}, [@NL80211_ATTR_TID_CONFIG={0x5c8, 0x11d, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x85}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf8}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0xa}, {0x5, 0x4}, {0x4, 0xa}, {0x6}, {0x1, 0x1}, {0x7, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x0, 0x7}, {0x3, 0x5}, {0x7, 0x6}, {0x4, 0x9}, {0x6, 0xa}, {0x2, 0x4}, {0x4, 0x1}, {0x6, 0x1}, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0x9}, {0x0, 0xa}, {0x6, 0xa}, {0x7, 0x5}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x5}, {0x2, 0x5}, {0x3, 0x7}, {0x3, 0x3}, {0x1, 0x5}, {0x3, 0x1}, {0x2, 0x2}, {0x3, 0x4}, {0x2}, {0x1, 0x3}, {0x7, 0x4}, {0x4, 0x9}, {0x6}, {0x2, 0x8}, {0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x2, 0x4, 0x1b, 0x60, 0xc, 0x16, 0x1b, 0x6c, 0x5, 0x16, 0x24, 0x5, 0x60, 0x1b, 0x3, 0x3, 0x1, 0x9, 0x60, 0x48, 0x6, 0x6, 0x24, 0x6, 0x1b, 0x24]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6c, 0x2, 0x5, 0x60, 0xb, 0x5, 0x9, 0xc, 0x2, 0x16, 0x6, 0x1b, 0xb, 0xb, 0x0, 0x6, 0x6]}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xfff7, 0x0, 0xfffb, 0xacc, 0xd2, 0x8, 0x9]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x5, 0x1}, {0x5, 0x7}, {0x1, 0x1}, {0x2, 0x7}, {0x6, 0xa}, {0x6, 0x8}, {0x2, 0x9}, {0x0, 0x9}, {0x1, 0x1}, {}, {0x3}, {0x1, 0x7}, {0x0, 0x1}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x4, 0x4}, {0x7, 0x6}, {0x1, 0x5}, {0x6, 0x8}, {0x1, 0x9}, {0x7, 0x4}, {0x1, 0x4}, {0x4, 0x1}, {0x0, 0x8}, {0x1, 0x1}, {0x3, 0x2}, {0x1, 0x3}, {0x0, 0x9}, {0x1, 0x9}, {0x4, 0x5}, {0x6, 0x3}, {0x1, 0x4}, {0x7, 0x7}, {0x2, 0xa}, {0x1, 0x4}, {0x7, 0x1}, {0x7, 0x1}, {0x5}, {0x6, 0x3}, {0x6, 0x9}, {0x2, 0x2}, {0x6, 0x2}, {0x1, 0x2}, {0x1, 0x7}, {0x7, 0x9}, {0x2, 0x2}, {}, {0x5, 0x8}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x7, 0x3}, {0x6, 0xa}, {0x0, 0x8}, {0x0, 0x3}, {0x3}, {0x1, 0x8}]}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x42, 0x2, [{0x3, 0x5}, {0x6, 0xa}, {0x2, 0x6}, {0x0, 0x7}, {0x7, 0x7}, {0x2, 0x3}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x1}, {0x7}, {}, {0x3, 0x4}, {0x0, 0xa}, {0x1, 0x7}, {0x5, 0x7}, {0x5, 0xa}, {0x3, 0x2}, {0x5, 0x3}, {0x6, 0x3}, {0x0, 0x7}, {0x1, 0xa}, {0x3, 0x2}, {0x0, 0x3}, {0x1, 0x2}, {0x1, 0x9}, {0x7, 0x1}, {0x3, 0x4}, {0x6, 0x3}, {0x1, 0x1}, {0x2, 0x8}, {0x2, 0x5}, {0x7, 0x9}, {0x4, 0x8}, {0x1, 0xa}, {0x4, 0x3}, {0x0, 0x5}, {0x6, 0x2}, {0x0, 0x5}, {0x4, 0x2}, {0x6, 0x3}, {0x5, 0x4}, {0x6, 0x8}, {0x0, 0xa}, {0x0, 0x4}, {0x3, 0x3}, {0x3, 0x2}, {0x1}, {0x1, 0x6}, {0x4, 0x5}, {0x7, 0x9}, {0x4, 0x8}, {0x4, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x2, 0x4}, {0x0, 0x2}, {0x0, 0x7}, {0x6, 0x4}, {0x4, 0x5}, {0x1, 0x7}, {0x1, 0x1}, {0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x12, 0x3, 0x24, 0xb, 0x16, 0x0, 0x4, 0x6, 0xc, 0x3, 0x76, 0x6c, 0x6c]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x2, 0x8}, {0x5, 0x6}, {0x4, 0x1}, {0x1, 0x9}, {0x3, 0x6}, {0x6, 0x4}, {0x0, 0x6}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x2}, {0x1, 0x5}, {0x0, 0x4}, {0x3, 0x4}, {0x4, 0x4}, {0x3, 0x4}, {0x7, 0x2}, {0x7, 0x2}, {0x2, 0x8}, {0x2, 0x9}, {0x7, 0x4}, {0x0, 0xa}, {0x1, 0x6}, {0x3, 0x9}, {0x1, 0x7}, {0x7, 0x1}, {0x0, 0x3}, {0x4, 0x4}, {0x6, 0x4}, {0x6, 0x7}, {0x5, 0x8}, {0x5, 0x2}, {0x2, 0x3}, {0x7, 0x1}, {0x0, 0x7}, {}, {0x0, 0x3}, {0x3, 0xa}, {0x3, 0x8}, {0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x3, 0x2}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x1}, {0x2, 0x9}, {0x6}, {0x5, 0x6}, {0x7, 0x4}, {}, {0x1, 0x6}, {0x3, 0x6}, {0x4, 0x6}, {0x0, 0x2}, {0x3, 0xa}]}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x1, 0x4}, {0x7, 0x6}, {0x1, 0x9}, {0x6, 0x7}, {0x3, 0x5}, {0x1, 0x3}, {0x5, 0xa}, {0x3, 0x8}, {0x3, 0x3}, {0x3}, {0x2}, {0x0, 0x5}, {0x0, 0x1}, {0x0, 0x3}, {0x0, 0x3}, {0x1, 0x6}, {0x4, 0x8}, {0x1}, {0x6, 0x2}, {0x7}, {0x1, 0x2}, {0x4, 0x1}, {0x2, 0x5}, {0x7, 0x4}, {0x5, 0x9}, {0x7, 0x7}, {0x7, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa8e0, 0x3, 0x2, 0x1f, 0x2, 0x86d7, 0x6, 0xe000]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf9}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x77}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x81}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x208, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x48]}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x3, 0xa}, {}, {0x0, 0x5}, {0x1}, {0x5, 0x8}, {0x4, 0x2}, {0x2, 0x3}, {0x4, 0x7}, {0x3, 0x8}, {0x6, 0x1}, {0x4, 0xa}, {0x3, 0x7}, {0x4, 0x7}, {0x4, 0xa}, {0x0, 0x9}, {0x7, 0x5}, {0x3, 0x1}, {0x0, 0x8}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x24, 0x3, 0x1, 0x48, 0x36, 0x1b, 0x4, 0x1b, 0x6c, 0x16, 0xc, 0x0, 0x6, 0x16, 0x4, 0x18, 0x1b, 0x4, 0x12, 0x17, 0xc, 0x18, 0x16, 0x4d, 0x9, 0x9, 0x65, 0x24, 0x30, 0x6, 0x6, 0xc]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {0x5, 0x7}, {}, {0x7, 0x2}, {0x7, 0x6}, {0x3, 0x4}, {0x1}, {0x4, 0x7}, {0x5, 0x4}, {0x6}, {0x1, 0x6}, {0x1, 0x4}, {0x5, 0x6}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x4, 0x6, 0x3, 0x38, 0x3, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x21be, 0x100, 0xff, 0x7, 0xffff, 0x0, 0x1ff, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x36e, 0x6, 0x800, 0x2, 0x6, 0xfe00]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xff7f, 0x69e, 0x6, 0x800, 0x5, 0x6, 0x100]}}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0x2}, {0x0, 0x5}, {0x4, 0x9}, {0x0, 0x9}, {0x6, 0x6}, {0x6, 0x6}, {0x6, 0x6}, {0x3, 0x7}, {0x4, 0x4}, {0x6}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x6, 0x6}, {0x6, 0x1}, {0x7, 0x9}, {0x7, 0x4}, {0x7, 0x9}, {0x3, 0x5}, {0x1, 0x1}, {0x6, 0x2}, {}, {0x4, 0xa}, {0x2, 0x9}, {0x4, 0xa}, {0x1, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x5, 0xa}, {0x1, 0x6}, {0x4, 0x6}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x6c, 0x5, 0x6c, 0x48, 0x2, 0x48, 0x30, 0x36, 0x3, 0x16, 0x6c, 0x24, 0xb]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x48, 0x48, 0x1, 0xc, 0x19, 0xb, 0x24, 0x12, 0x26, 0x4, 0x5, 0xc, 0x18, 0x3, 0x12, 0x48, 0x3, 0x3, 0xb, 0x60, 0x1b, 0x4, 0x12, 0x9, 0x44, 0x16, 0x9]}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0x7}, {0x1, 0x5}, {0x4, 0xa}, {0x0, 0x1}, {0x7, 0x4}, {0x4, 0x4}, {0x3, 0x8}, {0x5}, {0x7, 0x9}, {0x7, 0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x3, 0x2}, {0x4, 0x5}, {0x3, 0xa}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3b44, 0x9, 0x1, 0xe6, 0xffff, 0x7, 0x7, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xffe0, 0x8, 0x6bd3, 0x0, 0x200, 0x6, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf126, 0x3, 0x6, 0x1, 0xf12a, 0x3, 0x101, 0x1]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x2, 0x1, 0x5a, 0x3, 0x1, 0x12, 0x6, 0x2, 0x36, 0x2, 0x30, 0x1b, 0x3, 0x60, 0x18, 0x0, 0xc, 0x12, 0x2, 0x25, 0x6c, 0x3, 0x1b]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x3, 0x8}, {0x5, 0x5}, {0x7, 0x3}, {0x3, 0x6}, {0x7, 0xa}, {0x0, 0x5}, {0x4, 0x4}, {0x2}, {0x4, 0x1}, {0x5, 0x5}, {0x7, 0x3}, {0x1, 0xa}, {0x3}, {0x5, 0x3}, {0x7, 0x7}, {0x3, 0x9}, {0x4, 0x1}, {0x7, 0x1}, {0x2, 0x7}, {0x4, 0x2}, {0x1, 0x4}, {0x2, 0x2}, {0x3, 0x1}, {0x3, 0x3}, {0x1, 0x7}, {0x3, 0x6}, {0x4, 0x3}, {0x5, 0x9}, {0x2, 0x5}, {0x7, 0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x1, 0x3}, {0x1, 0x18}, {0x6, 0x9}, {0x1}, {0x5, 0xa}, {0x2, 0x1}, {0x5, 0x1}, {0x1}, {0x6, 0x8}, {0x2, 0x3}, {0x3, 0x9}, {0x0, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x0, 0x6}, {0x3, 0x4}, {0x1, 0x4}, {0x0, 0x5}, {0x5, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x26, 0x7ff, 0x0, 0x80, 0xa1, 0x6, 0x8e]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffb, 0x6, 0x3f, 0x2b, 0x7fff, 0x0, 0x800, 0xe46]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x2, 0x1d, 0x7fff, 0x93, 0x4, 0x401, 0x8000]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x41}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x90}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x401}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8c}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe0}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3e}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xaa}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x66}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}]}]}, @NL80211_ATTR_TID_CONFIG={0x5b4, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbe}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xde}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdd}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x2f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcd}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2d0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x4, 0x9, 0x24, 0x36, 0x9, 0x6c, 0xb, 0x36, 0x12, 0x9, 0x30, 0x2, 0x30]}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x3, 0x3, 0xfff, 0x9, 0x8, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0xcb99, 0x401, 0x97, 0x1, 0x82a, 0x7bc0, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x101, 0x3, 0x1, 0x101, 0x65de, 0x7, 0xfff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x8}, {0x2, 0x9}, {0x0, 0x2}, {0x6, 0x8}, {0x7, 0x5}, {0x1, 0x7}, {0x2, 0x2}, {0x6, 0x3}, {0x4, 0x2}, {0x2, 0x3}, {0x1, 0x7}, {0x5, 0x6}, {0x1, 0x6}, {0x1, 0xa}, {0x4, 0x8}, {0x6, 0x4}, {0x2, 0xa}, {0x1, 0x6}, {0x4, 0x5}, {0x1, 0x4}, {0x0, 0x8}, {0x1, 0x2}, {0x2, 0x5}, {0x1, 0xa}, {0x0, 0xa}, {0x1, 0x6}, {0x1, 0x1}, {0x4, 0x9}, {0x2, 0x1}, {0x0, 0x6}, {0x4, 0xa}, {0x7, 0x5}, {0x0, 0xa}, {0x6, 0x2}, {0x3, 0x9}, {0x5, 0x2}, {0x3, 0x9}, {0x7}, {0x4, 0x5}, {0x4, 0x8}, {0x3, 0x3}, {0x5, 0x8}, {0x4, 0x8}, {0x0, 0x8}, {0x6, 0x1}, {0x2, 0xa}, {0x3, 0x9}, {0x3, 0x6}, {0x7, 0x8}, {0x1, 0x4}, {0x2, 0x6}, {0x7, 0x8}, {0x6, 0x9}, {0x2, 0xa}, {0x6, 0xa}, {0x4, 0x2}, {0x0, 0x5}, {0x7, 0x9}, {0x3, 0x8}, {0x2, 0x4}, {}, {0x2, 0xa}, {0x6, 0x2}, {0x5, 0x2}, {0x4, 0x3}, {0x0, 0x1}, {0x3, 0x5}, {0x7, 0x3}, {0x6, 0x4}, {0x2, 0x8}, {0x5, 0x5}, {0x3, 0xa}, {0x4, 0x3}, {0x1, 0x9}, {0x6, 0x6}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x5, 0x9}, {0x3, 0x8}, {0x6, 0x4}, {0x0, 0x6}, {0x3, 0x8}, {0x5, 0x1}, {0x0, 0x4}, {0x1, 0x2}, {0x1, 0x8}, {0x0, 0x2}, {0x3, 0x8}, {0x3, 0x6}, {0x1, 0x6}, {0x1, 0xa}, {0x2, 0x4}, {0x1, 0x6}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x24, 0x1, 0x5, 0x36, 0x3, 0x6, 0x16, 0x60, 0x16, 0xc, 0x48, 0xb, 0x6c, 0x12, 0x18, 0x18, 0x30, 0x6, 0x2, 0x2, 0x1, 0x4fb91ad5c8cc9bc3, 0x60, 0x1b, 0xc, 0x1, 0x31, 0x24, 0x60, 0x6]}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x6, 0x8}, {0x3, 0xa}, {0x4, 0x8}, {0x6}, {0x3, 0x6}, {0x1}, {0x7, 0xa}, {0x3, 0x9}, {0x6, 0x6}, {0x1, 0x5}, {0x0, 0x7}, {0x6, 0x3}, {0x4, 0x3}, {0x5, 0x1}, {0x6}, {0x1, 0x2}, {0x6, 0x4}, {0x1, 0x9}, {0x0, 0x1}, {0x5, 0x6}, {0x6, 0x8}, {0x0, 0x9}, {0x2, 0x5}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0x6}, {0x4, 0x3}, {0x0, 0x2}, {0x1, 0x1}, {0x1, 0x9}, {0x0, 0x3}, {0x2, 0x8}, {0x6, 0x9}, {0x4, 0x2}, {0x3, 0x5}, {0x6, 0x4}, {0x2, 0x7}, {0x4}, {0x2, 0x3}, {0x6, 0x7}, {0x1, 0x6}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x2}, {0x4, 0x8}, {0x2, 0x4}, {0x0, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x4, 0x8}, {0x1, 0x8}, {0x1, 0x3}, {0x4, 0x8}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x2}, {0x0, 0x3}, {0x0, 0x4}, {0x6, 0x8}, {0x5, 0x1}, {0x4, 0x2}, {0x0, 0x2}, {0x1, 0x8}, {0x1}, {0x1, 0x9}, {0x3, 0x8}, {0x5, 0x4}, {0x1, 0x5}, {0x7, 0x9}, {0x3, 0x3}, {0x0, 0x6}, {0x3, 0x1}, {0x6, 0x1}, {0x7, 0x9}, {0x6, 0x2}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x5}, {0x1, 0x9}, {0x4, 0x3}, {0x5, 0x5}, {0x4, 0xa}, {0x7, 0x5}, {0x6, 0x8}, {0x3, 0x1}, {0x1, 0xa}, {0x6, 0xa}, {0x4, 0xa}, {0x1, 0x8}, {0x1, 0x3}, {0x0, 0x4}, {0x3, 0x2}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x7}, {0x5, 0x2}, {0x2, 0x9}, {0x3, 0x1}, {0x1, 0x6}, {0x7, 0x4}, {0x1, 0x4}, {0x0, 0x2}, {0x0, 0x8}, {0x1, 0x4}, {0x7, 0x8}, {0x0, 0xa}, {0x1, 0x5}, {0x3}, {0x4, 0x1}, {0x5, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x30, 0x6, 0x36, 0x18, 0x60, 0x1b, 0x36, 0x36, 0x24, 0x36, 0x2, 0x24, 0x4, 0x9, 0x5, 0x5, 0x9, 0x4]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x34a4, 0x401, 0x8e, 0x3f, 0x4, 0x2, 0xb04c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xef, 0xff, 0xb610, 0x7, 0x8, 0x1, 0x93, 0x7fff]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x60, 0x6c, 0xb, 0x36, 0x36, 0x1, 0x3, 0x9, 0x12, 0x1, 0x18]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x6, 0x1b, 0x6c, 0x12, 0x6c, 0x1b, 0x9, 0x2, 0x30, 0x1b, 0x3, 0x5, 0x6c, 0x30, 0x4, 0x5, 0x6, 0x30, 0x6c, 0xc4f97f746f10f2c2, 0x12]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0xc, 0x24, 0x60, 0x1, 0x11, 0x60, 0x4, 0x9, 0x60, 0x1, 0x18, 0xc, 0x2, 0x1b, 0x24, 0x1e]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7f, 0x8, 0x4, 0x2, 0xff, 0x8, 0x81]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x6, 0x5}, {0x6, 0x3}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x0, 0xa}, {0x3}, {0x6, 0x1}, {0x7, 0x3}, {0x7, 0x9}, {0x3}, {0x1, 0x5}, {0x0, 0x6}, {0x5, 0x5}, {0x5, 0xa}, {0x3, 0x8}, {0x0, 0xa}, {0x7, 0x2}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x5}, {0x6, 0x9}, {0x3, 0x2}, {0x3, 0x8}, {0x6, 0x7}, {0x6, 0x9}, {0x7, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x7, 0xa}, {0x3, 0x1}, {0x4, 0x5}, {0x1}, {0x1, 0x9}, {0x6, 0x8}, {0x4, 0x8}, {0x7, 0x3}, {0x3, 0x4}, {0x5, 0x3}, {0x0, 0x3}, {0x1, 0x4}, {0x6, 0xa}, {0x7, 0x2}, {0x6, 0x5}, {0x1, 0x1}, {0x5, 0x8}, {0x6, 0x7}, {0x2, 0x4}, {0x2, 0x7}, {0x6, 0x5}, {0x1, 0x4}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x9}, {0x5, 0x9}, {0x1, 0x8}, {0x3, 0x8}, {0x7, 0x2}, {0x7}, {0x1, 0x8}, {0x1, 0x2}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x0, 0x3}, {0x5, 0x2}, {0x4, 0x8}, {0x6, 0x5}, {0x1, 0x4}, {0x1, 0x2}, {0x1, 0x2}, {0x6, 0x9}, {0x1, 0x2}, {0x2, 0x9}, {0x0, 0x8}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x5}, {0x3, 0x3}, {0x7, 0x2}, {0x3, 0x1}, {0x4, 0x4}, {0x0, 0x3}, {0x3, 0xa}, {0x4, 0x4}, {0x6}, {0x5, 0xa}, {0x4, 0x6}, {0x4, 0x2}, {0x2, 0x3}, {0x0, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x5}, {0x0, 0x7}, {0x5, 0x4}, {0x5}, {0x5}, {0x3, 0x2}, {0x6, 0xa}, {0x6, 0x2}, {0x1, 0x4}, {0x4, 0x7}, {0x4, 0xa}, {0x5, 0x6}, {0x2, 0x2}, {0x5, 0x7}, {0x3, 0x8}, {0x2, 0x3}, {0x5, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x1, 0x9}]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x1ac, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x184, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x2, 0x3}, {0x4, 0xa}, {0x2, 0x2}, {0x6, 0x3}, {0x7, 0x7}, {0x1, 0x3}, {}, {0x1, 0x7}, {0x7, 0x5}, {0x2, 0x7}, {0x1, 0x9}, {0x0, 0x2}, {0x3}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x3, 0x7}, {0x4, 0x8}, {0x0, 0x3}, {0x3, 0x8}, {0x7}, {0x0, 0x8}, {0x1}, {0x5, 0x6}, {0x3, 0x2}, {0x5, 0xa}, {0x1, 0x4}, {0x2, 0xa}, {0x0, 0x5}, {0x3, 0x2}, {0x0, 0x3}, {0x4, 0x9}, {0x2, 0x9}, {0x7, 0x1}, {0x3, 0x7}, {0x6, 0x6}, {0x1, 0x4}, {0x3, 0xa}, {0x4, 0xa}, {0x1, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x3, 0x48, 0x3, 0x5, 0x6c, 0x13, 0x2, 0x1, 0xc, 0x60, 0x6, 0x9, 0x9, 0x18, 0x30, 0x5, 0x78, 0x1, 0x36, 0x6, 0x18, 0x3, 0xb, 0x30, 0x12, 0x30, 0x1b, 0x60, 0x12]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x16, 0xa, 0x2, 0x6c, 0x48, 0x3, 0x60]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x60, 0x3, 0x24, 0x5, 0x1b, 0x5, 0x4, 0x5, 0x16, 0x58, 0x6c, 0x1b, 0x6c, 0x3, 0x6c, 0x16, 0x14, 0xb, 0x48, 0x4, 0x5, 0x0, 0x3, 0x5]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x30, 0x1b, 0x48, 0x60, 0x61, 0x4, 0x51, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x98, 0x9, 0x1b, 0x16, 0x4, 0x1, 0xc, 0x12, 0x6, 0xc, 0xc, 0x3, 0x12, 0x12, 0x3, 0x30, 0x3, 0x9, 0x12, 0x2, 0x6, 0x1e, 0x6c, 0x6, 0x16, 0x18, 0x2, 0x18, 0x1b, 0x13]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x6, 0x2}, {0x5, 0x2}, {0x3, 0x8}, {0x3, 0x5}, {0x1, 0x8}, {0x7, 0x5}, {0x2, 0x5}, {0x1}, {0x6}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x3}, {0x3, 0x1}, {0x7, 0x6}, {}, {0x7, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x4, 0x2}, {0x2, 0x8}, {0x3, 0x2}, {0x6, 0x2}, {0x7, 0x5}, {0x5, 0x2}, {0x5}, {0x3, 0x4}, {0x0, 0x8}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x4}, {0x6}, {0x1, 0x6}, {0x6, 0x9}, {0x5, 0x8}, {0x3}, {0x0, 0x7}, {0x7, 0x8}, {0x5, 0x9}, {0x4, 0x8}, {0x6}, {0x0, 0x3}, {0x7, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x7}, {0x7, 0x6}, {0x7, 0x8}, {0x3, 0x7}, {0x2, 0x9}, {0x5, 0xa}, {0x4, 0x1}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x6}, {0x5, 0x2}, {0x2, 0x7}, {0x3, 0x1}, {0x1}, {0x5, 0xa}, {0x2, 0x2}, {0x5, 0x2}, {0x4, 0x7}, {0x3, 0x7}, {0x0, 0x5}, {0x0, 0x6}, {0x4, 0x1}, {0x0, 0x9}, {0x5}, {0x5, 0x5}, {0x1, 0xa}, {0x4, 0x3}, {0x5, 0x3}, {0x7, 0x5}, {0x4, 0x8}, {0x0, 0x9}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x1, 0x4}, {0x5}, {0x3, 0xa}, {0x2, 0x2}, {0x3}, {0x0, 0x1}, {0x0, 0x5}, {0x2, 0xa}, {0x7, 0x9}, {0x1, 0x3}, {0x7, 0x5}, {0x1, 0x2}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x0, 0xa}, {0x7, 0x4}, {0x4}, {0x7, 0x7}, {0x5, 0x1}, {0x6, 0x2}, {0x4, 0x7}, {0x0, 0x3}, {0x1, 0x4}, {0x1, 0x2}, {0x3, 0x9}, {0x3}, {0x6, 0x1}, {0x5, 0x7}, {0x6, 0x1}, {0x2, 0x8}, {0x6, 0xa}, {0x4, 0x3}, {0x2, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x860, 0x9, 0xa6, 0xfffe, 0x7, 0x7fff, 0xa44, 0x1]}}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7fff}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8a}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1f}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1f4, 0x11d, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x4, 0x6f, 0x2, 0x36, 0x5, 0x9, 0x16]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x800, 0x86, 0x2, 0x0, 0x6, 0x1, 0x5]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xea}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8d}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x633}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x120, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3b, 0x2, [{0x7, 0x8}, {0x7, 0x7}, {0x3, 0x9}, {0x2, 0x7}, {0x2, 0x8}, {0x1, 0x9}, {0x1, 0x3}, {0x0, 0x3}, {0x2, 0xa}, {0x0, 0x1}, {0x5}, {0x7, 0x9}, {0x5, 0x6}, {0x7, 0xa}, {0x3, 0x9}, {0x2, 0x6}, {0x0, 0x7}, {0x3, 0x2}, {0x6, 0x5}, {0x1, 0x9}, {0x6, 0x1}, {0x3, 0x9}, {0x0, 0x7}, {0x2, 0x3}, {0x3}, {0x1, 0x4}, {0x1, 0x9}, {0x5, 0x6}, {0x7, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x6, 0x5}, {0x6}, {0x5, 0x8}, {0x2, 0x5}, {0x3, 0x9}, {0x7, 0x8}, {0x1, 0x4}, {0x4, 0x8}, {0x2, 0x7}, {0x7}, {0x1, 0x9}, {0x0, 0x3}, {0x6, 0x9}, {0x4, 0x4}, {0x6, 0x8}, {0x1, 0x7}, {0x6, 0x6}, {0x4, 0x8}, {0x7, 0x2}, {0x7, 0x9}, {0x4, 0x9}, {0x6, 0xa}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x5, 0xa}, {0x0, 0x5}, {0x1, 0x9}, {0x0, 0x9}, {0x6, 0x8}, {0x7, 0x5}, {0x3, 0x7}, {0x7, 0x4}, {0x4, 0x5}, {0x0, 0x9}, {0x6, 0x3}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0x5}, {0x4, 0x1}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x1}, {0x4, 0x2}, {0x4, 0x9}, {0x3, 0x9}, {0x1, 0x3}, {0x3, 0x7}, {0x1}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x0, 0x2a6f, 0x3, 0x9, 0xff, 0x8]}}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x3}, {0x4, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x0, 0x2}, {0x4, 0x1}, {0x7, 0x6}, {0x6}, {0x0, 0x6}, {0x6, 0x8}, {0x7, 0x7}, {0x6}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x1000, 0x5, 0x5, 0x2, 0x20, 0x7f3a]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x5, 0x8, 0x3, 0x6, 0x9, 0x3, 0x7]}}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x5, 0x6}, {0x4, 0x8}, {0x7}, {0x1, 0x1}, {0x1, 0x3}, {0x7, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2000000000000}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1ff}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xad4, 0x11d, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x610, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0x3}, {0x1, 0x5}, {0x4, 0x7}]}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x5, 0x1}, {0x7, 0x1}, {}, {0x7, 0x7}, {0x5, 0x7}, {0x1, 0x9}, {0x5, 0x1}, {0x2, 0x9}, {0x2, 0x4}]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x101, 0x4, 0xd7, 0x3, 0x7, 0x1, 0x1]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x8, 0x401, 0xcb39, 0xffff, 0x401, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x7, 0x3, 0x3, 0x6684, 0x7, 0x7, 0x4d17]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0x3, 0x7, 0x0, 0x6, 0x101, 0x204]}}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x200, 0xffff, 0x401, 0x80, 0x4, 0x3369, 0x100]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x2, 0x5}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x6}, {0x6, 0x8}, {0x1, 0x5}, {0x5}, {0x2, 0x6}, {0x0, 0x6}, {0x5, 0x9}, {0x5}, {0x5, 0x9}, {0x7, 0x8}, {0x7, 0x1}, {0x7, 0x3}, {0x2, 0x2}, {0x3, 0xa}, {0x1, 0x2}, {0x6, 0x2}, {0x3}, {0x6, 0x2}, {0x5, 0x1}, {0x7, 0x9}, {0x1, 0x8}, {0x4, 0x2}, {0x4, 0x2}, {0x6, 0xa}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x3}, {0x4, 0x6}, {0x6, 0x5}, {0x5, 0x1}, {0x7, 0xa}, {0x3, 0x5}, {0x7, 0x1}, {0x2, 0x4}, {0x1, 0x7}, {0x5, 0x8}, {0x3, 0x3}, {0x7, 0x8}, {0x2, 0x6}, {0x5, 0x3}, {0x0, 0x7}, {0x7, 0x5}, {0x6, 0xa}, {0x2, 0x4}, {0x4}, {0x7, 0x1}, {0x1, 0x2}, {0x3, 0x7}, {0x1, 0x8}, {0x3, 0x6}, {0x1, 0x5}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x9, 0x12]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x2, 0x3}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0xa}, {0x3, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x6}, {0x0, 0x5}, {0x2, 0x5}, {0x7, 0x5}, {0x1, 0x5}, {0x2, 0x9}, {0x2, 0x4}, {0x4, 0x5}, {0x5, 0x9}, {0x1, 0x3}, {0x6, 0x1}, {0x1, 0xa}]}]}, @NL80211_BAND_6GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4a4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x9c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1b, 0x4, 0x16, 0x12, 0x5, 0xb, 0x6c, 0x0, 0x16, 0x1b, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x1, 0x5, 0x5, 0x4, 0xfff, 0x7]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x4, 0x18, 0x36, 0x6, 0xc, 0x2, 0x5, 0x4, 0xb, 0xb, 0x12, 0x24, 0x36, 0x30, 0x1b, 0x1, 0x60, 0x6, 0x3, 0x3, 0x1b, 0x48, 0x6, 0x3b, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5d3, 0x0, 0x81, 0x80, 0x100, 0x2, 0x6, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x6c, 0x60, 0x36, 0x60, 0x16, 0x30, 0xc, 0x12, 0x6, 0x36, 0x6, 0x18, 0x18, 0x4, 0x48, 0xa4, 0x1b, 0x60, 0x2e]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x24, 0x60, 0x18, 0x16, 0xc, 0x6c, 0xb, 0x4, 0x30, 0x6, 0x6, 0x3, 0x18, 0x60, 0x36, 0x0, 0xc, 0x60, 0xb, 0x30, 0x1b, 0x24, 0x24, 0x12, 0x3, 0x6, 0x5]}]}, @NL80211_BAND_60GHZ={0x14c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xfff, 0x7, 0x7, 0x0, 0x81, 0x1, 0x8]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x2, 0x3}, {0x3, 0x8}, {0x2, 0x8}, {0x7, 0x8}, {0x5, 0x4}, {0x1, 0x7}, {0x5, 0x3}, {0x1, 0x9}, {0x1}, {0x0, 0x7}, {0x6, 0x9}, {0x5, 0x2}, {0x3, 0x9}, {0x3, 0xa}, {0x6, 0x19}, {0x6, 0x7}, {0x5, 0x7}, {0x5, 0x3}, {0x1, 0x6}, {0x6, 0x9}, {0x5, 0x1}, {0x2, 0x4}, {0x3, 0x7}, {0x0, 0x3}, {0x0, 0x6}, {}, {0x4, 0x3}, {0x0, 0x7}, {0x3, 0x2}, {0x2, 0x2}, {0x2, 0x3}, {0x7, 0x8}, {0x3, 0x9}, {0x0, 0x2}, {0x6, 0x4}, {0x7, 0x2}, {0x1, 0x6}, {0x2, 0x3}, {0x1, 0x6}, {0x7, 0xa}, {0x0, 0x3}, {0x7, 0x8}, {0x5, 0x3}, {0x4, 0x7}, {0x6, 0xa}, {0x2, 0x7}, {}, {0x0, 0x1}, {}, {0x1, 0x9}, {0x1, 0x4}, {0x1, 0x5}, {0x1, 0x6}, {0x6, 0x9}, {0x6, 0x7}, {0x1, 0x9}, {0x4, 0x6}, {0x2, 0xa}, {0x2, 0x8}, {0x0, 0x8}, {0x0, 0x8}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x7}, {0x3, 0x1}, {0x5, 0xa}, {0x0, 0x9}, {0x1, 0xa}, {0x1, 0x9}, {0x3}, {0x4, 0x2}, {0x6, 0x9}, {0x4, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x4, 0x2}, {0x6, 0x3}, {0x4, 0x5}, {0x3, 0x9}, {0x3, 0x1}, {0x7, 0x1}, {0x7, 0x3}, {0x4, 0x3}, {0x5, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x1, 0x4}, {0x4, 0x9}, {}, {0x4, 0xa}, {0x2, 0x4}, {0x0, 0x2}, {0x2, 0x7}, {0x4, 0x9}, {0x6, 0x6}, {0x0, 0x2}, {0x7, 0x2}, {0x5, 0x2}, {0x1, 0x8}, {0x7, 0x8}, {0x3, 0x2}, {0x6, 0x9}, {0x1, 0x4}, {0x5, 0x9}, {0x1, 0x9}, {0x2, 0xa}, {0x5, 0x1}, {}, {0x1, 0x9}, {0x7, 0x6}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x2}, {0x3, 0x8}, {0x3, 0x3}, {0x2, 0x4}, {0x3, 0x4}, {0x1, 0xa}, {0x2, 0x5}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x36, 0x18, 0x30, 0x4, 0x2, 0xc, 0x36, 0x24, 0x60, 0x30, 0x2, 0x6, 0x60, 0x1b]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x4, 0x4}, {0x7, 0x2}, {0x1}, {0x0, 0xa}, {0x0, 0x9}, {0x4, 0x7}, {0x4, 0x8}, {0x6, 0x1}, {0x7}, {0x5}, {0x6, 0x8}, {0x1, 0x7}, {}, {0x3, 0x8}, {0x7, 0x1}, {0x7, 0x5}, {0x0, 0x8}, {0x5, 0x1}, {0x5}, {0x1, 0x5}, {0x7, 0x1}, {0x6, 0x6}, {0x6, 0x3}, {0x7, 0x5}, {0x6, 0x9}, {0x3, 0x3}, {0x0, 0x4}, {0x6, 0x7}, {0x6, 0x9}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x9}, {0x1, 0x9}, {0x1, 0x2}, {0x5, 0x5}, {0x0, 0x5}, {}, {0x5, 0x4}, {0x5, 0x1}, {0x3, 0x2}, {0x0, 0x7}, {0x4, 0x4}, {0x3, 0x8}, {0x0, 0x3}, {0x3, 0x1}, {0x3, 0x9}, {0x1, 0x8}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0x1, 0x9, 0xaa, 0x8, 0x1000, 0x7]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x6, 0x6}, {0x2, 0x8}, {0x3, 0x9}, {0x3, 0x9}, {0x2, 0x2}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0xa}, {0x0, 0x5}, {0x6, 0x7}, {0x0, 0x9}, {0x0, 0x5}, {0x6, 0x8}, {0x7, 0x2}, {0x5, 0x8}, {0x7, 0xa}, {0x2, 0x4}, {0x0, 0x8}, {0x3, 0x8}, {0x1, 0x9}, {0x4, 0x6}, {0x3, 0x6}, {0x5, 0xa}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x5}, {0x4, 0x3}, {0x5, 0x8}, {0x1, 0x3}, {0x6, 0x9}, {0x4, 0x6}, {0x4, 0x2}, {0x4, 0x5}, {0x6, 0x5}, {0x6, 0x7}, {0x6, 0xa}, {0x5, 0x1}, {0x3, 0x7}, {0x6, 0x3}, {0x0, 0x1}, {0x2, 0x5}, {0x2, 0x4}, {0x4, 0x5}, {0x0, 0x8}, {0x4, 0x1}, {0x1, 0x2}, {0x3}, {0x7, 0x1}, {0x6, 0x3}, {0x1, 0x7}, {0x7, 0x4}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x9}, {0x0, 0x3}, {0x4, 0x3}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0x3}, {0x1, 0x6}, {0x5, 0x5}, {0x7, 0x4}, {0x1, 0x2}, {0x3, 0x7}, {0x7, 0x5}, {0x1, 0x6}, {0x0, 0x4}, {0x0, 0x5}, {0x3, 0x3}, {0x2, 0x5}, {0x0, 0x3}, {0x6}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x9, 0x30, 0x16, 0x9, 0x48]}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{0x2, 0x3}, {0x4, 0x5}, {0x3, 0x6}, {0x4, 0x8}, {0x3, 0xa}, {0x0, 0x1}, {0x4, 0x5}, {0x2, 0x5}, {0x7, 0x5}, {0x4, 0x6}, {0x4, 0x7}, {0x3, 0x9}, {0x2, 0x2}, {0x6, 0x2}, {0x6, 0xa}, {0x1, 0xa}, {0x0, 0x7}, {0x5, 0x2}, {0x1, 0x9}, {0x6, 0x4}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x69e, 0x8001, 0x8, 0x9, 0x9, 0x400, 0x4, 0x102]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2ab, 0x8, 0x4, 0x1, 0x5, 0x0, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7f, 0xfffc, 0x8000, 0x7, 0x0, 0x9, 0x5]}}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x18, 0x9, 0x48, 0x48, 0x12, 0x53, 0x12, 0x16, 0x1, 0x12, 0x3, 0x12, 0x60, 0x60, 0x1b, 0x1b, 0x1, 0x9, 0xc, 0x6c, 0x5, 0x1, 0x1b, 0x60, 0x16, 0x24, 0x6c, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf642, 0x4, 0x4, 0x1f, 0xf5df, 0x1000, 0x1, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xc, 0x2, 0x60, 0x2, 0x4, 0x2, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x91d, 0x5, 0x4, 0x800, 0x800, 0xe74c, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x4, 0x30, 0x12, 0x6, 0x16, 0x12, 0x69339a2d291c2df7, 0x2, 0xb, 0x6c, 0x6, 0x1b, 0x4, 0x9, 0x16, 0x16, 0x9, 0x24]}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6f, 0x3, 0x1, 0x2, 0x8001, 0x7, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x20, 0xffff, 0x0, 0x0, 0x8ac, 0x7, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xdf0, 0x3, 0x0, 0xcfd, 0x726, 0x1, 0x80]}}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x3}, {0x2, 0x8}, {0x1}, {0x7, 0x6}, {0x1, 0x1}, {0x5, 0xa}, {0x7, 0x3}, {0x7, 0x4}, {0x1, 0x5}, {0x4, 0x9}, {0x1}, {0x3, 0x1}, {0x1, 0x7}, {0x7}, {0x4, 0x5}, {0x4, 0xa}, {0x6, 0x5}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0x2}, {0x3, 0x6}, {0x3, 0x6}, {0x1, 0x1}, {0x1, 0x4}, {0x4, 0x7}, {0x6, 0x9}, {0x1, 0x2}, {0x1, 0xa}, {0x1, 0x3}, {0x1, 0x9}, {0x5, 0x4}, {0x7, 0x9}, {0x0, 0x5}, {0x6, 0xa}, {0x6, 0x9}, {0x4, 0x3}, {0x6, 0x9}, {0x5, 0x4}, {0x1, 0x2}, {0x5}, {0x5, 0x9}, {0x6, 0x4}, {0x5, 0x5}, {0x7, 0x2}, {0x7, 0x5}, {0x0, 0x7}, {0x3, 0x5}, {0x0, 0x5}, {0x5, 0x7}, {0x2, 0x4}, {0x3, 0x7}, {0x4, 0x1}, {0x5, 0xa}, {0x2, 0x7}, {0x4}, {0x5, 0x5}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0x8, 0xfc00, 0xc3e2, 0x9, 0x3, 0x1]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x0, 0x60, 0x4, 0x30, 0x13, 0x1, 0x1, 0x3, 0x6c, 0x1b, 0x6c, 0x1b, 0x60, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x0, 0x2b, 0x48, 0x5, 0x12, 0x6c, 0x16, 0x16, 0x4, 0x12, 0x6, 0x30, 0x12, 0x48, 0x16, 0x60, 0x60, 0x6c, 0xb, 0x1, 0x60, 0x2d, 0x9, 0x3, 0x3, 0xf, 0x9, 0x18]}]}, @NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x7, 0x6}, {0x7, 0x3}, {0x5, 0x6}, {0x3, 0x1}, {0x2, 0xa}, {0x3, 0x2}, {0x6, 0xa}, {0x3, 0x8}, {0x0, 0x2}, {0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x2, 0x9}, {0x1, 0x8}, {0x5, 0x7}, {0x1, 0xa}, {0x0, 0x5}, {0x0, 0x7}, {0x0, 0x7}, {0x5, 0x9}, {0x5, 0x8}, {0x5, 0x9}, {0x0, 0x6}, {0x1, 0x3}, {0x2, 0x5}, {0x4, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x2, 0x1}, {0x7, 0x2}, {0x5, 0x6}, {0x6, 0x2}, {0x3, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x5, 0x8}, {0x1, 0x7}, {0x1, 0x9}, {0x5}, {0x2, 0x8}, {0x1, 0x9}, {0x2, 0x1}, {0x5, 0x6}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x60, 0x2, 0x1d, 0x18, 0x1, 0x1b, 0x9, 0x14, 0xb, 0x3, 0xb, 0xb]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0x4, 0x6, 0x2e, 0x3]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x49, 0x81, 0xa32a, 0x8, 0x0, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfff, 0x4, 0x7ff, 0xf000, 0x9, 0x7fff, 0x200]}}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x49, 0x1b, 0x1, 0x4, 0x16, 0x60, 0x9, 0xc, 0x60, 0xb, 0x1b, 0x18, 0x30, 0x4, 0x3, 0x48, 0x12, 0x12, 0x24, 0x18, 0xb, 0x12, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x350f, 0x40, 0x6, 0x40, 0x7, 0x8, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x64, 0x40, 0x4, 0x0, 0x8, 0x81]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0xa}, {0x1, 0x9}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc9, 0x1426, 0x7, 0xffff, 0x4, 0x400, 0x200, 0x100]}}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x4, 0x1ff, 0x4, 0x4, 0x1, 0x1, 0x7]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x2, 0x36, 0x3, 0x48, 0xc, 0x9, 0xc, 0xc, 0x6, 0x12]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5417}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xee}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x33}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xb2f}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffffd}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x338, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ec, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x5, 0x3, 0x0, 0x43b, 0x5, 0x1, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfffe, 0x1, 0x7fff, 0x22a0, 0x7, 0x9, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x1, 0x80, 0x4, 0x7, 0xffff, 0x517]}}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x7, 0x7}, {0x1, 0x7}, {0x7, 0x7}, {0x3, 0x4}, {0x5, 0xa}, {0x5, 0x8}, {0x1, 0x1}, {0x6}, {0x4, 0x2}, {0x3, 0x7}, {0x2, 0x4}, {0x2, 0x7}, {0x1, 0x3}, {0x0, 0x6}, {0x1, 0x4}, {0x6, 0x7}, {0x5, 0x9}, {0x2, 0x2}, {0x0, 0x4}, {0x4, 0x4}, {0x7, 0x8}, {0x7, 0x4}, {0x0, 0x9}, {0x7, 0x2}, {0x5, 0x5}, {0x2, 0x7}, {0x7, 0x4}, {0x5, 0x1}, {0x6, 0x4}, {0x7, 0x8}, {0x5, 0x1}, {0x7, 0xa}, {0x2, 0x4}, {0x0, 0x8}, {0x1, 0x4}, {0x4, 0x9}, {0x6, 0x6}, {0x5, 0x5}, {0x6, 0x7}, {0x6, 0x5}, {0x7}, {0x4, 0x8}, {0x3, 0x5}, {0x5, 0x8}, {0x5, 0x2}, {}, {0x2, 0x1}, {0x0, 0x3}, {0x6, 0x5}, {0x2, 0x7}, {0x3}, {0x3, 0x2}, {0x3, 0x2}, {0x1, 0x9}, {0x7, 0x1}, {0x4, 0xa}, {0x4, 0x3}, {0x6, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xee, 0x7455, 0x401, 0x4, 0x20, 0x9, 0xfff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xb0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x100, 0x1ff, 0x2, 0x121c, 0x80, 0x1f, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x8000, 0x8000, 0x9, 0x8, 0xfbff, 0x6]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0xb, 0xb, 0x30, 0x2, 0x6c, 0x4, 0x3, 0x16, 0x9, 0x60, 0x48, 0x6c, 0x6, 0x12, 0x3, 0xc, 0xb, 0x18]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x2, 0x4, 0x48, 0x30, 0xc, 0x22, 0x24, 0x16, 0x3, 0x9, 0x30, 0x2, 0x6c, 0x48, 0x5, 0x24, 0x9, 0x1b, 0x10, 0x24, 0x0]}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x7, 0x3}, {0x0, 0x3}, {0x3, 0x5}, {0x7, 0xa}, {0x7, 0x4}, {0x7, 0x3}, {0x0, 0x3}, {0x7, 0x5}, {0x7}, {0x5, 0x4}, {0x4, 0x5}, {0x3}, {0x7, 0x6}, {0x4, 0x3}, {0x4, 0xa}, {0x4, 0x4}, {0x0, 0x8}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x4}, {0x0, 0xa}, {0x2, 0x1}, {0x2, 0x6}, {0x2}, {0x7}, {0x6, 0x2}, {0x5, 0x8}, {0x2, 0x6}, {0x2, 0x2}, {0x4, 0x3}, {0x3, 0xa}, {0x4, 0x5}, {0x7, 0x4}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0x9}, {0x6, 0x9}, {0x7, 0xa}, {0x3, 0x1}, {0x2, 0x5}, {}, {0x1, 0x5}, {0x1, 0x2}, {}, {0x2, 0x9}, {0x7, 0x8}, {0x1, 0x1}, {0x6, 0x4}, {0x4, 0x5}, {0x3, 0x4}, {0x7, 0x1}, {0x5, 0x7}, {0x1, 0x5}, {0x0, 0x3}, {0x6, 0x4}, {0x1, 0x8}, {0x4, 0x5}, {0x0, 0x5}, {0x7, 0xa}, {0x5, 0x5}, {0x0, 0x6}, {0x4, 0x6}, {0x7, 0x1}, {0x3, 0x4}, {0x2, 0x6}, {0x2, 0x2}, {0x6, 0x1}, {0x5, 0x3}]}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x0, 0x9}, {0x5, 0x2}, {0x0, 0x7}, {}, {0x1, 0x5}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0xa}, {0x5, 0x3}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x774, 0x6a6, 0x400, 0x27, 0x4, 0x3, 0x5, 0x7]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x0, 0x8}, {0x4, 0x5}, {0x1, 0x3}, {0x4, 0x6}, {0x3, 0x7}, {0x3}, {0x3, 0x3}, {0x2, 0x3}, {0x6, 0x4}, {0x6, 0x2}, {0x0, 0x1}, {0x6, 0xa}, {0x0, 0x8}, {0x5, 0x2}, {0x2, 0x7}, {0x7, 0x6}, {0x1, 0x9}, {0x5, 0x9}, {0x0, 0x9}, {0x1, 0x6}, {0x5, 0x8}, {0x5, 0xa}, {0x4, 0x5}, {0x5, 0x5}, {0x0, 0x9}, {0x7, 0x3}, {0x0, 0x3}, {0x6, 0x7}, {0x0, 0x4}, {0x6, 0x7}, {0x0, 0x1}, {0x0, 0x7}, {0x3, 0x4}, {0x1, 0x8}, {0x6, 0x7}, {0x2, 0x4}, {0x6, 0x6}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0x6}, {0x6, 0x4}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0x9}, {0x1, 0x2}, {0x4, 0x4}, {0x0, 0x2}, {0x7}, {0x1, 0xa}, {0x3, 0x9}, {0x2, 0x9}, {0x5, 0x7}, {0x6, 0xa}, {0x1}, {0x2, 0x4}, {0x4, 0x9}, {0x4, 0x6}, {0x6, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5, 0x1, 0xe19, 0x20, 0x1b3, 0x3, 0x6]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x6, 0x9, 0x60, 0xb, 0x60, 0x6c, 0x12, 0xc, 0x24, 0xb, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x6, 0xea6c, 0x1b, 0x2, 0x1, 0x5, 0xc8f]}}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x6, 0x4}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x6}, {0x5, 0x5}, {0x1}, {0x1, 0x4}, {0x3, 0x1}, {0x4, 0x8}, {0x4, 0x5}, {0x0, 0x7}, {0x7, 0x1}, {0x4, 0x9}, {0x0, 0x3}, {0x4, 0x5}, {0x0, 0x1}, {0x2, 0x5}, {0x0, 0x8}, {0x7, 0x3}, {0x2, 0x8}, {0x7, 0x2}, {0x6, 0x2}, {}, {0x7, 0x5}, {0x4, 0x6}, {0x5}, {0x5, 0x5}, {0x2, 0x7}, {0x5, 0x8}, {0x5, 0x2}, {0x5}, {0x1}, {0x4, 0x7}, {0x0, 0xa}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x8}, {0x6, 0xa}, {0x3, 0x9}, {0x4}, {0x6, 0x1}, {0x5, 0x5}, {0x2, 0xa}, {0x0, 0x1}, {0x4, 0x9}, {0x7, 0x4}, {0x0, 0x6}, {0x0, 0x8}, {0x7, 0x7}, {0x3, 0x6}, {0x7, 0x8}, {0x3, 0xa}, {0x4, 0x6}, {0x2}, {0x4, 0xa}]}]}, @NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x30, 0x2, 0x6c, 0x6c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xca39, 0xa6f, 0x5, 0x9, 0x4, 0x20, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xdc6, 0x101, 0x5, 0x40, 0x4, 0x2, 0x20, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x3f, 0x7ff, 0x0, 0x4, 0x7fff, 0x0, 0x101]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5, 0xa64515bd0fc0203c, 0x16, 0x16, 0xc, 0x48, 0x36, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x7, 0x9, 0x8, 0x8, 0x3, 0x1000]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x5, 0x6}, {0x3, 0x4}, {0x0, 0x8}, {0x2, 0x4}, {0x1, 0x7}, {0x3, 0x4}, {0x4, 0x8}, {0x0, 0x9}, {0x2}, {0x2}, {0x0, 0x9}, {0x6, 0x1}, {0x1, 0xa}, {0x4, 0x9}, {0x5, 0x3}, {0x1, 0x9}, {0x6, 0xa}, {0x0, 0xa}, {0x5, 0x9}, {0x7, 0x8}, {0x7, 0x8}, {0x4, 0x8}, {0x2, 0x3}, {0x0, 0xa}, {0x6, 0x1}, {0x6, 0x8}, {0x5, 0x2}, {0x1, 0x6}, {0x5, 0x3}, {0x6, 0x2}, {0x5, 0x5}, {0x4, 0x5}, {0x3, 0x1}, {0x4}, {0x2, 0x5}, {0x7, 0x7}, {0x2}, {0x1, 0x1}, {0x1, 0x5}, {0x5, 0x4}, {0x1, 0xa}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x1}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x101}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5c}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x68}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffb5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x998, 0x11d, 0x0, 0x1, [{0x8f4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4a8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x4}, {0x0, 0x7}, {0x7, 0xa}, {0x0, 0x8}, {0x5, 0x7}, {0x5, 0x6}, {0x7, 0xa}, {0x2, 0xa}, {0x4, 0x4}, {0x3, 0x7}, {0x7, 0x9}, {0x2, 0x1}, {0x0, 0x3}, {0x7, 0x7}, {0x7, 0xa}, {0x1, 0x2}, {0x1, 0x5}, {0x7, 0x7}, {0x5, 0x3}, {0x0, 0xa}, {0x6, 0x2}, {0x6, 0x6}, {}, {0x5, 0x8}, {0x6, 0x4}, {0x7}, {0x1, 0x4}, {0x6, 0x9}, {0x7, 0xa}, {0x7, 0x2}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x5, 0x6}, {0x3}, {0x5, 0xa}, {0x6, 0x9}, {0x5}, {0x3, 0x3}, {0x0, 0x1}, {0x0, 0x9}, {0x1, 0x6}, {0x6, 0x1}, {0x6, 0x4}, {0x6, 0x5}, {0x5, 0x2}, {0x2}, {0x7, 0x4}, {0x5}, {0x6, 0x1}, {0x2, 0x9}, {0x3, 0x6}, {0x6, 0x6}, {0x7, 0x3}, {0x2, 0x3}, {0x1, 0x7}, {0x5, 0x9}, {0x0, 0x8}, {0x3, 0x5}, {0x5, 0x7}, {0x0, 0xa}, {0x4, 0x8}, {0x1, 0x3}, {0x5, 0x2}, {}, {0x7, 0x4}, {0x5, 0x2}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x4, 0x0, 0x1ff, 0x8, 0xe8, 0xf8fb, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x80, 0x0, 0x6, 0x1, 0x417d, 0x8, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xe6, 0x4, 0x9a, 0x9314, 0x0, 0x1, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x12, 0x9, 0xc, 0x4, 0x24, 0x1, 0x60, 0x5, 0x30, 0x60, 0x48, 0x5, 0x36, 0xb, 0x1f, 0x1b, 0x5, 0x30, 0x1b, 0x6, 0x48, 0x3, 0x60, 0x48, 0x48, 0xc, 0x12, 0xb]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x1, 0x3}, {0x6, 0x6}, {0x1, 0x7}, {0x5, 0x5}, {0x3, 0x5}, {0x7, 0x1}, {}, {0x4, 0x6}, {0x0, 0x1}, {0x3}, {0x3, 0x4}, {0x6, 0x7}, {0x7, 0xa}, {0x6, 0x8}, {0x5}, {0x3, 0x2}, {0x5, 0x7}, {0x5, 0x5}, {0x2, 0x5}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x110, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x2, 0x12, 0xc, 0x18, 0x1b, 0x12, 0xaa87f9b38f3372ea, 0xb, 0x24, 0x36, 0x1, 0xb, 0x2, 0xea4922e30f602481, 0x30, 0x60, 0x6, 0xb, 0x1b, 0x6, 0x1b, 0x36, 0x6, 0x1b, 0x48, 0xc, 0x18, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x0, 0x200, 0x7, 0x40, 0x2, 0x957, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x4, 0x2}, {0x3, 0x6}, {0x7, 0x8}, {0x2, 0x1}, {0x0, 0x4}, {0x6, 0x9}, {0x4}, {0x1, 0x9}, {0x1, 0x1}, {0x1}, {}, {0x0, 0x9}, {0x7, 0x8}, {0x6, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x6, 0x6}, {0x7, 0x1f}, {0x2, 0x9}, {0x0, 0x9}, {0x7, 0x3}, {0x0, 0x4}, {0x4, 0x7}, {0x1, 0x1}, {0x4, 0x2}, {0x2, 0x5}, {0x3, 0x7}, {0x4, 0x9}, {0x7, 0x2}, {0x6}, {0x3, 0x3}, {0x2}, {0x1, 0x1}, {0x1, 0x4}, {0x3, 0x1}, {0x3, 0x6}, {0x4, 0x9}, {0x0, 0x5}, {0x6, 0x8}, {0x4, 0x1}, {0x7}, {0x2, 0x3}, {0x6, 0x7}, {0x7, 0x8}, {0x6}, {0x6, 0x5}, {0x0, 0x5}, {0x6, 0x4}, {0x4, 0x7}, {0x6, 0x8}, {0x2}, {0x1, 0x11}, {0x0, 0x3}, {0x7, 0xa}, {0x1, 0x9}, {0x6, 0x5}, {0x1, 0x9}, {0x7, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x257, 0x2, 0x6, 0x7, 0x9, 0x5, 0x101]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x4, 0x2}, {0x6, 0x6}, {0x6, 0x7}, {0x5, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x0, 0x1}, {0x7}, {0x5, 0x1}, {0x7, 0x4}, {0x0, 0x9}, {0x0, 0x4}, {0x4, 0x2}, {0x1, 0x9}, {0x1, 0x5}, {0x2, 0x2}, {0x3, 0x9}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0x8}, {0x2}, {0x2, 0x4}, {0x2}, {0x0, 0x8}, {0x5, 0x6}, {0x2, 0x5}, {0x3}, {0x1, 0x6}, {0x2, 0x1}, {0x3, 0x7}, {0x4, 0x1}, {0x4}, {0x7, 0x5}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x6, 0x2}, {0x0, 0xa}, {0x1, 0x1}, {0x6, 0x5}, {0x2, 0x5}, {0x0, 0x8}, {0x4, 0x6}, {0x7, 0x4}, {0x5, 0x8}, {0x0, 0x8}, {0x7, 0xa}, {0x7, 0x7}, {0x1, 0x1}, {0x4, 0xa}, {0x0, 0x9}, {0x4, 0x3}, {0x3, 0x2}, {0x1, 0xa}, {0x3, 0x9}, {0x3, 0x8}, {0x5, 0x5}, {0x2, 0xa}, {0x5, 0xa}, {0x6, 0x1}, {0x1, 0x4}, {0x6, 0x3}, {0x3, 0xa}, {0x0, 0x5}, {0x2, 0x3}, {0x1, 0x8}, {0x1, 0x5}, {0x3, 0x9}, {0x7, 0x9}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x4, 0x5}, {0x4, 0x2}, {0x3, 0xa}, {0x4, 0x5}, {0x1, 0x8}, {0x7, 0x4}, {0x3, 0x8}, {0x5, 0x5}, {0x0, 0x8}, {0x0, 0x8}, {0x6, 0x6}, {0x0, 0x7}, {0x5, 0x1}, {0x4, 0x9}, {0x7, 0x2}, {0x0, 0x4}, {0x5}, {0x1, 0x6}, {0x3, 0xa}, {0x4, 0x2}, {0x1}, {0x2, 0x2}, {0x2}, {0x2, 0x9}, {0x5, 0x3}, {}, {0x4}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x16]}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x2, 0x7, 0x2, 0x80, 0x6, 0x8, 0xe64d]}}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x1, 0x6}, {0x2, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {}, {0x0, 0xa}, {0x7, 0x6}, {0x5, 0x7}, {0x2, 0x8}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x8}, {0x2, 0xa}, {0x2, 0x7}, {0x2, 0x3}, {0x5}, {0x4, 0x8}, {0x4}, {0x7, 0x9}, {0x5, 0x2}, {0x3, 0x3}, {0x6, 0xa}, {0x7, 0xa}, {0x1, 0x6}, {0x4, 0x3}, {0x1, 0xa}, {0x0, 0x6}, {0x1, 0x5}, {0x3, 0x7}, {0x3}, {0x7, 0x8}, {0x1}, {0x6, 0x9}, {0x7, 0x3}, {0x7, 0x5}, {0x0, 0x4}, {0x4, 0x4}, {0x2, 0x3}, {0x6, 0x9}, {0x4, 0x6}, {0x2, 0x1}, {0x3, 0x5}, {0x0, 0x4}, {0x7, 0x4}, {0x4, 0x8}, {0x0, 0x9}, {0x5, 0x2}, {0x6, 0xa}, {0x2, 0x4}, {0x3, 0x4}, {0x3, 0x1}, {0x2, 0x8}, {0x0, 0x8}, {0x4, 0x8}, {0x1, 0x8}, {0x6, 0x7}, {0x0, 0x9}, {0x4, 0x2}, {0x0, 0x8}, {0x1, 0x8}, {0x1, 0x3}, {0x4, 0x5}, {0x3, 0xa}, {0x3, 0xa}, {0x3, 0x6}, {0x3, 0x2}, {0x2, 0x4}, {0x0, 0x9}, {0x0, 0x6}, {0x3, 0x7}, {0x7, 0x9}, {0x6, 0x2}, {0x3, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x0, 0x2, 0x5, 0xffff, 0x3, 0x5f95, 0xf421]}}]}, @NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x12, 0x1b, 0x18, 0x4, 0x18, 0x6c, 0x36, 0x24, 0x36, 0x5, 0x24, 0x94cfede8f3b149f7]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x9, 0x36, 0x16, 0x9, 0x60, 0x18, 0x18, 0xc, 0xc, 0x16, 0xb, 0x66, 0x4, 0x12, 0x48, 0x16, 0x30, 0xc, 0x2, 0x5, 0x60, 0x12, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x200, 0x5, 0x2, 0x1f, 0x4, 0x6]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x1, 0x0, 0x6, 0x6, 0x36, 0xb970a21053df7976, 0x3, 0x16, 0x0, 0x18, 0x2, 0x0, 0x6c, 0x7a, 0x6, 0x1b, 0x5, 0xb, 0x6, 0x48, 0x36, 0x60, 0x60]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x1, 0x8}, {0x3, 0x2}, {0x3, 0x2}, {0x1, 0x7}, {0x5, 0x2}, {}, {0x2, 0x6}, {}, {0x2, 0x7}, {0x2, 0x2}, {0x1, 0x1}, {0x7, 0x2}, {0x5, 0x4}, {0x2, 0x1}, {0x2, 0x8}, {0x0, 0x7}, {0x6, 0x7}, {0x7, 0x1}, {0x1, 0x4}, {0x6, 0x8}, {0x6, 0x4}, {0x4, 0x3}, {0x5, 0x2}, {0x6, 0x3}, {0x7}, {0x5}, {0x2, 0xa}, {0x3, 0x2}, {0x7, 0x3}, {0x7, 0x5}, {0x6, 0x7}, {0x4, 0x1}, {0x4, 0x6}, {0x4, 0x9}, {0x1, 0x8}, {0x6, 0x3}, {0x2, 0x9}, {0x3, 0x9}, {0x4}, {0x6, 0x3}, {0x3, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x80, 0x8, 0x7a, 0x7, 0x2, 0xe2c9, 0xffff]}}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x16, 0xd, 0xcb39b35887b28d8e, 0xc, 0x5, 0x6, 0x6, 0x30, 0x30, 0x24, 0x24, 0x9, 0x60, 0x48, 0x12, 0x18, 0x48, 0x9, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x38, 0x1ff, 0x3ff, 0x0, 0x7, 0x7, 0x40]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x9, 0x1b, 0x9, 0x60, 0x3, 0x5, 0x12, 0x30, 0x2, 0x2, 0x30, 0x6c, 0x18, 0x48, 0x2, 0x0, 0x1, 0x2, 0x30, 0x1b, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x0, 0x8}, {0x0, 0x8}, {0x5, 0x1}, {0x1, 0x5}, {0x5, 0x1}, {0x4, 0x4}, {0x3, 0x5}, {0x6, 0xa}, {0x0, 0x6}, {0x3, 0x5}, {0x1, 0x4}, {0x4, 0x6}, {0x6, 0x4}, {0x1}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0xa}, {0x5, 0x3}, {0x6, 0x4}, {0x6}, {0x5, 0x9}, {0x1, 0x5}, {0x3, 0x8}, {0x0, 0x9}, {0x2}, {0x1, 0x3}, {0x0, 0x4}, {0x4, 0x6}, {0x1, 0x3}, {0x5, 0xa}, {0x4, 0x4}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0x2}, {0x3, 0x5}, {0x0, 0x7}, {0x0, 0x3}, {0x0, 0x4}, {0x1, 0x3}, {0x1, 0x9}, {0x1}, {0x1, 0x8}, {0x1, 0x6}]}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x9}, {0x1, 0xa}, {0x3, 0x5}, {0x4, 0x9}, {0x6}, {0x0, 0x5}, {0x1, 0x4}, {0x6, 0x2}, {0x5, 0x9}, {0x1, 0x9}, {0x4, 0x4}, {0x7, 0x5}, {0x7, 0x7}, {0x4}, {0x3, 0x7}, {0x4, 0x3}, {0x6}, {0x3, 0x2}, {0x6, 0x8}, {0x7, 0x8}, {0x0, 0x9}, {0x3, 0xa}, {0x1, 0x4}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x4, 0x8}, {0x2, 0x1}, {0x0, 0x6}, {0x3, 0x9}, {0x0, 0x4}, {0x4, 0x1}, {0x7, 0x9}, {0x7, 0xa}, {0x0, 0x5}, {0x0, 0x6}, {0x2, 0x8}, {0x2, 0x2}, {0x5, 0x6}, {0x0, 0x2}, {0x4, 0xa}, {0x1, 0x7}, {0x1, 0x5}, {0x3, 0x8}, {0x6}, {0x5}, {0x1, 0xa}, {0x2, 0x7}, {0x6, 0x1}, {0x1, 0x6}, {0x7, 0x3}, {0x4, 0x5}, {}, {0x2, 0x6}, {0x2, 0x4}, {0x5, 0x6}, {0x4, 0x3}, {0x3, 0x3}, {0x0, 0x8}, {0x3, 0x7}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0x8}, {0x7}, {0x1, 0xa}, {0x5, 0x5}, {0x5, 0x4}, {0x1, 0x2}, {0x5, 0x7}, {0x7, 0x1}, {0x7, 0x1}, {0x0, 0x5}, {0x1, 0x1}, {0x2, 0xa}, {0x4, 0x7}, {0x2, 0x2}, {0x7, 0x7}, {0x3, 0x3}, {0x3, 0x7}, {0x4, 0x5}, {0x5, 0x6}, {0x3, 0x6}, {0x0, 0x4}, {0x3, 0x4}, {0x1, 0x6}, {0x7, 0x9}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x8}, {0x1, 0x8}, {0x3, 0x3}, {0x2}]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x4, 0x6c, 0xb, 0x1b, 0x16, 0x0, 0xb, 0x6, 0x9, 0x60, 0x24, 0x9, 0x12, 0x4, 0x5, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xdcad, 0x0, 0x5e8a, 0x8001, 0x8, 0x4, 0xfff, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x3, 0x0, 0x2, 0x36, 0xb, 0x6c, 0x48, 0x12, 0x1, 0x6, 0x6c, 0x60, 0x5b, 0x18, 0x12, 0xb, 0x0, 0x6, 0x60, 0x6, 0x14, 0x9, 0x5, 0x30]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x2, 0x7}, {0x0, 0x9}, {0x4, 0x4}, {0x2, 0x1}, {0x5, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x40, 0x200, 0x4, 0x0, 0x7f, 0x400]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x83}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x7, 0x8}, {0x4, 0x3}, {0x7, 0x7}, {0x0, 0x6}, {0x6, 0x4}, {0x2, 0x3}, {0x3, 0x8}, {0x7, 0x4}, {0x4, 0x9}, {0x7, 0x7}, {0x3, 0x7}, {0x6, 0x3}, {0x3, 0x3}, {0x0, 0x6}, {0x1, 0xa}, {0x6, 0x2}, {0x7, 0x3}, {0x7, 0x4}, {0x5, 0x5}, {0x4, 0x8}, {0x7, 0x9}, {0x3, 0x1}, {0x1, 0x9}, {0x5, 0x6}, {0x1, 0x4}, {0x1, 0x8}, {0x0, 0x6}, {0x6, 0x6}, {0x0, 0x1}, {0x1, 0x7}, {0x5, 0x3}, {0x1, 0x4}, {0x0, 0x1}, {0x7, 0x4}, {0x4, 0x7}, {0x7, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x7, 0x5}, {0x4, 0x7}, {0x1, 0x4}, {0x4, 0x2}, {0x7}, {0x6, 0x2}, {0x1, 0x5}, {0x2, 0x4}, {0x6, 0xa}, {0x7, 0x1}, {0x4, 0xa}, {0x0, 0x3}, {}, {0x3, 0xa}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x7, 0x9}, {0x4, 0x1}, {0x4, 0xa}, {0x6, 0x6}, {0x2, 0xa}, {0x0, 0x6}, {0x6}, {0x1}, {0x0, 0x2}, {0x1, 0x3}, {0x0, 0x6}, {0x7, 0x9}, {0x6, 0xa}, {0x1, 0x6}, {0x6, 0x8}, {0x4, 0x7}, {0x3, 0x7}]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x36, 0x35, 0x18, 0x5, 0x6, 0x12, 0x9]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x6, 0xa}, {0x1, 0x5}, {0x4, 0x2}, {0x4, 0x9}, {0x7, 0x4}, {0x1, 0x9}, {0x6, 0x3}, {0x7, 0x6}, {0x2, 0x2}, {0x6, 0x6}, {0x1, 0x9}, {0x0, 0x4}, {0x5, 0x7}, {0x5, 0x8}, {0x0, 0x4}, {0x3, 0x6}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x4}, {0x1, 0x5}, {0x6, 0x6}, {0x3, 0x3}, {0x4, 0x3}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x0, 0xa}, {0x2, 0x5}, {0x4, 0xa}, {0x5, 0x5}, {0x1, 0x2}, {0x0, 0x6}, {0x1, 0xa}, {0x0, 0x3}, {0x2, 0x8}, {0x0, 0xa}, {0x6, 0x3}, {0x5}, {0x1, 0x9}, {0x1, 0x3}, {0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x7, 0x6}, {0x6, 0x2}, {0x1, 0x6}, {0x6, 0x1}, {0x1, 0x6}, {0x4, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x364, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x5, 0xa}, {0x5, 0x7}, {0x0, 0xa}, {0x2, 0x8}, {0x6, 0x1}, {0x6, 0x8}, {0x7, 0x6}, {0x3}, {0x4, 0x1}, {0x5, 0x2}, {0x6, 0x6}, {}, {0x1, 0x5}, {0x4, 0x3}, {0x0, 0x6}, {0x6}, {0x0, 0xa}, {0x2, 0x8}, {0x4, 0x2}, {0x0, 0x3}, {0x4, 0x2}, {0x5, 0x8}, {0x7}, {0x7, 0xa}, {0x4, 0x7}, {0x7}, {0x7, 0x4}, {0x3, 0x12}, {0x0, 0x9}, {0x7}, {}, {0x2, 0xa}, {0x2, 0x4}]}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x2, 0x4}, {0x0, 0x3}, {0x1, 0x1b}, {0x5, 0x3}, {0x3, 0x6}, {0x3}, {0x7, 0x4}, {0x1, 0x7}, {0x7, 0x8}, {0x1}, {0x7, 0x7}, {0x5, 0x4}, {0x6, 0x4}, {0x1, 0x2}, {0x0, 0x5}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x800, 0x400, 0x3, 0xd46, 0x9, 0x100]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x1, 0x16, 0x1b, 0x18, 0x48, 0x4, 0x1, 0x4, 0x3, 0x3, 0x3a, 0x16, 0x1b, 0x4, 0x30, 0x6]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x7, 0x3}, {0x3, 0x3}, {0x0, 0x4}, {0x0, 0x4}, {0x5, 0x8}, {0x7, 0x5}, {0x2, 0x9}, {0x2, 0x7}, {0x7, 0xa}, {0x5, 0x7}, {0x1, 0x3}, {0x6}, {0x1, 0x6}]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x5, 0x3}, {}, {0x3, 0x8}, {0x7, 0x3}, {0x5, 0xa}, {}, {0x5, 0x3}, {0x0, 0xa}, {0x2, 0xa}, {0x1, 0x9}, {0x6}, {0x1, 0x6}, {0x1, 0x2}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x3, 0x6, 0x9, 0xd6, 0x5, 0x5, 0x7fff]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x5, 0xa}, {}]}]}, @NL80211_BAND_60GHZ={0xec, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x401, 0x7, 0x3, 0x7fff, 0x3, 0xabd, 0x4]}}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x7}, {0x1, 0x2}, {0x1, 0x7}, {}, {0x2, 0x2}, {0x7, 0x4}, {0x2, 0x1}, {0x2, 0x7}, {0x1, 0x5}, {0x0, 0x9}, {0x3, 0x2}, {0x3, 0x3}, {0x1, 0x8}, {0x3, 0x9}, {0x5, 0x9}, {0x4, 0x5}, {0x2, 0x6}, {0x4, 0x9}, {0x1, 0x1}, {0x4, 0x2}, {}, {0x4}, {0x4, 0x7}, {0x2, 0x7}, {0x2, 0x2}, {0x4, 0x1}, {0x2, 0x2}, {0x3}, {0x4, 0xa}, {0x2, 0x6}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x6}, {0x7, 0xa}, {0x2, 0x2}, {0x0, 0x4}, {0x6, 0x7}, {0x5, 0x5}, {0x1, 0x9}, {0x5, 0x4}, {0x5, 0x5}, {0x3, 0x8}, {0x5, 0x7}, {0x7}, {0x5, 0x9}, {0x7, 0x7}, {0x2, 0x5}, {0x0, 0x4}, {0x3, 0xa}, {0x0, 0x2}, {0x1, 0x6}, {0x4, 0x2}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x1b, 0x2, 0xf36f104b022bded, 0x4, 0x36, 0x2, 0x4, 0x30, 0x1b, 0x2, 0x4d, 0x60, 0x6, 0xb, 0x11, 0xb, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff03, 0xffff, 0x1, 0x6, 0x9, 0x1, 0x96, 0x3ab2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x8}, {0x0, 0x3}, {0x1, 0x7}, {0x0, 0x8}, {0x6, 0x9}, {0x1, 0x6}, {0x2, 0x1}, {0x3, 0x4}, {0x0, 0x6}, {0x0, 0x9}, {0x3, 0x2}, {0x0, 0x1}, {}, {0x5, 0x6}, {0x7, 0x4}, {0x7, 0x8}, {0x4, 0x3}, {0x5, 0x1}, {0x6, 0x4}, {}, {0x4, 0x5}, {0x7, 0x9}, {0x2, 0x7}, {0x4, 0x6}, {0x3, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x5, 0x8}, {0x2, 0x1}, {0x0, 0x6}, {0x7, 0x8}, {0x5, 0x7}, {0x7, 0x4}, {0x0, 0x6}, {0x7, 0x5}, {0x4, 0x6}, {0x1, 0x4}, {0x0, 0x5}, {0x5, 0x8}, {0x7, 0x7}, {0x6, 0xa}, {0x6, 0x6}, {0x0, 0x7}, {0x0, 0x8}, {0x7, 0x4}, {0x1, 0x7}, {0x1, 0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x6, 0x7}, {0x7, 0xa}, {0x6, 0x7}, {0x4, 0x1}, {0x4, 0x2}, {0x4, 0x7}, {0x2, 0x1}, {0x6, 0x3}, {0x4}, {0x5, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x8}, {}, {0x0, 0x4}, {0x7, 0x2}, {0x4, 0x7}, {0x7, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0x24, 0x9, 0x1, 0x24, 0x29, 0x29, 0x24, 0x16]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2a0a, 0x7fff, 0x8, 0xc, 0xffbc, 0x200, 0x1, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x0, 0x1, 0x4, 0x957, 0x80, 0x100, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x0, 0x7}, {0x1, 0x5}, {0x6, 0x9}, {0x2, 0x6}, {0x6, 0xa}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x7}, {0x6, 0x4}, {0x2, 0x1}, {0x3, 0x9}, {0x2, 0x8}, {0x0, 0xa}, {0x4, 0x8}, {0x1, 0x4}, {0x2, 0xa}, {0x0, 0x2}, {0x1}, {0x6, 0xa}, {0x3, 0x7}, {0x0, 0x5}, {0x1}, {0x4}, {0x1, 0x9}, {0x5, 0x1}, {0x2, 0x9}, {0x6, 0xa}, {}, {0x1, 0x2}, {0x4, 0x2}, {0x5, 0x1}, {0x3, 0x6}, {0x0, 0x1}, {0x7, 0x2}, {0x3, 0x6}, {0x3}, {0x6, 0x7}, {0x5, 0x2}]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x6, 0x5}, {0x7, 0x4}, {0x5, 0x9}, {0x6, 0x8}, {0x2, 0x3}, {0x3, 0xa}, {0x4, 0x9}, {0x5, 0x8}, {0x5, 0x8}, {0x6, 0xa}, {0x7, 0x8}, {0x1}, {0x0, 0x4}, {0x7, 0x8}, {0x7, 0x6}, {0x7, 0x2}, {0x4, 0x3}, {0x4, 0x8}, {0x1, 0x9}, {0x5, 0x8}, {0x7, 0x6}, {0x4, 0x3}, {0x5, 0x8}, {0x3, 0x5}, {0x1, 0x4}, {0x2, 0x5}, {0x5, 0x4}, {0x5, 0x9}, {0x6, 0x4}, {0x3, 0x3}, {0x1, 0x9}, {0x0, 0x8}, {0x4, 0x3}, {0x1, 0x3}, {0x1, 0x4}, {0x5, 0x5}, {0x7, 0x7}, {0x1, 0x2}, {0x2, 0x3}, {0x7, 0x3}, {0x3, 0x9}, {0x0, 0x6}, {}, {0x7, 0x9}, {0x0, 0x2}, {0x6, 0x6}, {0x4, 0x1}, {0x3, 0x5}, {0x1, 0x2}, {0x5, 0x8}, {0x6, 0xa}, {0x0, 0x4}, {0x7, 0x9}, {0x4, 0x5}, {0x3, 0x1}, {0x0, 0x9}, {0x6, 0x2}, {0x0, 0x2}, {0x7, 0x5}, {0x3}, {0x4, 0x7}, {0x2, 0x2}, {0x6, 0x8}, {0x1, 0xa}, {0x5, 0x1}, {0x6}, {0x0, 0xa}, {0x2, 0x7}, {0x0, 0x7}, {0x4, 0x4}, {0x4, 0x5}, {0x6, 0x1}, {0x4, 0x8}, {0x1, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6c, 0x2, 0x2, 0x24, 0x30, 0x16, 0x24, 0x6, 0x12]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x16]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x2]}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x24, 0x16, 0x12, 0x16, 0x2, 0x16, 0xc, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8356, 0x0, 0x1, 0x5, 0x20, 0x6, 0x2, 0x100]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x3, 0x4}, {0x6, 0x2}, {0x3, 0x9}, {0x1, 0x8}, {0x6, 0x6}, {0x1, 0x2}, {0x1, 0x1}, {0x0, 0x8}, {0x6, 0x1}, {0x5, 0x3}, {0x1, 0x4}, {0x7, 0xa}, {0x7, 0x3}, {0x1, 0x5}, {0x7, 0x7}, {0x1, 0x1}, {0x5, 0xa}, {0x2, 0x8}, {0x1, 0x4}, {0x3, 0x4}, {0x4, 0x6}, {0x0, 0x1}, {0x0, 0x6}, {0x1, 0x7}, {0x1, 0x4}, {0x1, 0x3}, {0x2, 0x3}, {0x4, 0x9}, {0x6, 0x8}, {0x2, 0x5}, {0x0, 0x3}, {0x0, 0x5}, {0x4, 0x5}, {0x2, 0x2}, {0x2, 0x3}, {0x4, 0x6}, {0x4, 0x8}, {0x7, 0x7}, {0x7, 0x7}, {0x3, 0x1}, {0x2}, {0x0, 0x3}, {0x5, 0x4}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x87fd, 0x100, 0x6f, 0x6, 0x0, 0x7ff]}}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x200, 0x9344, 0x3, 0x7f, 0x8, 0x8, 0x1]}}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x77}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5c}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x80}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x29c, 0x11d, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1bc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_60GHZ={0x108, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x20, 0x100, 0x6, 0x4, 0x8, 0x9, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xf3, 0x1, 0x6, 0x6, 0x4, 0xffff, 0x2]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x2}, {0x7, 0x7}, {0x5, 0x5}, {0x0, 0x2}, {0x5, 0xa}, {0x0, 0x9}, {0x2, 0x2}, {0x4}, {0x3, 0x7}, {0x2}, {0x7, 0x4}, {0x0, 0x8}, {0x4, 0x3}, {0x3, 0x1}, {0x7}, {0x6, 0xa}, {0x1, 0xa}, {0x1, 0x4}, {0x3, 0x3}, {0x7, 0x7}, {0x1, 0x8}, {0x3}, {0x7, 0x5}, {0x1, 0x6}, {0x0, 0x3}, {0x7, 0xa}, {0x2, 0x9}, {0x7, 0x3}, {0x1, 0x6}, {0x0, 0x4}, {0x4, 0x5}, {0x2, 0xa}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x3}, {0x3, 0x7}, {0x2, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x2, 0x8}, {0x2, 0x9}, {0x3, 0x6}, {0x4, 0x7}, {0x2, 0x2}, {0x4, 0x6}, {0x1, 0xa}, {0x6, 0x2}, {0x1, 0x4}, {0x0, 0x5}, {0x3, 0x9}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x3}, {0x1, 0x7}, {0x2, 0x7}, {0x7, 0x9}, {0x1, 0x5}, {0x0, 0xa}, {0x2, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x6e07, 0x3, 0x4, 0x7f, 0x9, 0x48]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7ff, 0x1, 0x80, 0x9, 0x401, 0x200, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x0, 0x6}, {0x4, 0x4}, {0x1, 0x3}, {0x5, 0x9}, {0x7, 0x4}, {0x0, 0x6}, {0x4, 0x6}, {0x3, 0x8}, {0x5, 0x1}, {0x6, 0x2}, {0x6, 0x4}, {0x2, 0x9}, {0x3, 0x8}, {0x5, 0x2}, {0x7}, {0x6, 0x7}, {0x6, 0x4}, {0x2, 0x9}, {0x5, 0x8}, {0x0, 0x18}, {0x6}, {0x4, 0x6}, {0x0, 0x2}, {0x2}, {0x7, 0xa}, {0x1, 0x2}, {0x4, 0x3}, {0x0, 0x4}, {0x4, 0xa}, {}, {0x5, 0xa}, {0x5, 0xa}, {0x0, 0xa}, {0x1, 0x3}, {0x1, 0x1}, {0x0, 0x6}, {0x7, 0x9}, {0x5, 0x3}, {0x3, 0x9}, {0x2, 0x9}, {0x6, 0x9}, {0x3}, {0x3, 0xa}, {0x3, 0x1}, {0x2, 0x2}, {0x4, 0x2}, {0x4, 0x4}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x9}, {0x0, 0x7}, {0x3, 0x8}, {0x1, 0x4}, {0x5, 0x2}, {0x2, 0x1}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0xa}, {0x3, 0xa}, {0x7, 0x8}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x6}, {0x1}, {0x3, 0xa}, {0x1, 0x6}, {0x1, 0x5}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x5}, {0x4}, {0x1, 0x6}, {0x7, 0x1}, {0x3, 0xa}, {0x2, 0x1}, {0x2, 0x3}, {0x6, 0x8}, {0x1, 0x8}, {0x7}, {0x0, 0x8}, {0x1}, {0x1, 0x4}, {0x5, 0x9}, {0x5, 0x9}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x16, 0x1b, 0x9, 0x1b, 0x30, 0x2, 0x5, 0x16, 0xb, 0x36, 0x7f, 0x36, 0x48, 0x30, 0xc, 0x2, 0x4, 0x6c, 0x36, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xf53, 0x401, 0x8, 0x0, 0x101, 0x7, 0x1]}}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1, 0x5}, {0x2, 0x7}, {0x7, 0x1}, {0x1, 0xa}, {0x7, 0x9}, {0x1, 0x9}, {0x1, 0x7}, {0x1}, {0x4, 0x2}, {0x5, 0x6}, {0x3, 0x6}, {0x7, 0x2}, {0x0, 0x7}, {0x0, 0x3}, {0x3}, {0x5, 0x5}, {0x1, 0x9}, {0x7, 0x2}, {0x5, 0x5}, {0x5, 0x3}, {0x1, 0x3}, {0x7, 0x8}, {0x1}, {0x1, 0x9}, {0x4, 0x9}, {0x6, 0x7}, {}, {0x7, 0x5}, {0x0, 0x1}, {0x5, 0x2}, {0x6, 0x4}, {0x3, 0x3}, {0x4, 0x9}, {0x2, 0x6}, {0x6, 0x9}, {0x0, 0xa}, {0x5, 0xa}, {0x3, 0x4}, {0x4, 0x1d}, {0x2, 0x2}, {0x2, 0x4}, {0x4, 0x9}, {0x7, 0x2}, {0x7, 0x8}, {0x7, 0x5}, {0x3, 0x4}, {0x2, 0x5}, {0x1, 0x3}, {0x5, 0x4}, {0x7, 0x7}, {0x0, 0xa}, {0x5, 0xa}, {0x6, 0x3}, {0x5, 0x8}, {0x7, 0x2}, {0x0, 0x6}, {0x4, 0x6}, {0x3, 0x3}, {0x0, 0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x0, 0x3}, {0x6, 0x8}, {0x5, 0x8}, {0x1, 0x4}, {0x7, 0x6}, {0x6, 0x2}, {0x6, 0x2}, {0x2, 0x5}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x7}, {0x5}, {0x0, 0x7}, {0x5, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{0x7, 0x6}, {0x4, 0xa}, {0x3, 0xa}, {0x2, 0x1}, {0x6}, {0x1, 0x5}, {0x1, 0x2}, {0x2, 0x7}, {0x2, 0x8}, {0x4, 0x8}, {0x1, 0x1}, {0x1, 0x8}, {0x3, 0x6}, {0x3, 0xa}, {0x2, 0x7}, {}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x3}, {0x0, 0x1}, {0x0, 0x6}, {0x7, 0x5}, {0x1, 0x1}, {0x6, 0x8}, {0x0, 0xa}, {0x0, 0x6}, {0x0, 0x5}, {0x3, 0x5}, {0x1, 0x1}, {0x5, 0x3}, {0x7, 0x6}, {0x0, 0x7}, {0x7, 0x1}, {0x5, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x4, 0x1}, {0x5, 0x6}, {0x0, 0x9}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x6}, {0x7, 0x3}, {0x7, 0x6}, {0x1, 0x9}, {0x0, 0x4}, {0x6, 0x5}, {0x0, 0x9}, {0x4, 0xa}, {0x7, 0x5}, {0x1, 0x3}, {0x1, 0xa}, {0x7, 0x5}, {0x6, 0x1}, {0x2, 0x8}, {0x2}, {0x3, 0x6}, {0x5, 0xa}, {0x2, 0x3}, {0x7, 0xa}, {0x0, 0x2}, {0x3, 0x7}, {0x1, 0x7}, {0x5, 0x4}, {0x4}, {0x0, 0x4}, {0x1, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x7, 0xa}, {0x6, 0x4}, {0x3}, {0x2, 0x9}, {0x3, 0x2}, {0x3, 0x4}, {0x6, 0x3}, {0x5, 0xa}, {0x2, 0x1}, {0x6, 0x9}, {0x3, 0x6}, {0x5, 0x9}, {0x7}, {0x6, 0x1}, {0x4, 0xa}, {0x1, 0x5}, {0x3, 0x4}, {0x7, 0x5}, {0x3, 0xa}, {0x1, 0x4}, {0x5, 0x9}, {0x6, 0xc}, {0x0, 0x3}, {0x4, 0x1}, {0x0, 0x6}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0xa}, {0x3, 0x1}, {0x6, 0x7}, {0x7, 0x7}, {0x6, 0xa}, {0x7, 0x3}, {0x0, 0x6}, {0x1, 0x6}, {0x3, 0x6}, {0x2, 0xa}, {0x1, 0x7}, {0x6, 0xa}, {0x2, 0x6}, {0x7, 0x4}, {0x7, 0x3}, {0x0, 0x3}, {0x7, 0x9}, {0x7, 0x6}, {0x0, 0x7}, {0x0, 0x4}, {0x7, 0x5}, {0x2, 0x9}, {0x1}, {0x3, 0x3}, {}, {0x1, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x8, 0x5, 0x9, 0x7f, 0xfff9, 0x400]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x5, 0x8}, {0x2, 0x8}, {0x0, 0x5}, {0x6, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}]}, 0x2498}, 0x1, 0x0, 0x0, 0x4001}, 0x20004000) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="e4100000", @ANYRES16=0x0, @ANYBLOB="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"], 0x10e4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x41, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000240)=0x5) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000003840)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000abbf3900326d38903b33b6f550006ca4cc422d9e247192ed4dc7893eb4751d0bd5a9d976843832bac771f441684b1c0f1aaf2750540669e4d0fb9d0aaf8d96041d44e2815aa729a95826a266d4dbb1bbf44d53607f2a168f9e9f30ee391d8346027740b1"]) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000001}, {0x40000001, 0x1, 0x3, 0x5}]}) 21:16:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010200000000000001000000d59b068400"]) 21:16:19 executing program 1: mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x30, 0xffffffffffffffff, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xab4481, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xee85}]}, 0x1c}, 0x1, 0x0, 0x0, 0x60048081}, 0x9010) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300000000000000000000f46616f71745d5c835"]) 21:16:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="976c36d6d2956624060000000000000005000000053f000007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="17e0ff7fffbfffffb90df212cb387204401c2c69bc7b882a79f3828c14ebab69de63e7d1fefbaf1ff7ac8c836d7383f29acb5edfda274ff3aa55ce0a07e330bfacd409bc5892473d5c7a374301aa81f373c0b7ed58d605843151d3340079b91d5bdffdf93576a97cf63713cc01f6e499ab6dad61c9402303afc8a8a317e0d00b029e5f69f95f0a187c37f2a83769035f5d85fbdd1ef972fce23741777c7b0df278fe0fc9b9d37e1711f2172f6047ed616a3c48156295829d2c4e0f0f6ce34a9ba3e16a616de08319be45403521343e3423f6029317dc"]) 21:16:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x79, 0x8282) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') 21:16:19 executing program 0: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x209, 0x30}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x24040010) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/88, &(0x7f0000000000)=0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dc9aaa0000000000000065dd9b4d000400000000c98f328bafb23cb10000020000000000000000000000105da69596fcadce40ecc8e2892b1ad2e50e5bfefc505ee1c18e6006157efc82b35d1f3d56a874d842b3bcc5953864149074a0968dc632bb1f7efe6ed6f36995b26eb2f94385636e8ab9062327cce18e302fcd1b37b92f149738003c"]) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x288e02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1f, 0x8}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "92aa2c1e65c844b2c8e324a954b660d8d36ff22dbb340927"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "dea832ece62c431614f2f0c7aa6646f2aeb137aad7a1f3fc"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b4ba623dd5408f444be02ee763bcf952c7f5dd406f003f1a"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0xac}, 0x1, 0x0, 0x0, 0x4804}, 0x4801) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100006e00000000010000000000001b00ebff00f00300"/32]) 21:16:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x400080, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x8}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x88000}, 0x40010) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000c6325843226daf1db35bf3e61ba400000000"]) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x30030, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="efffffffff74f000"]) socket$netlink(0x10, 0x3, 0x10) 21:16:19 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x13, r3, 0x81) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) 21:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000010c0)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000000000000000000000000005cfdba56173cbce0f5b8688c363ac569267dd0cd28cd381233e1eb35224c93ca8f2a46c6d7d38fcf41046b9a8848eef827257c43ebc3e91af54cd7576fca200b2a5f2c516715a3bf813a4b0ae4a84f2a0806fe70be08c4fefd7b235341b35bb1ec6a64f17bb768264a9089540185b71c4f99373666118df0be6ba3529a7796"]) socket$inet6_udplite(0xa, 0x2, 0x88) 21:16:19 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0xffffffff, 0x4) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xec010488}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fbdbdf25100000000c009900000400000c000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000c0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x80000001, 0x2cdc745cbd3c9803) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000009, 0x8010, r1, 0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0xfffffffffffffe32) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 21:16:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x214420, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000804) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r4, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x48080) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x3000)=nil) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r7, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@del={0x118, 0x11, 0x100, 0x70bd2a, 0x25dfdbfd, {{'drbg_pr_ctr_aes256\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0xd6cc}, {0x8, 0x1, 0xa5}, {0x8, 0x1, 0x3ff}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x80000000}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x20048004) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2080, 0x0) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @empty}, &(0x7f0000000080)=0xc) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x105801, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = shmget(0x2, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000000c0)=""/233) 21:16:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x2, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, ["", "", "", ""]}, 0x14}}, 0x14) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000008f8523caf7f6d00cd81899e354d1cbf657f1f6bfece06be29a4c13ecd57de9ff9e3704"]) 21:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x10001, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) pkey_alloc(0x0, 0x0) 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x200000) 21:16:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x221, 0x501a00) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000001000080000000000000000000000000000000000000000036283f086ca642d35736867d94b6bd4936d5d44729229e90e88bd0205d9614f61f15247b43cafe4e391c40757f66981047bfb6c2c66b47835182"]) 21:16:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000078868cd591fb7fac27bcc40b9ec45fc646da1478ac7a9d29a18a2b57051ca6e726d9d23961428ea769f632cc75d8676a7aabaa807ff01d696921a3bfab5c62b70296c55629008d025b845e2011604bcd2918aecfa4a73b14fb7971ecc902ed9f49cbc4b3bd88281cebc843d58a757988bc18bb9063d1bc93ede47d54cb007e5aef41b692259e8c2d587f401907bbd0d248b9b09c199a21efebd846246bff812130c45d2ae89b2229ec392d6ba31ecbdd72fb04e3d321aa082062289d856b695041f95c2eea3a229c9107377db063a53715088"]) 21:16:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') 21:16:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xfffffffefffffffa, 0x4040) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r2, 0x40046103, &(0x7f0000000000)={0x1, 0x2, 0x6, 0x1, 0x7, 0x9, 0x80, 0x20, 0x8, 0x9, 0x9, "092b0f5b0d8dd857a4782cf519679129efad0a0c92de6c6ce6a27488728b8932"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000100000010e16cffffff000093f500000000000000000000f7b0a3adb47575eaf0b814701e06e779cf9138c141825e8a31e385166688e081d60c33440a4e02b127700c88a56f4b1b4449e1687de2e87e0bfe2e55604a5b5cdd9dd215037562e3b33801d7a6f9de34f7aee4de61a8aefe3449df160eebe2ac0b7a24a0d82ef2700b9c8a50569f65e2016e6577beeca317646bf0b9e5923627f759dd4e1cedcc6f3abd776793d68a3e301a32c3"]) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000080e"]) 21:16:20 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)) 21:16:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f0000000180)="6766460fd1897f355bbd643e460f01bc480048000045d9f5b9800000c00f3235000100000f30c7442400cf000000c744240200000000ff2c24672641dbabf1270000643e0f01d1b8010000000f01c12e2e260f30c4637d5dfb00", 0x5a}], 0x1, 0x9, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:20 executing program 5: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a00000000b06010200000000000000000a0000045800078006001d40000000000d001a002f6465762f6b766d0000000008000a408000000005000300f7000000140017006970366772653000000000000000000008000b400000000408000a40000000f0050007007300000008000940000000071400078005000300000000000500030000000000180007800900130002007a3100000000060005404e200000"], 0xa0}, 0x1, 0x0, 0x0, 0x8040000}, 0x8801) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x30000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000240)={0x7c4d0f81, 0x1c, [0x2, 0x1, 0x81, 0xfffff5db, 0xce, 0x80000000, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:20 executing program 3: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000000)=0x8, 0xfffffffffffffffe, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/46) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYRES16]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x90501, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0xf5dad) 21:16:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000000f268efa200000000f0000000000000000000"]) 21:16:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) 21:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01006457ea78a4a740f1fc678033dc9be9000000000000010000800000000000"]) 21:16:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000000000000000000008000000000000000040000000000000000000000000000004000"/56]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000000)=0x948) 21:16:20 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x184, 0x13, 0x4, 0x70bd29, 0x25dfdbfc, {0xa, 0x7, 0x7, 0xa0, {0x4e24, 0x4e20, [0x903, 0x7, 0x9, 0x2], [0x401, 0xfffffffb, 0x5, 0x1], 0x0, [0x0, 0x1]}, 0x9, 0x5}, [@INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "fb82e3c38bec4de02c114e8465a67416e34d6831e625165b5848843ceb786ba027f571b83af298e80b224c13f89d907b8c82b09c73cb180124e5372b1d581e3174425d484edf3d5fa4b790781d13a0050a7b413d6366cba37c66ac8244b98d14b4c34f4c192dd2a14a0560b0c8a6706d1c22dbdb3a79d087f757080333ea95b07490ff66ba0f81812f2b6ea3b905fa3413ffe6ef2b3901cec422dbbeaa0c3dcf7fba73c42cad21820570960cc3"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "004347b7e9549ef8ef1b6b7575843bc90c5fff9e968b48e25cfec6f5687b16f28a2c5fecfb88b512a1ad823988b4c7008e63"}, @INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "9c9b65391bf89819c1ac6457db146e7ccf59d680cca622c14e78903e093ae8838aba91daca018a24296fdaece3037d90569a0f5495623cf7cc57105589cfb2e2faaf469bfed116"}]}, 0x184}, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ff3000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000002c0)=0x4, 0x4) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44851}, 0x20000041) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8004020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4cb8496c41a05d751ead823be78e35692e3c1ee45213f9ef64de2866679a77a860cef2e9ebf7f5bb5d52d4aafcc75c24552bbdd5eb0a0d36ef4891fad7a94a91a8f1efdff2e60e1436242e322b1eeb3060c17a1a4328f4173d81fd5e549ec9252b6820930abda9d0faf500"/122, @ANYRES16=0x0, @ANYBLOB="000028bd7000fbdbdf250900000014000a003e8aca718b43fb7603c792e0f0c1929711000700f4b5bb11050a6ed83a15ad06ea0000000e000a007ff767bd38be9df5cef8000028006e800400010004000100040002000400020004000200040001000400010004000100040002000a000600ffffffffffff00000c000a001b6ee188fd06dbc110006e8004000200040001000400010004000b00"], 0xa0}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="85fc36a5b1810000"]) socket$inet6_tcp(0xa, 0x1, 0x0) 21:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf250100000008001700", @ANYRES32, @ANYBLOB="0000def7dc2b000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x0, 0xfffffffffffffffd, &(0x7f0000000300)='syzkaller\x00', 0x7, 0xb3, &(0x7f0000000340)=""/179, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x5, 0x6, 0x20}, 0x10}, 0x78) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x240, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x78, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bd39a00070dfd79a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="bd02b89e09cc4ec8545062feb627c23a29a2098deab1c0b54f1324f951dedaf1"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8ee5d71e3e552c6b"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="1369e2a102e3be634f8ea16d729fab781b52b200e4d364f4ca250d5996ce0475"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f4bca20bb773db0a"}]}, @NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cf212f0e798b3e44"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ec4f513125333c1b"}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0x80, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ad5aab1ca1773ec5539f882bcf77f727d1faea7b5595713f7c5c28a7b4aca59f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8f18cddab9395d1f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="37ef25de986284efdeb01e0e22cfbb86"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f1aa4835e8f49d81d6adc3a2fbd0f7feea08cdfbbbd2faad4089df6669e1ef64"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bb02bb67a48d8719"}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x1802}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:20 executing program 0: socketpair(0x0, 0x0, 0x8, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5, 0xab}}, @volatile={0xf, 0x0, 0x0, 0x9, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}, @typedef={0x2, 0x0, 0x0, 0x8, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x800}}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @const={0x8, 0x0, 0x0, 0xa, 0x2}, @restrict={0x2, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000180)=""/2, 0x9e, 0x2}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0xc93a, 0x4) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x6, 0x0, 0x4, 0x3f0, 0x6}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r4, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x923, 0x8}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0x55, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x800) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/9, 0x9}) 21:16:20 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:20 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000001c0)=0xff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x346, 0xdf2faaf25c49b63e) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000240)) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x67}, @void, @val={0xc, 0x99, {0x0, 0x54}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040890}, 0x8000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x74b006, 0x0) 21:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) accept$phonet_pipe(r2, 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000800008000"/28]) 21:16:20 executing program 5: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000f53643062f2861da50e828d06d343dfc0ff8dd0fe77952f6b6d4d2a3a4c59bee633018e8f8a7ce6b80b51a5636c2a912616224967713def4a4"]) shmget(0x1, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) 21:16:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x501000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20800, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x80000000, 0x4822c1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000180)=0x6) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) socket$inet6_udplite(0xa, 0x2, 0x88) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0088e30000000700"]) 21:16:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="01002a740000000001000000000000000fa9c85900000000e8b87edbfa7700000000"]) 21:16:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000099000000"]) 21:16:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004010}, 0x8080) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000080090000000000001d00"/32]) 21:16:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000008000000000edb059384211fe7600"]) 21:16:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a00000000bc54a671274e6993db05d7b400000000002000"/68]) 21:16:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000887e44c50000000000000000f003000000000000000000001f9636bafdf9e23b8a12cbddc2a70a108c5c4c7115fc348a639c1ba97223239a43f53cf4bda5fefd0b61a9353d8b27393cf1cae51ab64cad341fdb4d6a031a5cbbb85e3abe8cb5d7832e3429ad8721d56ce0d661acaf509088d3b21e262fea129b3276ae1c265e6201e93e316f6c85f0020343c843153729582aa3b94ed365989174"]) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_alloc(0x0, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000340), 0x4) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000001400ff00daedc969be72ae0080000000002500"/39]) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r4, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=""/103, 0x67}}, 0x10) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x14}}, 0x40011) 21:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x202, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000060000000000000000005e0000000000000000000000000000be00"/56]) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6, 0x40000) 21:16:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200001) write$midi(0xffffffffffffffff, &(0x7f0000000140)="62675ee4cbc0b34fd7f3eccc9f95115eb3c5b74b66ba32795b9805a63d540e553718b34cad459a7d8e317222c5c217c488cec4", 0x33) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000080)="670f78bf0b000000ba4300b80300eff2f08254c817ba2100ecbaa000b8a4e6eff30f167fff642e672667260f01c266b9800000c00f326635004000000f303e9ff30f1ef8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000010000000000000000000000f003000000000000000000000000008000000060030000001f000000080000000000000093533467480ae21ec6a0a8360fd9b2a683ff3217af187630a6e7baffce853fc87103c2833181a8fc425f8009ed3f8f5024860978d31d5e5ad84002ec5ccad44d9e1429de704e0766036b3f34c653affd46b57d2b6f1963b853b06c8cd964ce1eefa4cdad6f31b306f14772199e20b3b3e3b9a7f0fd2f"]) 21:16:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000e40300000000000000000000006f410e358c711b0bf13036e19987b9bb1f3a0708ca28e27093d706ef4c4257df0d2d2a6296932dcff0154c6593ca1ba743f66e1f1b263bc44f1d90a537df42fd91fb294a3b69b08371d508a07fd57ebee4ec3ff14fdb9b51b8f9f265b96a0a32916918c85e054d9ede2fa13e4e7e3c594265ceb126f264d72081fc5c4410688ce1109773421a3419825eee6b626fc8e14b10566e95b52cc91d26e5d6f5cba12f676edd8ef2b1048cc7a800"]) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x46101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x18d, 0x8000}, {}]}) 21:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="07cdb1c54c364d49e230df430200010000800000000800"/38]) 21:16:21 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000000c0)=0x1, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair(0x2c, 0xa, 0x4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}]}, 0x34}, 0x1, 0x0, 0x0, 0x41001}, 0x800) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r4, 0x40096102, &(0x7f0000000000)={{0xfffffffffffffffe}, 0x6}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000f10000000000f00300"/32]) 21:16:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x9, [@datasec={0x7, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x80000001, 0x4}], "9509"}]}, {0x0, [0x61, 0x0, 0x5f, 0x0, 0x5f, 0x61, 0x0]}}, &(0x7f0000000080)=""/15, 0x3d, 0xf, 0x1}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:16:21 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/57, 0x39}) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000000240)=""/61, 0x3d}) write$midi(r3, &(0x7f0000000140)="7d250d261b6d3e9daf7eab970bb47b30d75098a5699ef14895c7102bad74fb0a8f3963e91f785b3d5a34e1c89f1ebf5d04ed750571e3c1f2ae2891e0e40c55ae620785bc8599873fcfe1dbd2ff57be36dd409eccf3fd014cbe017ddc987aed420e532dd0c5576f29b528420a3d7a6de2072823f6efdcb2d4d7e3ae54a9a39ec71e86fed61392dd7d886cba9937", 0x8d) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="ebacaa0a000000000000000000000000000000004e0d37a81aabb2140000000000000000f484bc55ec5b900000000000000000000000000000000058733926957605470000"]) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x800001) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_4ADDR={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)) 21:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a2d16f85cb53f03a7218c5dcc1250d41213684c0023f35f158b8c0ff84082b8dcc4cd50a72431"]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xf5b8}, 0x8) 21:16:21 executing program 0: socketpair(0xb, 0x80000, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0xc8c5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x429c1, 0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x5, 0x800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="d695334d6f377c4ee9c80b7ec930565c", 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x3, 0x3f0}]}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x2010, r1, 0x1e1f6d41) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYRES64=r0]) 21:16:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x40000001, 0x101, 0x20, 0x20, 0x8}]}) r1 = socket$netlink(0x10, 0x3, 0x8) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80000}, 0xc) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x724, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x7fff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f00000006c0)={&(0x7f0000ffc000/0x1000)=nil}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x338, r3, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6ef, 0x4f}}}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b5c0491e529d96869f2cc727c390f6fb"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f041c4a99ae3e3c47b77b60f0e32472e"}]}, @NL80211_ATTR_REKEY_DATA={0x4c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ed7b1dfca8ba7cdad24d7157af669d98126c22b618c29c0fcf746462a3e4ed53"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="1b0ccc8444947e697ce24bf3c47ea4e4ed778d012e734db21382aa4c5f494f5e"}]}, @NL80211_ATTR_REKEY_DATA={0x84, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="73851f8b7ab44f8dc911322058ebf334e02511f17571eb7c7d9430ace44e7cea"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="edd091f274b32ed09bb3f5122e868bcb1dbb19cd39a8cb563f8e301aa0ec3e55"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="99bda72300c600c28bca9f244b49f814"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="48dc492f44cbd73b9cf2dd04bc53d930"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x84c}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="a18b88bd79ec8f9fcd0600000077c6d1c732e06ef61f44cb"}]}, @NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1be8d96dec25d745"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ff44f5c3aef52079342d023564064a6a"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9d766440f89c960f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="4ab226233839b8843876b9bf690835d5"}]}, @NL80211_ATTR_REKEY_DATA={0x3c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4ad964512b0801fb3828661a0922882729c882bd3994d5334440696bf8f3fdba"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="daf64a9150ac1043b86b54cd42b3d760"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="b7bb0dcc57f3328aa8e50f790761d4ca22488b1b2fc321d0269539cdfc00dc85"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ca3b1f8a07deeed1"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "662d3ff307738283"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ef64182028f110814f0397313db1e149e7ece2fefa92c8eaf6ccf9ee5fb6d405"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="4d126708ef167b5605a869003ce33699"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="3520199460e9b21871e1a4a383b81b6040ac8300"}]}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="79461d12c9d4974cbaf9c842e13376fcc57adc0c53929623"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f20eca578028d211"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="fb9d0cc99e75252ea70b415b63f13c45"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="34a68fcfd9c47003c173fc499953497d501927cf25d65056b260578815cd152e"}]}, @NL80211_ATTR_REKEY_DATA={0x58, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "598b84eb85606ff5"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="cc633e516c97991f10087bdaf9d376cbae4865f3c84b1e41e19cee918a114093"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="00f80b6fbd272e7247e9fc6440c3f147fe82718cddde770d510d8b21b6c336fb"}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x20040801}, 0x1) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000680)='THAWED\x00', 0x7) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000085ded95525273099e46db52ae52426bc9cb1760aac9c85b79920dab60c580cbd4907000000f793b7e24ddf00"/67]) 21:16:21 executing program 3: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/104, 0x68}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0xa0400, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="dcacaa0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007845394ac1c432b3e5bbc0954e500ea8227e2f985bce35fd499e3b2b0a3f995456889667bae00e034c3e1f214c6b4fa97b824ff29c2e8de16680b8a46dab29f8e69bce36a8a68185804052e1a2e75448c153ae73b2daa9c66a62614eeee596db23fe6402fad41b59bea3eb4c9a52f501"]) 21:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000080d00300"/26]) socket$inet(0x2, 0x80000, 0x1) 21:16:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x10, 0x80800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20a001, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)={0x1, 0x0, [{0x80000007, 0x5ea, 0x9, 0x4, 0x5433fb5}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x44000, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x400002, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x802, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @empty}, &(0x7f00000000c0)=0xc) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000100)={0x1}) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6, 0xa80) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000180)=""/160) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x40c600) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 21:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x12081) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000080)={0x2, 0x1, 0xfffffff7, 0x5, '\x00', 0x2}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000000000000000000000000000000000000000000000000000000000e100"]) 21:16:22 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0x400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0091371400a30200"]) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x210000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f01c426670fc770800f01cf0f0fad040000009ab86a4ba5090f23c80f21f8350800e0000f23f8261ff30fc73266baf80cb87432e285ef66bafc0ced66baf80cb881a0f881ef66bafc0cb000eec4e3e55c2dfa00000064", 0x57}], 0x1, 0x28, &(0x7f0000000140), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x0, 0xd000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r5, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x1b}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044010}, 0x24044070) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:22 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xc8, 0x52}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40002}, 0x20040010) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 21:16:22 executing program 3: shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x20}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r4 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x2, 0x40000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f00000001c0)={0x0, 0x6, 0x40, 0x8, 'syz1\x00', 0x7fffffff}) 21:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000280)=""/153, &(0x7f0000000080)=0x99) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000000000000000000000000007ac5737cef7b259f6e6b47d3b13bcb3ffec2a4fa552156d472db4de0aee029053b0bac2c6d961dc8e978cbc2118fe54036eb5b9dbe58941aedaadaa713075d85b817cc46716ba1633698a551b4baae4e3144ac9d63517b1b57f6673902f5bea5c73157ae7c5d7d1934d131582e7cf242c8c0c5d244917fb3875dc444f8d40f918f1629471617dce60b1d4410deb5fe5eab64670ab5500cacb2b018f3ec4cbd3634fa548a3dead77512e392e4382a59ab3f8eb116ef8d5a37fc3317a46038cdc0886afa0bad656e5e9e53949177"]) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18cbea7130743d}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000ffdbdf25600000001800990007911c001200000055012a002d1a00031cffff000000000000400009000e00000000030000008780370f03087f662ffd249405fa3db58211e97020b2f0222291cb8dbd609efed5214be4aca4d6a0d954a0ce856b032eb4d7f56db6948a69356c9de8e04b84591ce92d66dcff6451b0e23bb16a09bc93633f6e3d9e413a83aaf03975c6751c87b3ab64da884353e9020ec636f62df8f4536624834392ed19041049ecd367e16f716da006d3a2a58a5567012659ec54374dee54ff2409a146174de05a01e0a8c2492e2d587b6bbe7c2d7e88910cf9b41969040316c5859b4d6969a8434f9a2c6836b9ecf8f075fbb93b9f031484f88d100befddc5074065bb127dbcdb7dc47db302279217c8433047b25a49da4020168aa58d90f51563c7b6e85a1ef693ef0ef6be53bc9ad32a8fb8a50106a92865e2bbad0212232f5b9b5a206d5613ce1b5f54e51c3b14c12a0100831f000381080211000001ff0000000000010007000000ffffffffffffff0700000000002401d7dfc544e55077a513df6e1bb7acf3265cd4172edab73bd41325ed4873511d1103dbbc7693f775188e95a9034c20a29bf96358bafa636bb468fdaebde7aa02f2aa0a169ebf3a7bc432230affa6530c49a2c3c79ea6649fcf7241b42fb5f97dd4bbac464a8ca02648f242c9c3cb70b04ce813fc4466b76ff5f8c3b308816f79281bb167c58a9d19ecdf18bd8032dbbb9436db7f25c448a4e214bf3afc67bdfbc8b82e28d5f65661ab2608dd1876834839080a2591a6aec90ee3f0857bcf6240029b70451e1de334764bfe15588eafd22e79c0be5406c7821c68724ef1ff6fd84385ffaf118ce869e810fe6b8aa5cb3116109dcaad30b589705955c54897dc70e032da2095d31fc7648629b6258626afb3e2479ef142bbefeb6ed3f8abccf70e0d6c2f9b2440c4ec86af73e0523f68f1d976ffa5362df1bd899ff53624fad48215bf88639e7f5594b9c9c0f4791028e9bc3f5122467ea91ac3999f30a2f2aca2bd315a11dfca9d0bed84cd2a7280f1765a4e70c1cf8bdeb1840600000000c94a5e38"], 0x178}, 0x1, 0x0, 0x0, 0x840}, 0x8000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000540)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x8c, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4800}, 0x81) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000080)={0x443, 0xc, [0x8, 0x3ff, 0x4]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x400}, 0xc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3ec, 0x5}]}) 21:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) accept4$phonet_pipe(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x800) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7fffffff, 0x18840) socketpair(0x11, 0x80000, 0x7, &(0x7f00000001c0)) socketpair(0x2b, 0xa, 0x40000, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0xf000) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000280)=""/222) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYRES64=r5]) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x10000, 0x0) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x2, 0x0, 0x3f0}]}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x100010, 0xffffffffffffffff, 0x1) 21:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 21:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0200001300010025bd11d1e0794537d85895257000fbdbdf250010063f4e214e21f00000000000010003000000ff0f0800ff030000008000008000000003000000", @ANYRES32=0x0, @ANYBLOB="040000000900000001040000ff0000004900010056f1a82dad1936cdf87fc0ce3958cd213efd3b3fb5ead6017e47779c38e646527d81c2bb77cbc9cf79255d90b1f6a644a918c4366216cd9a52baf7dfbc24b6d82de40dd5480000000d0001000f2130e64d0942d3090000003d000100292275b37829519a70fa7d208c459e310c6ebec70bad937d18f4c8b212fd18d45463d1ff4d0ec8d296c28cb62a7772e34f6aa5118e7c6ba8e30000003c000100c74449c0ee69f3df8268407dfb3defec7fca1070f3e82b74b6ba8c971470ae5355be6f21cb2228da548f30d3093a7464c33a75df441de4c006000100eb520000980001005aa7347cef283c66116bd99d9e922de3c23f4cf77dffeacba79dbe2ed9ab8af780bc3fd756479315f721c023662a2cac431aadd692942034c7765128fe63c4136ba217c77e5e4263c4bcca883005cad208c5e3e228589ecb6ab2fffe716e475ed05d50b96c2972e104109897595b99a9dce6149017eb576bf6070c04e587343c285cec0be82c804ed6c967eacf0761b8f003257d26000100bdefd03ba610c15fd4e645974c97ba1629126b3503274b948dc5482517b97bfaef980000c90001009af0914da08915d5b29e49eb975df17160e18a76dbbbef6d6cb6dc86ed04a5663131dae3c23a2fea8518e254d37b6ebe2b6f029b0f61cf175ac5311d8eafe52461d31e6a37c0fca83cc8d70988d0f2d61376bad06361de7a6fb2ba1270aa0a72abfde38835258084b032fe1c5eda4dcb4a5ceb8049f7ebf415e925f4ec1fa8bb7b4d329239b8db0147473a323eb8665d7205165eeff97ec7702325ad0d1fc6223904b6512732120c63a7f10d2eb0a449a4dd8ff0a0f85eae0c395f56cedeffce8e413e3122000000330001003d545513c1d20382cc1d410322b64eb30222adfb9c1ec071c5e1f5a1c6e2eab9d9230b485c65630e402cca492a040000"], 0x2ec}, 0x1, 0x0, 0x0, 0x44011}, 0x4001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000e6000000000000000000000000f003000458572dbf0000020000c3b4c52bcd203239d03e0b9fe22d282e26c37ff975c8f2f7d4f80b9769c874f38ad4c913d7a736eb419a70"]) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x34c, r1, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6b, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x0, 0x95, 0x1}}, @dsss={0x3, 0x1, 0xa1}, @perr={0x84, 0x3c, {0x40, 0x4, [@ext={{}, @device_a, 0x81, @device_b, 0x5}, @not_ext={{}, @broadcast, 0x9, "", 0x26}, @not_ext={{}, @broadcast, 0x3, "", 0x15}, @not_ext={{}, @device_b, 0x1, "", 0x41}]}}, @challenge={0x10, 0x1, 0x6b}, @peer_mgmt={0x75, 0x16, {0x0, 0x7ff, @val=0xfff, @void, @val="86f2eb7092695a617e45d4f1755b3dcf"}}, @channel_switch={0x25, 0x3, {0x1, 0xb0, 0x3}}]}, @NL80211_ATTR_IE={0x134, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x40, @broadcast, 0x2, @device_b, 0x3, 0xffffff80, @broadcast, 0x80000001}}, @peer_mgmt={0x75, 0x16, {0x0, 0x1, @void, @val=0x2a, @val="a67279ab07fcf1b7d3922603e1a04024"}}, @supported_rates={0x1, 0x8, [{0xb, 0x1}, {0x12, 0x1}, {0x3}, {0x9}, {0x24, 0x1}, {0x48}, {0x6}, {0x30, 0x1}]}, @mesh_config={0x71, 0x7, {0x3a, 0x1, 0x1, 0x0, 0x1, 0x80, 0x8}}, @tim={0x5, 0xdc, {0x81, 0xf5, 0x1f, "29b9fb7adcd37671ed594fb04885d6873292af1a7fc600a0ee224e96e1d0ec6d93f2a25e993133aa4f90aaf21f44a9b9891d1bec60c0e68ed6e7bd35a55b981d6ecef25f6bcf9b85c48cc17859fc0e72aeebb1ee636d6ebd2a63375d0c36b4cd76df88cf094d4dcb8ee592feca39d22e760dd1e31126af15641e2c6b98eb7c551aa0a7477afe1aa17840140bb489d89dbfb7d6873d1edc3c84575ac709ba38f58dfa656f92f9358b67f8ea1b62ac7a7609a627dc12061c896370fcf980c36676f464532b52c99bde738b7e74339fde118434ebe2fb22018a75"}}]}, @NL80211_ATTR_IE={0xbf, 0x2a, [@fast_bss_trans={0x37, 0x8c, {0x7f, 0x3, "0f0e605cc443762687d58e60f9eb3b85", "7f3f9c23258749bca6ae32e54771db6572eeb2b6b4e3e93f1fa18a4e2b88b670", "a87ffc3d655cba09d0aeee973bb25e8995d5dea5282c48f04777f75e6b44d88e", [{0x4, 0x12, "d9a8a637c4f37eed14c750e02ad954fd1850"}, {0x2}, {0x2, 0x22, "5e5c12f091f64a151d04d6909c1608aa6384e0c9e167ba9e42f0314cb942ae41457f"}]}}, @prep={0x83, 0x1f, @not_ext={{}, 0x3, 0x1, @broadcast, 0x3, "", 0x8001, 0x8, @device_a, 0x9931}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x40}}, @dsss={0x3, 0x1, 0xad}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7}, @NL80211_ATTR_IE={0xc6, 0x2a, [@sec_chan_ofs={0x3e, 0x1, 0x3}, @challenge={0x10, 0x1, 0x70}, @mic={0x8c, 0x18, {0x78d, "ccf6558a8b6b", @long="de4c46384755d019cd9215e979076da9"}}, @mesh_config={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x3, 0x1}}, @random={0x0, 0x7e, "f19ac6521733a4ad61d588bfb4d4c83dc27c95c738cc167fd5db58991e06f833f88d469be187f4083d497f4925332496c344c758b84e77d4e74cc9692710a1a0b14e1f7c94aa565ba431cebf4e1adbbc78f3e73b789fa681595a80398c3d9b4b6c837f242e8d9712ca20e048f61a6ef098eecc4cade66fa15f1c863dd871"}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x40}}, @gcr_ga={0xbd, 0x6}, @cf={0x4, 0x6, {0x1, 0xee}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7}]}, 0x34c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x46, 0x0, [{0xd, 0x0, 0x0, 0x2, 0xfffffffd}]}) 21:16:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffc, 0x4a}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9e}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4010) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xa, 0x8000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x10, 0x74bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c001) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES64, @ANYRESDEC=r4, @ANYRESDEC=r1]) 21:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd5737d1aedf255d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990001000000000000000800a500010000000800a500010000000800a50001000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x1e95fa39adc5d47b) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00f5000000000000"]) 21:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000002}, 0x20000080) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x99325) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x0, 0x0, 0x7, 0x1, 0x6}]}) 21:16:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000009a8df0970474eb4449a3520100008000001b000000006452edd528770c3dd8f5f1317cf0d67f8155809162bf4fed9057e60996a2b0f3e7d04d10c1f942dc9909e85c8240f4f0fa4a77cc860d4c26d7435945004c7018"]) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000080)=""/86) 21:16:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x20, 0x6a}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "52bb85d5d0"}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "482efbf48d67"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008844) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000f00300"/21]) 21:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x8, 0x400}, @timestamp, @sack_perm, @mss={0x2, 0xec653f24}, @window={0x3, 0x2, 0x4}, @window={0x3, 0x3ff, 0x2}], 0x7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000bacffffff0800000001db663692d831ee72000000010000c0dd04000005000000f0f300000500200000000000"]) 21:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000000)={{}, 0x5}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x0, 0x0, 0x7, 0x1, 0x6}]}) 21:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000000)=0x4, 0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2000081) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010729727000fcdbdf25730000000c009900fdffffff000000000800ef000200ff030000ef00010000000500ee00040000000500ee0002000000"], 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0x2000000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x0, 0x0, 0x7, 0x1, 0x6}]}) 21:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r1, &(0x7f0000000240)='1', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x10, r2, 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x7, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x10c6562) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="90da496e5fcd53fcf236256504e127c731ec5d520a3aa143162adb4e03d73f49fbfff7447db86f797a44434bee9d90760c79e9f202f3d44be75cb023d33a501f998f0ea67ad3940acac82b620b4ed07eb19ece7d8e8f13edb1e02416c909a5cbbcfbef299e96235ccbb67d301ba1d7befd4ea0e80cdcd16201fca4c885f5", @ANYBLOB="0504000000000000000010000000080001007063690011000200303030303a30303a31302e300000000008000b0000000000060011000000000008001300000000000500940000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0xcc, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0x10000}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7d35238}, {0x6, 0x11, 0x2b1}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0xfff}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x440020d4}, 0x88000) 21:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x14, 0x0, "c90a6bbb321ab326a30c1cac1b941ed2d2a89dea2c104c5c1b30bdd7e2bd688a46cb6874966d7d2526651fbf3b90d69ef67eef88b14a518dd5f6f3e270c510cf9ada3b85b2526e8751291cbf24990b6c"}, 0xd8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000a000c00000000000e4e62e703b100000000000000e1feffffff000000000000000000000000084c00000200"/62]) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x40000000, 0x0, 0x0, 0x3f0}]}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0xe15, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7e, 0x100006}}}}}, 0x28}}, 0x2000c050) 21:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="00005af1ffff0000"]) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) sendmsg$SOCK_DESTROY(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x218, 0x15, 0x800, 0x70bd2b, 0x25dfdbfd, {0x5, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x15, 0x1, "53dd241f83bcba59d5b947a8523b417a03"}, @INET_DIAG_REQ_BYTECODE={0x58, 0x1, "3030f24039af31aba0f4a8e5f21f91eb305a00af5e2297a7d7fcc211695a285914e421090cc4db5a9d449b0ef7b680d210b7398ff35645686d0117ee9845efdf76979b75e95a75f591c73a2537753cf671dd37a9"}, @INET_DIAG_REQ_BYTECODE={0x35, 0x1, "591d14d7c4ea96497db1265758655240d326cd9fa9539a2a70860f2f29f8da3eff1e65de8247e93147ada30472ccab1860"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "db14c9b5550a99d76df2fe14fb595c2acc5662e5b808da6eb23df72509d2f58dc378f18a"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "a3fc56a91c19869e15ee0752e91c766d187572c64d3f978bf0694dec12ddb28205ea96d54311c92a494c10f9ec3791be794b4338eab7f7a1d09edf9afb1b4994739f615ab2c656be21a44150db65081a10ad84d433668c8ff3b735f20984f7b774e42cf5a14b8aa08155984fb6be3f2f90f7acc414"}, @INET_DIAG_REQ_BYTECODE={0xb6, 0x1, "e3200af0c8c93f5917da51e8a6842f7efa9a55c81322950be2641f215d868119209cfd90b620be98ff6373f495fa29d037cf6af02c995a0ad4282c8ab57993784398e011f8a00e2297048075edf81bb5a2b7ff0425774b5e9f6b280fb186eef4e93680738e488fe03e9ba155afe8061c0b77c2b46a15f209976a3cd2fcb65025bfd5d78bb15aaf0a562d676d60d1a3658996ac22b15ca04ce6935b061396f6fec7bea418613442e44c8854b186206a7902a5"}]}, 0x218}, 0x1, 0x0, 0x0, 0xa000}, 0x4004845) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x42280, 0x0) pkey_alloc(0x0, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0xf, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xdd119) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f003000000a50000008d8980ffba13d7914847d24d22dec4c40540c79573885bf0ae300f7861886e85dcbe2344eded5f83a0cc4ed3b1ba678d0376ec6715e7fdc8d290aa64c43098d1fc6b0593fac0e1727fba"]) 21:16:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x296000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2800) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x20000000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000060000000000"]) 21:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000029fb08dd9757ab1e6e2a22ec635b7b3b0000003f81f2ee74aaf493ff4975b26de14c13215ef53498aa333b5e19f0ac8488b684b7596e3471f70e29442a426c815b1b9da5e24609e1e7032777d79baded5e9527b3ea3e17b0b8850a745d958d50e41287d25bad968bad650a906bd9d7f581fb00f142f0ad99312d6a0131df7f90ef2f0120bf794882cc5cd4a359ad2e74217de3ef6ad782671a98629fde2692fc17b2f3"]) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000001011000000000000000000000f078e61e8e7ea36d4b000000"]) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0xc15, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x0) shmget(0x2, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) 21:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}]}, 0x28}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb8c, 0xa800) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x8, 0x8000) 21:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) shmget$private(0x0, 0x11000, 0x1000, &(0x7f0000fed000/0x11000)=nil) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04122abd7700fddbdf2501000000050004c059bf186a0002000000dd2b8305000d00", @ANYRES32, @ANYBLOB="08001100010000000500040001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8}, 0x20004014) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x0, 0x6}]}) 21:16:23 executing program 0: socketpair(0xa, 0x5, 0x10000, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000081) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000200)={0x23, 0xf3, 0x81, 0x9}, 0x10) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00082dbd7000fbdbdf25499cba101f8c09a1351c0000000c009900d96000002c000000129dde3fc5b2eac7dca31508961fc698f2358c6bbf436f324d1d9bce7ba4de11adced5a5edba76f77a38"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4048000) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast, @broadcast}, &(0x7f0000000600)=0xc) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="8b9d2bdafbe7da95ec9d94883182fdf1e3f780693535df5c0f66871765f140b625780ebb8f206fd8cdfe8755fc8abb73647d9589afe7313ac02c0bedde5aec07a51fd8e9bcc7a3b668a214abe0dc099f91c0a2ca4b0fa9024ad522974719056aa0eb0422b17cea9bb611b28c", @ANYRES16, @ANYBLOB="020029bd7000fedbdf251000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x810) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000001000080000000000000e79a2045dae50000000000000000"]) 21:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) shmget(0x1, 0x1000, 0x20, &(0x7f0000ff5000/0x1000)=nil) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000200)='1', 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000ec4d1c615485a260051fd25608c4390c1679dc46712347766fb0b8fca10ea0bd0305575dfb6291911588b02bb18072174a3bf484b01e18cc923f60196f9086f60ada1875733884cd645fa5c2311400f6ffffffac2336e358e965f79d4646eaf002ba2be3bf429a2e75b623598cc3fb76cd96f8b1cdeeecf86e080000000a8ca7ad2f823f3aaa8ba5b7425513942c7f000c6dd26c74f61e8e2b2fe6ab67862d0bc5c02fab2563d1f554"]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x80) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="f26ff3a6360f01c9ba430066b8385b4e3466ef0fc73f66b9800000c00f326635000800000f302ad5660f38808d892d660f3882120f01d1", 0x37}], 0x1, 0x68, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x5, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1}], 0x1) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x10000, 0x400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x907f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000280)={{0xa, 0x5, 0x2, 0x0, '\x00', 0x7}, 0x1, [0x6, 0x0, 0xfffffffffffffff9, 0x400, 0x4, 0x80000000, 0x1ff, 0x1, 0x6, 0x0, 0x5, 0x10001, 0x3, 0x7, 0xb023, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x7, 0x400, 0xf6c, 0x7, 0x5, 0x7, 0x0, 0x10000, 0x10001, 0x3, 0x2, 0x4, 0x4, 0x20, 0x91c1, 0x9, 0x80, 0x81, 0xfffffffffffffe01, 0x4, 0x0, 0x1c8, 0x1, 0x1ff, 0x200, 0x40, 0xb976, 0x40, 0x1f, 0x40, 0x1, 0x10001, 0x2, 0x9, 0x2, 0x7fff, 0xffffffff, 0xef, 0x56a, 0x3, 0x400, 0x3, 0xfffffffffffffffc, 0x6, 0x3ff, 0x800, 0x3, 0x80, 0x80000001, 0x39e2, 0x7, 0x3, 0x2, 0x8000, 0x3, 0x7fff, 0x4ba, 0x5, 0xb000000000000000, 0x80000000, 0x9, 0x7fffffff, 0x4, 0x3f, 0x8, 0x20, 0x80000000, 0x3, 0x7ff, 0x8, 0x2, 0x9, 0x2, 0x100000001, 0xff, 0xff, 0xffff, 0x6, 0x7, 0x3f, 0x2, 0xb4, 0xc47, 0x3, 0x3, 0x5f, 0x81, 0x3, 0x3, 0xfff, 0x8001, 0x8, 0x1, 0x100, 0x2a, 0x3ff, 0xffffffff84045781, 0x1f, 0x7fff, 0x6, 0x12, 0x800, 0x100000000, 0x808, 0x3, 0x17a4, 0x0, 0x6]}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00797ff400000000000000080000000000000000000000000000000000000080f1752e088d3700"/56]) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffb, 0x4000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000000c0)=""/82) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x80000001, 0x1bd9e1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010080000000000052086d12af27980100000000000800"/32]) 21:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100"/32]) 21:16:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xd0b200, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000200)="0f20d86635080000000f22d8c554002ef30f0966b9e60a000066b80000010066ba000000000f30f4de37baf80c66b8bcae168f66efbafc0ced0f20c06635000001000f22c03e0f38f12f262e660ff46908", 0x51}], 0x1, 0x2c, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x5}, ["", "", "", "", "", ""]}, 0x14}}, 0x24004000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235008000000f30c4c139761f360f08f2f366cb66baf80cb81c7a4c82ef66bafc0ced66b88f000f00d867660f3880b21d042626660f388105003000006736f2f20f19e866baf80cb8b8e9c181ef66bafc0ced", 0x59}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x40000000, 0x4b54, 0x7, 0x2, 0x1b9}]}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000680)=ANY=[@ANYBLOB="010000000000000001000080009b295cad49c6806fc542a051040f0000000000950e9bb27b028c3327462ca926b2b9a83710b0e2a899b7bbfec399b66076ae1d3d4ea90d0829e8ae49a200f4c8a94c90dfc07803d1bff754a71cffd62b3a2707a78b2e0fdff293006ecd1eaaaef0ecf39a7fff18aefaf0a67832ebc1865988df22ce96820f7c4f9a899d42eea78cae6ba849e8723e7e6361e4e6075e0c9a28beb8b30e97c219b9043d3a7965323dac6a78c4491eb72a142d890d3da40bb88413950b406eff19b80667c55590fb1e3062b566e7c67d4730f58187dee0fc9d94239df7b4d546a9606805ed73fa1891b4349133b05145f2666ab234fafaecd46a30f4d2"]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280), 0x8) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x602801, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000005061000000000000000c9bf75d73b9a7912d5fe4007246622437dfc8800020073797a3100000000"], 0x2c}}, 0x100040c0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xdc91) 21:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x6000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r1}, 0x10) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) write$midi(r2, &(0x7f0000000040)="7671ef4733d22e85f86ec7ff259ba5411837fde91f271167c809bb719ca608ff750736d87148dd3689d3c1ea286bd425a23bc4640c72f5a5335a87d0925a4be2b5e7385b2f3619a30d9a5035c19212588c4a8de1cd2d4c013f3f93cc4038d9408ac2e3f4a8a2d496b4481800e0c34e0747e3bbecf103d5a4c03fc3d796373c90dec58f9e294b3ac625280c5d5cb23313c29c5b3266448f49faea349029767dd8c06b6e7907b8e6064a48db7ada132fe2d714f129a20a93464da638c8", 0xbc) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0x80480) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x56ca99dc, 0x11}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x44, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "98efece7e2"}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000001c0)) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x7}]}) 21:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6c, 0x101080) ioctl$IOCTL_STATUS_ACCEL_DEV(r3, 0x40046103, &(0x7f00000000c0)={0x2, 0x5, 0xffffff01, 0xe0, 0x1f, 0xfa, 0x7, 0x80, 0x7, 0x9, 0x80, "af0a483906875c01ab9ad1df3fcd20371e41911322119a8c0400cf1b5e2744f1"}) 21:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = shmget(0x3, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000000c0)=""/225) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x40000000, 0xff, 0x0, 0x3f0, 0x5}]}) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x7}]}) 21:16:23 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd02, 0x1f}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "162f9c9aa83107f7228fbae30255bde530df1ca1e80d8abc"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "fb56ea16add7dae689c6a9f2f14e13fa7b74119eb5106254"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "82055b12d889551cdba96c70877dea1cbbed52868c9ca211"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x4840) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000001000010100000000000000000000fc0300000000000000000000ec31e0770b9fe3b6aa55d2e9cb85cdc12c659cbf006cb7d73a85df08b47c45cb187fa55a6ccb14fcf0a7639376662d9abf5bcd7330148c3a91f928483731ad89794c7a5761"]) 21:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='afs_make_fs_call2\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xbfbd) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x1, 0x84) 21:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x7}]}) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00300000000000000000000fce405567ca2da91b39bfa1be9237f1e35f645bd560d196747d1567c83a5d9236eeaa4d49aca4cf1bde9175ee33754c429863660af7844972afada9d0c68"]) 21:16:23 executing program 0: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='FREEZING\x00', 0x9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRES16=r4]) 21:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000), &(0x7f0000000080)=""/225, 0xe1}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb9b5, 0x4600) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=""/146, 0x92}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="000091cad41fe8471ecf936c8ccdd1227c000000000000"]) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x96, 0x2000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000040000000000000000001b000000000000000000000000000000000000029791b406ced6000000000000"]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x4, 0x30, r3, 0x2996) 21:16:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x5) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYRES64=r2, @ANYRESOCT]) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100)="ba052f796e8786d3684cd1d08bc913111e3f6b46f670e1cb13bea08ec5455b5a0b39eb291cf8a2e5e2f58549dee833abe25eeaf35ac258df715e6601c603d4a0513dc0e32115046b8e81eb3c397bf30ca815d06dbe2a34e2fc671f43eef3cc5f86d2ab8f0d3e068b602bb8663577b6f56c1ce126b24718e5ed2d5d26c624cec3514b1d78771a49439deb538875d30eea43649be25d031f678cfd4d200df860cce1a7fd2436f3f714860a205ac04258578a39afc97bb3", &(0x7f00000001c0)=@buf="0e09470973f4278fac1fc21413102abc4ebca4fe862391b136c02aea8f11d70336b683ce9431bdcba44fc7c8285444b02c27f7538b3b68040122d70f65ba6e63", 0x1}, 0x20) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000000c0)=0x1, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r3, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x7c, r5, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x10040) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="0ceb00000000000001000000000700000000090000b46ffa23ca8d621af9b500000000a6967b5877d9ac0fa7236c11c35025e29a6314b9ddadb6699941280b1541b53c3f9d79135c721feeec72ebe90c224daa5e0a1005a4f57eee87317a899369df9c00001388beabd9597fe77b4dbf3c86dc893b3839230c132b43949c12a546a2dba18d9f6208cd3bfb8b00"]) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000300)={0x7, 0x8000, 0x1}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x187d40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040002}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000000)=""/44) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x4, 0xffffffff, 0x2f1, 0x7, 0xb84}, {0x40000001, 0x1, 0xfffffffa, 0xffffffff, 0x400}]}) r4 = accept4$phonet_pipe(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x40800) accept$phonet_pipe(r4, &(0x7f0000000140), &(0x7f0000000180)=0x10) 21:16:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x302100) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRES64]) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000100)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000084010000000000761f57bda9ac8fbfe8b0448b07e70000000000009f00"]) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000010008000ffffffff0100000008000000ff010000"]) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r3, 0xe01, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8ee, 0xd}}}}, [@NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x54000}, 0x4000) 21:16:24 executing program 5: mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x6f000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/92) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair(0x1a, 0x5, 0x7fffffff, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r4, 0x6, 0x23, &(0x7f0000000100)=0x4, 0x4) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x7}]}) 21:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@const={0x1, 0x0, 0x0, 0xa, 0x2}, @struct={0xa, 0x3, 0x0, 0x4, 0x1, 0x5, [{0x0, 0x1, 0x6}, {0x2, 0x3, 0x7}, {0xc, 0x2, 0x7}]}]}, {0x0, [0x0, 0x61, 0x30, 0x0, 0x2e]}}, &(0x7f0000000180)=""/131, 0x5b, 0x83}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbbde}, @jmp={0x5, 0x0, 0x5, 0x1, 0x7, 0xfffffffffffffff0}, @generic={0x1, 0xa, 0x7, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0x4, 0x3, 0x0, 0x8, 0xffffffffffffffff}, @map={0x18, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4038, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='syzkaller\x00', 0x39, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x1, 0x800, 0x3}, 0x10}, 0x78) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r1, 0x40096100, &(0x7f0000000340)={{}, 0x1}) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000002, 0x12, r1, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) socketpair(0x0, 0x5, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="f0000000030801020000000000000000030000011c000480080001404689976a0800014009000000000000000000000305000300010000001c0004800800024000000002080002400000800108000140000000033c0004800800014080000000080001400000004e080001400000000008000140000000060800014000000006080001400000000808000140000000080900011073797a30000000000400048006000240000800003c00048008000240000001000800014000000b8e080001408000000108000240001ef2ff08000240800000000800014000002260080001400000001f0900010073797a3000000000"], 0xf0}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$phonet_pipe(r3, &(0x7f0000000300)={0x23, 0x2, 0xb7, 0x3}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x5, 0x5, 0x3ec}]}) shmget(0x3, 0x1000, 0x200, &(0x7f0000ffb000/0x1000)=nil) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x204102) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="91318bca6820a68476ecca1237d5a25b60f1b40528c267809b4d293f43b9ffaa53908f630f20cad584574020c11587d5c2d3967289c97794bd2f134ee1f865a23b7e15e464699b54651b3befaf98c0aa12cc768cd10618fa84a1fe7def5ba177aed6c6437877eadf8a0207b9b144f8132ca77cc64e9a023affc8afa1eb8e5fc9e1ba4d66ac243a49a1a563fa17b9af9a9c9cb51525e5de17460eedc9b71bdef37bc4cf727f9b7de08609d6f88413661d48d629d123850e42a7ca64e39e17", 0xbe, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x202000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x7}]}) 21:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x0, 0x0, 0x0, 0x8}]}) 21:16:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x2, 0x5000, 0x2000, &(0x7f0000ff0000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[]) mmap$dsp(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x1, 0x1010, 0xffffffffffffffff, 0x4cd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="d31e1b0066b9800000c00f326635000800000f30660f38cfbe00800f22c1ba2100b000eebaf80c66b8526fda8966efbafc0cb000ee0f793a360fc7b4020036660f3880ab2efd2edb8a6400", 0x4b}], 0x1, 0x4c, &(0x7f0000000140)=[@cr4={0x1, 0x541411}], 0x1) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x7}]}) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0xfffff000, 0xfffffffd, 0x43ec, 0xfffffffe}]}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x10000}) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x2, 0x0, 0x3f0}, {0x4000000c, 0xfffffffa, 0x8, 0x14cb1d01, 0x7fffffff}]}) 21:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="d1548cc2f85b73feed26960edeef29736b4c1bad30a7bae303ec7d04fa798326a7ff8a848d20473eebf24cc1b81c7ae866f51609b410a3e6450809a44089f1b851cab75abb42bbcf3ea205f343a6ec24ebe8ce7381e8d95ebdbe886a9d3d2f2ce7a4fbae16b8e4d81980c98e58c03f9759dea17dfa769f9ca05b119fb1110145ff17f612212706ee164f249add2126ec3f677908ffc4040cb568ba0d10b4699b607201ec877823829504f4da2c0afc1f2bf9db2753766abe475fe4a238a4e9a679df0692b98490b15a62c41c0dc560f8590ed769d0fd43d649"]) 21:16:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x202000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100010000800000000000000000fc510000003800cda3a05897"]) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2f2040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty}, &(0x7f0000000180)=0xc) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001280)=@raw=[@ldst={0x1, 0x1, 0x1, 0x0, 0x6, 0x34, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x4, 0x7, 0xa, 0x100, 0xfffffffffffffffc}, @ldst={0x3, 0x2, 0x0, 0x2, 0x0, 0x30, 0xfffffffffffffffc}], &(0x7f00000012c0)='syzkaller\x00', 0x1, 0xb2, &(0x7f0000001300)=""/178, 0x41000, 0x8, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001400)={0x0, 0x9, 0x9, 0x4}, 0x10, 0x2fa2b}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_ext={0x1c, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000001010200892c317a2d3ea4343c81c1ef", @ANYRES32=0x1, @ANYBLOB="000000000000000018380000040000000000000000000000180000000100000000000000000000001836000005000000000000000000000018170000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000000000000181b0000", @ANYRES32=0x1, @ANYBLOB="0000000000000000182a0000", @ANYRES32=0x1, @ANYBLOB="0000000003000000180000000002000000000000070000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x41100, 0x4, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001200)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000001240)={0x4, 0x6, 0x7f, 0x8}, 0x10, 0x28622, r3}, 0x78) socket$inet_sctp(0x2, 0x1, 0x84) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)) 21:16:24 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x3, 0x8, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xb1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1cf2}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc8028092}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x21}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x44}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1f}]}, 0x80}, 0x1, 0x0, 0x0, 0x400c0}, 0x40040) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000d36d2f2f7d0007000001000000000000050000000000f00300b036cf"]) 21:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400081, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0065c21b00000000"]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0x2, 0x59, 0x1ff, 0x8, 0x1000}, {0xb, 0x14000000, 0x51, 0x1, 0x1}, {0x7, 0x2, 0x6, 0x7, 0x1000}, {0x7, 0x60f4, 0x8, 0x3, 0xfffffff9}, {0x80000000, 0x1ff, 0x1ff, 0xa3c}, {0x80000000, 0x1, 0xffffffff, 0xffffffff, 0x3}]}) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 21:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x1, 0x1f, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000100)=""/92) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100010000800000000000000000fc510000003800cda3a05897"]) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x3, 0x0, 0x1, 0x0, 0x9, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x4, 0x8}, 0xd40, 0x400, 0xcf65, 0x8, 0x8, 0x2, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'wm\x00'}, 0x9) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100"/32]) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0afaffffffffffff010000000000000000000000e7ffff07000000000000000000feff000000000000000053ef41873115f3bce62f1549cc79dc07000000000000005c47b6ee06201f3ccd88fbd2f2029071756f452c1e100a67d6bb426615498ccb77f0199290c77a2a7bcec9d3a605dbac7314dc8fd9aa47caaf4543aa86f0"]) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)={0x1, 0x0, [{0xc0000000, 0x5814, 0xffffb679, 0x7, 0xfc}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80800, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r4, 0x40046103, &(0x7f0000000300)={0x6, 0x4, 0x10001, 0x20, 0x9, 0x20, 0x0, 0x7f, 0x6, 0x80, 0x8, "e4d5a1ef10472ee6458536057a3c61f9bca102dcaea45c57f87476691cd8e28b"}) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="35d67035", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000900010073797a3000000000"], 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="59440002", @ANYRES16=r5, @ANYBLOB="000128bd7000fbdbdf2501000000140002006261746164765f736c6176655f310000"], 0x28}, 0x1, 0x0, 0x0, 0x20040804}, 0x84) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000e5ffffff00000000ce0c94e5fe2134f20f011af66c6ec6c48c4458dfb915825e7fcf8652e5fdec09a85c215e38bdd530f7b1a4a8871e4410949a5b91ffe7903f53d6daecb38c8a9d93861c3372f8a0cd3fcfdbd831fc95b4cbbd991fd7c155bd2b73d11bad63c4c132fd9fb08636c54156adb610b0d8ea21e697410c509f6fb50177fb0f6b6fe454ef53b151afd8a4779a34c8835e3ba2f3aa23a58f0fe2e193b3af03112da67aee4dc661d6934d32d630f7d8aa4d791182af01d1b0d2afcdcd0688d792144517a86199efdbc9bd9c199d915bd944ab0fb38e12167fd2585ec3058970f709913df074107a525a9a80"]) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400081, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0065c21b00000000"]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0x2, 0x59, 0x1ff, 0x8, 0x1000}, {0xb, 0x14000000, 0x51, 0x1, 0x1}, {0x7, 0x2, 0x6, 0x7, 0x1000}, {0x7, 0x60f4, 0x8, 0x3, 0xfffffff9}, {0x80000000, 0x1ff, 0x1ff, 0xa3c}, {0x80000000, 0x1, 0xffffffff, 0xffffffff, 0x3}]}) 21:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x40000000}, {0x0, 0x0, 0x0, 0x0, 0xffffffe0}]}) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}, 0x10) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x82240, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r3, r4}, 0x10) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f00304000000000000000000"]) 21:16:25 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair(0x21, 0x5, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x9, 0x801, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0afaffffffffffff010000000000000000000000e7ffff07000000000000000000feff000000000000000053ef41873115f3bce62f1549cc79dc07000000000000005c47b6ee06201f3ccd88fbd2f2029071756f452c1e100a67d6bb426615498ccb77f0199290c77a2a7bcec9d3a605dbac7314dc8fd9aa47caaf4543aa86f0"]) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)={0x1, 0x0, [{0xc0000000, 0x5814, 0xffffb679, 0x7, 0xfc}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80800, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r4, 0x40046103, &(0x7f0000000300)={0x6, 0x4, 0x10001, 0x20, 0x9, 0x20, 0x0, 0x7f, 0x6, 0x80, 0x8, "e4d5a1ef10472ee6458536057a3c61f9bca102dcaea45c57f87476691cd8e28b"}) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="35d67035", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000900010073797a3000000000"], 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="59440002", @ANYRES16=r5, @ANYBLOB="000128bd7000fbdbdf2501000000140002006261746164765f736c6176655f310000"], 0x28}, 0x1, 0x0, 0x0, 0x20040804}, 0x84) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000480)={&(0x7f00000003c0), &(0x7f0000000400)=""/93, 0x5d}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000eeffffff128b92d20df1fc0c2625933adaa0327d85a6e4dd9e47bbbb68020a5053eeeba09944a2c415606b8ff92e7cbca2484e21c1fae01633e426788e73d6a522527aeb4a9d917da8075df020990fad9a706391a0ba5398859ea38b7a21e64eb02766403327ed54"]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r0}, 0x10) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r4, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000200)={0x20fe04, 0x5, 0x1fc0004, 0x1000, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) 21:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001, 0x8}]}) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x100000, 0x0) mmap$fb(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x13, r4, 0x56000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100b00103020000000000edfacd7a"]) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0afaffffffffffff010000000000000000000000e7ffff07000000000000000000feff000000000000000053ef41873115f3bce62f1549cc79dc07000000000000005c47b6ee06201f3ccd88fbd2f2029071756f452c1e100a67d6bb426615498ccb77f0199290c77a2a7bcec9d3a605dbac7314dc8fd9aa47caaf4543aa86f0"]) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)={0x1, 0x0, [{0xc0000000, 0x5814, 0xffffb679, 0x7, 0xfc}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x80800, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r4, 0x40046103, &(0x7f0000000300)={0x6, 0x4, 0x10001, 0x20, 0x9, 0x20, 0x0, 0x7f, 0x6, 0x80, 0x8, "e4d5a1ef10472ee6458536057a3c61f9bca102dcaea45c57f87476691cd8e28b"}) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="35d67035", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000900010073797a3000000000"], 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="59440002", @ANYRES16=r5, @ANYBLOB="000128bd7000fbdbdf2501000000140002006261746164765f736c6176655f310000"], 0x28}, 0x1, 0x0, 0x0, 0x20040804}, 0x84) 21:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20140808}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x20}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x48800) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x278, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x80, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "99d28636d161c428"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f591b5ecd0e28a18"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xc667}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fba7a81a8a8fa290"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1677ffefca7b8d5a"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="4d10457f4b2203481fcd1ef4f262c942"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="5662a57c6aac94aa8414aff5447e0b6d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bf78b77aba9b0ecf"}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="66d25d1b40eb39acaacf3ae4f8626aec"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="56236750521d07c388a891345a0d6007"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ba34efcc7f191f5398863833960877ff"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ba6a19b2b21ad31a81b089b74d831b1f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="15de0118ec00903edd168778616330e5"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f390fdac1c95db36"}]}, @NL80211_ATTR_REKEY_DATA={0x20, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="eeb9d2b900a0751be47c21305177c1c6"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="6bbb8c701e5582a5f1f361257789e946"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="098dece2face2041e354cfb4bcd8f104"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="f41fa648b077d20c28d40cc8186851bdaa03a7250d156565"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="983114839a9a8710dec50206f0c8e3ac743ad98ed0f5ac03"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="82ebbbaa414cf3a7ebff8b078aaf7f082554e0d67291b5cf"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}]}, @NL80211_ATTR_REKEY_DATA={0x30, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3fab423f7edbe764fb8db8f12be2c3296de9bc0dd430157cbfb52f678e5a8743"}]}, @NL80211_ATTR_REKEY_DATA={0x78, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1a1128e72a3c3c80"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "39db1fcf3f4228e7"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="9a5be514e9b7ba0bfc938f050332c58be7fd82988c768b37"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d4d989ebaab90ff8"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c366c82ee62397d55bda92311f0a8f09614e291b254292b86b1e95122c042df5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x200}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000000000000060c3039500"/60]) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000007, 0x9f, 0x5, 0x6, 0x1}]}) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x35f082) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x141000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000480)={&(0x7f00000003c0), &(0x7f0000000400)=""/93, 0x5d}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000eeffffff128b92d20df1fc0c2625933adaa0327d85a6e4dd9e47bbbb68020a5053eeeba09944a2c415606b8ff92e7cbca2484e21c1fae01633e426788e73d6a522527aeb4a9d917da8075df020990fad9a706391a0ba5398859ea38b7a21e64eb02766403327ed54"]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r0}, 0x10) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r4, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000200)={0x20fe04, 0x5, 0x1fc0004, 0x1000, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) 21:16:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400, 0x10200) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="6116734ec5519ee0a1e1ea2d74be50e3b93b55b5b4dd3d16ded3dc4ed633acbfb4701d68ff07000000000000eef6422ce14351a4d0ff8629b4c46f3a4b2ac4028e6cc3e3b227f5e5b5d44e09053369d7ca0b872585bdc202d61dfdda71e829403fc960b13344dc4de828829069f9827e152f631a54364411854f6f00da50a90cfbf1"]) 21:16:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x80000001}, {0xb, 0x10b3, 0x7, 0x81, 0x1f}, {0x80000007, 0x7, 0x2, 0x1545, 0x3f}]}) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x13, 0xa, 0x201, 0x0, 0x0, {0x4d1c1bcc525e582d}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x8800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="010051df00000000010000000000000000000000f00300"/32]) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000001240)="2c1e02f159c0cdc60aa6ccab23ebcb28caf75e790c40ba853cbf2b660333f17096c9744fb7cc9bfe29cd595578f9c3c3dcea6b0e0ad36ea8c37e388c704bc9be4eb5c18e2f884780b7cf3ca724cc143ee531f379c5680cbc9e0b1faa4fbbf69b5bc40a06c84dae5822141888fd7c8cc65ea3265949b238298d602b67349e1bca9ae2dcba1b18649e029e6a65f7613c176bf284707f3819ad0b383b5ed47cf199604c2a7c54ffc5b4e979fdbeb8c11ff9174f0504be0745fe3749", 0xba, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x438200, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1018, 0x14, 0x300, 0x70bd2b, 0x25dfdbfe, {0x11, 0x64}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x50b501, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000480)={&(0x7f00000003c0), &(0x7f0000000400)=""/93, 0x5d}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000eeffffff128b92d20df1fc0c2625933adaa0327d85a6e4dd9e47bbbb68020a5053eeeba09944a2c415606b8ff92e7cbca2484e21c1fae01633e426788e73d6a522527aeb4a9d917da8075df020990fad9a706391a0ba5398859ea38b7a21e64eb02766403327ed54"]) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r0}, 0x10) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r4, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000200)={0x20fe04, 0x5, 0x1fc0004, 0x1000, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xd2d00, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:25 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000800010000000ff0000000000000001000000001e21764469614623c195b6ebb3087bf73bbba6fc12a152f9a8eb1a152252c4f2ce1bcd19046eb1de371cda8c6e3a8659bb20c48a3f34de2e7748472f13c214780f392e2ce15dcf5b7930ea85f6acd3b9b12c27a08d4fb5936ab570bdc93c2505a508407f83275002dabe931a6dc2d1594ac61b898f9332e87362b4ea1e878d4c6ba4e7d512391d02000000000000007c283689524d8f540b00"/192]) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 21:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000001c0)={0xa, 0x5, 0x7, 0xfff, 'syz0\x00', 0x7}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x200000) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000180)={&(0x7f0000000200), &(0x7f00000000c0)=""/134, 0x86}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcace1ff000000dee771ef00"/56]) 21:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000200000f8900002c15f18212069b22231f9af0dd9cdbca65132d1bf4472b8c1bd4e79b34b2a88aa76e630b6292da1c74f1c6be32f9ea95c8055686e89e465db1fc4ceb070867bb2877ca334d411f106a3b8124fe64ec06"]) 21:16:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000001240)="2c1e02f159c0cdc60aa6ccab23ebcb28caf75e790c40ba853cbf2b660333f17096c9744fb7cc9bfe29cd595578f9c3c3dcea6b0e0ad36ea8c37e388c704bc9be4eb5c18e2f884780b7cf3ca724cc143ee531f379c5680cbc9e0b1faa4fbbf69b5bc40a06c84dae5822141888fd7c8cc65ea3265949b238298d602b67349e1bca9ae2dcba1b18649e029e6a65f7613c176bf284707f3819ad0b383b5ed47cf199604c2a7c54ffc5b4e979fdbeb8c11ff9174f0504be0745fe3749", 0xba, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x438200, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1018, 0x14, 0x300, 0x70bd2b, 0x25dfdbfe, {0x11, 0x64}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "12b5259850f15c608d0e9efa29821e9130c9078b666839f0980c04597d65adabff7b7da9b232c4296e46d6eb0912baf71b2007a45816d53b38c644e612e5f6ebe2c5418f65cef941377a0279856ee6f7ed984f00eda62dfaa6080259fcbd343a1b73091a5267b65fa30d70505ca08d9ed28fc0560aee6844e91ed625811e1afbb076ad1f9bddff1376e5836e819acecd292af0b96d1ec819ca667a68da85e7c0744236c95320f38ed85b5c6f094519a7fb5e4a261a2ab00ea868c4984c739cfca7efac702dac58dc1c352d8b052432684cb4a09287a4de37e406f891f1f7ebeccdd6d95797480f92ceac1bcca1c2828c948af31ea614cc88d837d87b8fcb826cbb31c313d97e06e81acd672eac43c19d765a5a3cbb89b2f54cf7a19346e83bd9b33ce03dd36cde19c1a6a06106fc66d133964ad2a5425ab3b94368355f18ced36d9f1369bacc659b8dd6a7e6c8fc136aa933a8facbbb84ad1e7491e14c61bcbc2a9a5803700a0edaed9219d6a0494623315da0ea5da30c875f2a372414ccdad8c996924fc3cdd11a6cde048bf9d028202e194e782a220285d039e8598b7f7540b6536b3082cdcffc5da6b462905d1550b9f6c04bf8b73a48c41c6ce1bf7846f3f7a46a4518c3f6ec35ad308ec0aab99f05f8ab1332147effc99d7d87a5885c81ea484a59110995f5fc47e5110bc2c6a02af1b67604cd61efd5ae224fccb3de55a492cfad1c16d3729ff55ae6eb378fdc4946b10cfa9907f9e193836ff89b3ecf0374531938626ea70e706bd6339149a28ac2135c011021c64e6c4504ea8cb67ae89091588692be55b838d3895a2eac5cc70978eff2ceead0964c7b9ae8d4862520cfcbf8ec281b11bbbd6fbb636bf3ed853225be6ca9fba6e7f2eb973c4ef5469fae06521d22cd7bcd36154036cfc4f6f9d03bea66980909e1b0c51671efbb0ae570a9b34724643a00d3b26ec7717662d8055459d6b0c876045fffb01fc59831c3c31113b3af17de56356dc9814c161983b8fb75338008df0b0cd2b1addaa66915b31847f03227f5e54d0bfe21735685acdb01b777da23605c76b0c096f2833be261bb0996f85c394a311e2b95e55ad9b4eeb9e9d7cd257bda648da659883436cbf5b6deb95375232f0f1e89932b048a84a306dbbd179953ad07015cce1f7d16796319aaa411a3ef726939e7c66c184b05dcaf386d531b968c90b46354dd9a678d8b1c526df9b7059dfe7b28ddaa71fd7f7b0b87829e1e67095d51b5a49e44a729666ff82a4bc3bc4d8753f293a21f29dde981ac9478d686be356c755805a232950c3af5b6cc3496e088968d138459653d8d6a756ecbd282af92b4ffd0842ea1fd3009c564e58ab6081e36a0fa66e8c98f63ad6eb7c03677098e5a81965c24e0af1507be43059a74be0f98cb81d6fad483632b436af3b7f82ecea7967e97b40dd9180b848547d6800610d8401eac433c31a3adb4c1d1412056b713dda3dbd9527e1e34d2adcdb95b280bf34d511227392e7708e9f237533fc1ac96c412efadeed3cffd17e4530d969b93190d1f95bfa8082fda1e780500789d94b9069ba4c2bdded489cb4e40c5ba8ce677a09ae3b9e3ae3f9716eb74f29899216e74c31c7a7571d39444eaf1452cd874348546ed41cf6a3cc270094b111129938b3d7e4a1d07ba6e42083e52cd8ebf92bec6a305616a3b0efb2dc4a19ccbe35c227f6299aa7a340986569e8adc8d401e4d176ac471b4d423ef766f5f8c71a8f4b572eef0ad887895b6ca90843b03ad1ece91515a521eb1ea006d574c0f7c2584250abb3de0df442c177267ce2db8cbe13d6e08f5fa8c132e71e2344ebddae006c1f806b6dd060042b66163d8af9856c3819529baf55c0a79946852b5adc567fbbda127f77c3dec47bef91b192d398cccaab837697559cad58775f107b3690d4b54af00a2d0a109c3397017d43f4aa9bcc04fecf67e76ac98be619874bba01f198dd028ce1984d9641d506a619821a8b8ab029fc7a7ff1977ae525b8344f334dad102a4c404ba3384e76681ac3b847b637b52aa979522e369a6af5b59e9591e73f513a43e6deff5586068267ba639c95e840029d4972af53f9109f5bcf1e6eb91d3f1b6af6c9b1a431c19c1321cd9f9fce748150e198a71f9424a43660bfa3919942796f38de82aebe0b63a8be3ef04bc11398e15a21e6dafa2863e3951dc4a7fe00df33796f7bd1df4d5c7bf04c6f916a7bc5fef7f6c6aadb16d219a4fb826b04517f14e9aa4721138d76ded296bd4ffc63e7722ccffa1188a29ecd2125c073463294fec764f71d65a0dbdc888ba7ae68b725c43df0244b777fa4158f59602bd99642bc548fd95e16a6b2e52cfe4ab1267dfe3500848fce24d1088bda05acd3e7cbdf24cb67ace178f93a5681adf864de7f098636c0ce90da25f6c8225d919346916f76c5573f76d34f5ef20147540951390f65e221b2e8d6e4bdd18133f5b37d3481ca34909fe8a837bfa3ae9ca5a1f1619dff77fd6d7ddb42565d344466d853a66923315d4f9b401809d10f4ca8cf7e0382cf85ec9f62618a458d656c64c263b74d2398fd728f40640101bc791fa97974bd165ec6a1aac9363355331adbbae8995ac0c77f702217842f25d9efdd7f4419672436c4c8f727f8f247c694ef0fa09817c5802112bb98bf1f71a8bdd3d44a26c1e49788a7ee2b88e5b7aa369c13cde9229394adf45fb18dbd3f1f04b5a8352c31f202252772a4abd20dc1737df68b48fd75f8df58fbbdb692ab6f62d2678f7b42767a68150558c819b59d2272adafde792680576cf237dba34accdcf95d983550c75e3020bb5cecd6aabc0348ece663c5f10e3fc804cddd9ac763abcf8063a7210c3a36380addcdfff3f2e1da42b22bbdee3b2b25abe4336d2a058bfa9e8d8e4fe2855f93da0635cda8669133e820a857799e85321568f3f20fe102025d02764486a648416b9fdfbfd0201b223cd894dfb3d0007ae36c65596512d2aa9a2f79ea3c596e9f1446bbba8fd57d7176c1bd88aff2c97376f28ba1b076c6d0a013398961e766fc1ce3fc92b49f7d55d1e5296a4b54036a772b8804d60419c7f68f83d81a8a6b58cf668397523aa16fc9f9b4312b9c49464af02b7ab4a48eb36a6a72bb1a45e2e0d19e4c83c3c12fe618aa146a09eb71857aa63494924134c0db64d592a716b4a2d461ebf122942cf8c2f3dae1b557378e37620fd1f39906c46f6ad4a8c6859dfdece5d66964dd007fa74c42cbfc73e717a0f418148191fb46b8b1cba1f4bef9cbffd1eb0b8f77a71f412fecf51539c4d677295537deffcaaa9521301e399b517e090a16c57343e6b58f81944089273620f9a35f836e6cc5cd23ae768457a14d8e4625c2c29da979ab0e4088ad1b99a8f9df3c508cc9dc8e4cff7a548d1e8c922bd5014809072ceb894457506d226f59f63c70e50e4f2dbf26cf46a24fc90205be33ad6edd37f0efc4a09fda44af8a0a8d605385a971420820b3e360d877f065406e43f2634149838e640282383b3b58ae7980bdbe3c71a4f4304f6c090192835fb1039bec4ec8dd489ec4876937450b0454522f1b003759d53def25cce3da8eaa22d3341d937706fd5fb8584aa1a5de99ab937871c8d7af780f129eb9366488fc70790dcdb1a41498f6873ae2324c2bfbf3db7525c85c60f4a78670b453555a802353f00fe3e238a78108e7211c6953563be694ee391f03672926b2908abf5f40feb7a353864047188f4f5c64bf72d6f9628982ecd819a418289c806b327b3d72f0050a08f36b10667d97d1ce2b93cea784c8f347fa192f389bcaabe7036ab0c5961c20c53e5a4fec0f6426662fd97ce92a9906c3f01a9b79f42a8a16ae0e192ed41c1e158efec37ee2716c00db3163dc42f9e5a2ea182a33a1ad8bf42fa23765827623625da9c776e959b9a75d14fcfa8b390871f06890d3c812ac91f3929dda7ad7f97145b1a713cee21051693d10d9aa4e5de8b2123a7167d26362808496b037e8273c42e8bdc812138c9894b7ea03a2a51da00ef664f00dcc29d1f8e6fef05defdca7b9f55523e88268261b8ad391e23325f3a8eaa6a81265a1bda6ba57403c124ff9bb499eaab36be2bf0471d7004506dc24e57186ffca4af14113a94ec6cb4d8502547f28e5381581a5a4f751a4ac553cd8f8be05b597bdb60b697d01c7a1ab9e768be0cebeba201b350e499baa78e5af8f31f417739a75e88e076d57b31eed6b947d79b5a9ca8cc7a5b046f7e85b24a8d7f20d4bb2f946fe8a8d6d5d48ed9af2fccfc5917e9af20abe5389a873e6778462800cd096cd8b9972b952c320a7ea164062d02d4163a2574c2bfe2ffe2df0817ac35dd25af73fba9841de8d7f1d9cb1af3245909e73ea1aaeade9331030e5a653ade7ecee178e1c8e2b18179b073e915c78ec4f03c49535512703eb43528cfadcef13ca83031e5f5c009a3506752650c96aafe806506aa043638543f2e3a48408d16ac19dcd421529139d6e477952d48dc90a1a8d86f52d339d4f9532a240735d6ec563d07bb8d9e4fb0f877508ac5520bb216596be8eded264ccc34dbe3699d7958f57f7e56cc095f45d8a9a521c3925df791ca6c2e6ea9800de56ca3c91ca33ae2181ee364af80a10edc9f7fd552dac431273b95acb052a1e4c14e201e0d2fd05ef0e3d4946e91e19045f3e80073cb2ccdff8dffae3f1b95c264bedc9aeae165b0e5a216bedc9055a351cf41a4c16006986ccc4dc633095c9b5bac069033fabb76c79323c0fde3a50d55ec5966457f40d655ec647c1357993281292d41fa091b509b00716613728f3c4de662b5c0e409e86279965236fc8991163df54c31f12eb95215fd8c3dd30d7fa358beb0ad0c6e18f22d3b149eab9e0fd9100fc86f2e3743dfa2859a0d7261a8c4ff3127ef83d52b3e95c62e3eee57fde9169b83eaffe1b61d977fc604c858ccc0d0f5ffe304511243a0b53d82bc507db6ddfa12e312ea76678d6e1b4380e414fa52207c1a42ea2c716c9f3c7f09cf16292664d2a3e266a58c80b6700c66e972013b69da0676eddd4adc85d547be757b4aec8243f967eb6e4438355d371f926a3e95acb25332b8010b814ae3383794c522d7828c324181da539c60bdafdce0326fe985b6c0fff6158eb043446ce31c3f949354d1ac6e800ddfc1c51e143eecc6648ba8cea500361e25b23b97dbd531723c30c66bcd6c19e60e12ed92fcbb1971690816c166241588c33a549e3627b2a1b1a7671816e8eaece7d4a61ddc815d20898983f8de37bdfb331bebd8f020e2a05cfa2701d5bd7412d46fc6ab23fef7fa4e5069018f80aae036829e2acb3a01ad0bee0b3e3f701afd2c1f75d78f13f627612d72275bbfa38b1e40fdc0ee7d54de68257728b2f02e416a78272ddbcfb9c78e79b02a25ae947cfef868a45d33b3b6a6dc1fd2777fcfe25cc83352dea7044e24ef0e46d6565f7c38b067a307b72d78d6e15ec9558d14d01feee6f963da467064a1acd566f672a916e848110f50c1a181900893e6905ee7f86244b2d54d7361327d94c89cd93c7f9ade70043aa9005084402692af0ab11cc03b711827317983427ed487cbd30486b35bd9219c5956741e709949bb229adc1ce7fb5182db35078e0a0dac9856be40d94c50b97476b3df49b6ca7e01fa8858fca482ff4a7f5c2f86bfafe7e6dea5d68c6ac2fda8ad900e38449d9af2bd3afdf5330edbfdd9baa405ca9eb94aae890d2b673413832e23cf3771f6e2569202822ea3da0b33502518de9a4c66ab871c6dd630a6661b32cda3de2a"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 21:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRESHEX=r3]) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100"/32]) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f0000000340)="c744240001000000c744240264000000ff1c2466b83f010f00d8c4e3c9cf60005cc4224190645203f30f5f491d65460f79790e2664400f3566b85f000f00d80fc72f660f3882470e", 0x48}], 0x1, 0x0, 0x0, 0x0) userfaultfd(0x800) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000041}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, 0x12, 0x100, 0x70bd28, 0x25dfdbfd, {0x1e, 0xbe, 0x1f, 0xff, {0x4e23, 0x4e21, [0x8, 0x3, 0x1, 0x8], [0x1d57, 0x1, 0x3, 0x1000], 0x0, [0xffffffff, 0x1]}, 0x1491, 0xffff}, [@INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "20a0b0b72a4bf8e88107f7ecd98051e2e264e7093c5badb6edd2a24de2a38a73684cbf36c29aee56ca15a50645f4b4b1b8d7568bf98c"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "b41f1c"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "48bdd48ab9949d2cfbe6ace20c764acfbc30e87bd5012c7f731ea29837e8ab5a5122b991caee0721bb3ae112228633336e8e2610c7ebe05162f2cc37f7fb233bfdaf79c75e930862609c910d05ea83be546c4e93b4dea147868971b9372a65b424a06ea6185d3065840900f3670047ee055c4422222555083668b2f613af943701b02249367d8a4ae70ddb8ae76ea53b8d6f05b02fa88c2c5848c9a8e9141aae624a0ac0e5fdf11acc95062ab4c7a02be174f4a6ce1b0d74f564a0bd2af853b77e4e5f70de0cbe78d3ebeddb21174f4c"}]}, 0x164}}, 0x44011) 21:16:26 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1078, 0x14, 0x400, 0x70bd25, 0x25dfdbfc, {0x1f, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "f47dbd63c72898be4dd596eb5457a11c55847b1caf065fb9b52bcf6fcdf1e91be92a876b121a3ae1df6bc347a0e8e38b5f3965bb0cf93a2bddc5a1f8fb45014dca46c0d01dbef7cc6c00f7a24dcf1cf18fbbe7be7b516a815b"}]}, 0x1078}, 0x1, 0x0, 0x0, 0x4000000}, 0x48040) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:26 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x151482, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x4c}}, 0x24004891) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x60, 0x13, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4010000}, 0x8000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="ccacaa0a000000000000004a000068fc141d943f7c000002000000000001000000"]) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xd2d00, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="0596f8ad27fb7adbe7526efdac9968dd56230887eb7e5b9f59f3abe9feac57bde2f0ffd2fc76c128e5aca9a76715557d07b44f6a2af50e1edaf8ded2515ac9399d13df884397df98ec55fbfe86e5e2afb079676a3aaf681bd981171d653537febeee68bde672db680dd8389eb135c81322f467b7bec73312052a59a4e86db7775c0517c2530df1dfd31678baf52a73db2ae7172877c5ebf7ad6cc7470ea724a53616d5e76d2956dd5dcd227100ce3da7abe18a72aa95cdf90c9e042b5f60105281c6903e7c0e720a9c8f99b976b89ff1c9b32b3e55409b87c7698a7768c2d2950bb3ff", 0xe3, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="fc", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r4}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r3, r4}, &(0x7f0000000240)=""/119, 0x77, &(0x7f0000001300)={&(0x7f00000002c0)={'tgr128\x00'}, &(0x7f0000000300)="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", 0x1000}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:26 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000000)={{}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="02000230c58ff000d8a722a3e94f64a53d47ca0919905c3dc9069fea5222e955028eda920661347921ee8471491f6b4f0cde361b9545690dc51c305b690bcae582bc3702939b20f4fdc4ce15e70ebb65f4d64a7328ac3e3ee7caf5529dd28ff6eb544f4585e082e11bcf42cf56540dec47d98bd00e0e70fade5ef02c31bc2c824471e3e1c44cb73bdae7c4b2d59b4872b51d764fdbedb478a0cf6a0c6e8448b85159817a7f401a3bf9843dac990016788280b6e5c6839a610ae47c5dabe9b838021817"]) 21:16:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x111880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x304, 0x15, 0x8, 0x70bd27, 0x25dfdbff, {0x1a, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x38, 0x1, "66f62499c2864026c365e148892f0dcf418a4e5f01d1efb650481b644e9fb3aa9bf57d455dea6df779b4e593a68a3c931d95eddb"}, @INET_DIAG_REQ_BYTECODE={0xde, 0x1, "e7954322dbc4a454c95d8e5e4dc42825c83a6c28032f27d3eb56e59af090263cdc74ef3ca66b6a2d4673326f872b1555b1f01aa15d9bf2bf6b22f40bd0f0b9c7be560db2c476b73fe3216658a9e62d31745a88d7243adcf4d30c8dd27fc214a94fd2d48b9b41d45407bcb1dd36281c2853feee5fd384a59a8ed216265a935d9c431e3e66eaddc732368b3b39b353431749baedd508fa4bc01f39faced686a45a29ec310fa34225b1b7306eb365fc41b0e93f443fa73bc67d37188e6f7ad1723730df71a3c9adf4d9a0a5b02f81dbb1e5a6f11c76508ff6d24958"}, @INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "69e30e300acb39826d4a6f3bf77c5449239151649cc657537b324d3a03b9a78b1c4e6fa86ea75794a3d460140b365ae83fdc2e9e86325ae7c9663838faa361bd735fea6d2f9a8525f95bed24ca4e26c4f191f38025be3bd7b8bd96bdfb32a0307ab0517355b1c889be8e056f7edfa7917adb7a4ee01b04932bf79b2ccdcb203fb3bd601d9942f2efd251e339e44e007ce902e0ce7574508933b47932fe3bf53c618be9f056d7ed7262ef025cc0227089e14883c9b7ff365b601cf1fbb075c46289ea4e6c330dbd06c203bdfd754c5bf98b5caefe14e3503bdec35f425b749915"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "8df0e4fe2b34bc8ca0310ae9b4f71b01c5820f49a4f827a868fedc5641709c14aca70417671d851666c63e63b6df25bee78b002ed2c32a975ac2ada6cf8e2cf02d1e83ca1253e2a5ea6fa8e0db092a8d36d0dc6384166d9e1fd9c3e07191"}, @INET_DIAG_REQ_BYTECODE={0x90, 0x1, "ec795fbe094306fc8ff73c7125d484fb2cdcdb1b9742283f31a72ac1b4b91d15a703b474e786c3213b8d067346b665479709d561b98e26befd5513856fcef1ba55e8f0f6f0e8791fe5644cc115dd46b7ecd3c90a8addf1d83e863ae0a296fc6524005d1391a72d7b2d478b4897589556fbd24d79e92fdfeefa473f6f3f1a7dc6759ae2dea639bc12c173a610"}]}, 0x304}, 0x1, 0x0, 0x0, 0x4000091}, 0x4000000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000006f963f2f5e969db5b47e91e918d000000100008000000000000000000000000000000000000000008b8bab751a24fe6058b4542d97fe22e27b730fb6d7b31c24412e568edceb147ac57422391282490694c21db812dd7ed6ab11ce3d683fb20ef9ead90eb5dfadbd802005cc203838eb01f60368cdc860304599c8dd2b4404648a511559942de566bf77c1711f72a0947e5d05c2ba01e38302a775d4543132c1cc053f0d162c0b2ed3a70f9cd4"]) 21:16:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffff73, 0x406000) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x10000, 0x0, 0x10000, 0x2000, &(0x7f0000ff2000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="0f070f01c3f30f0966b8d60000000f23c00f21f8663500000e000f23f8660fd6a4b500650f0148000f85002866b94203000066b80058000066ba000000000f30b800008ee8660f38806100", 0x4b}], 0x1, 0x63, &(0x7f0000000180), 0x0) 21:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRESDEC]) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xd2d00, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x1, 0x2000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x0, 0x5, 0x20003}, {0x0, 0x2, 0xfffffffc, 0x6}]}) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:16:26 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x2010, r0, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="00000042d4d30082689ffae6af7b71ebd4f12ca41d3791b8008335314731a5bf3873b920436e5b129b7aef0ce1ed18664f01031a6968fe517a52531f8798276d645512462a68966f08b2803777820ceebd5c3b7693f871d2a5fd3a8d25b74a"]) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xd2d00, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x3d}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"/32]) 21:16:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b959afff862df9f91466115701000000c1a4b551c858201f8efc1547c8430eb47634538fdfbb30c60d363d74ee635890efda967483d78e0c33afa8b5a562386305d1b37be99e5c5b7b901cc71057dc5595fe416bffdcb72f8669cdf6c49e3acd983375f8a743033abd8f52"]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0xffffff01, 0x4) 21:16:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x0, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x40}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x67}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5b}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xd2d00, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x208000, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1f8, 0xb, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x7, 0x1a, 'A\\\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7f}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xb, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x2}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x58f8}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x8}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x200}]}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_bridge\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}]}, @IPSET_ATTR_DATA={0x50, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}, @IPSET_ATTR_IFACE={0x0, 0x17, 'geneve0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3f}, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x3f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000001, 0x13, r2, 0xc5) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mincore(&(0x7f0000ff7000/0x9000)=nil, 0x9000, &(0x7f00000000c0)=""/96) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000001c0)) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'c', ' *:* ', 'r\x00'}, 0x8) 21:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/54) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x92841, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='>\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050400000000000000000000020001007063690011000200303030303a30303a31302e30000000000d000b000000000006001100000000000800130ae500"/72], 0x50}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="9ca931f701cb6a9b06a353510000000000ff01017471c34447d9cf01000000f003000000007378dfd30000"]) 21:16:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000000000000000000000000000000000000000000400"/56]) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 21:16:26 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) userfaultfd(0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01f0ffff0000000000070800"/21]) 21:16:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x20, 0x0, 0x3f0}]}) 21:16:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b959afff862df9f91466115701000000c1a4b551c858201f8efc1547c8430eb47634538fdfbb30c60d363d74ee635890efda967483d78e0c33afa8b5a562386305d1b37be99e5c5b7b901cc71057dc5595fe416bffdcb72f8669cdf6c49e3acd983375f8a743033abd8f52"]) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0xffffff01, 0x4) 21:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3, 0x7}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0xa37d, 0x461b, 0x1, 0x1000, r4, 0x5, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) 21:16:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) accept4$phonet_pipe(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 21:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x3f0}]}) 21:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000007010000000000000000000000f00300"/32]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000, 0x0) 21:16:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x3d}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"/32]) 21:16:27 executing program 5: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="080025bd7000fddbdf2504000000050004000100000014000200776c616e3000"/42], 0x30}, 0x1, 0x0, 0x0, 0x20000804}, 0x20040840) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x3, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x24048004}, 0xc080) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000001000000000b818dd3a679df9780000000000eaff222a1dadd8e19b489489cdbe02eea9000c01fd627c85844928f3ea1b4d5c262ff2f782c896001692dd5112afb1faba910852e10c6537438dc51c2699bd5f7d54a007ce14692c44089d9e052b785c4822eed598e77715a8f1bfdce94efde39f14717cff9dea84571330182254c1b5e275a511ef8633d0417ce06b6c8deb87a227e4e3d6aa53160a5ea4ed1e6ab7360b011600213f9af665d99c3a03d2eefdd903703972c318419c2cb603e8dda32f86ecb213dbdadf3cb73052a18861dd000000"]) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x12, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7f}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10c4) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x40) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000065c4e4be33ba8f35ecb81e094ab02d7dc6f33f03cd7d596cbcfd4b237352f34b64ae88e0d5946c946a427331d6c341e27b0ccf1518f863e"]) userfaultfd(0x800) 21:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a000000000000000000000000000000e30d156be500841f9ec01cd8a68cfe000000000000000000000000000000000000000000000000000000000000000000000000006764408f69c6c28a67696663906bca87f240e6f305ed22e8045717a9c1da3fe24776c9a9cfdfad21402f88ad2620e07fc3"]) 21:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xa8, 0x20143) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x90}, 0x6004040) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01f16fb97ccefbffffffffff00030000000000040900f2ffffe3664f3515e9e87d000000"]) 21:16:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3, 0x7}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0xa37d, 0x461b, 0x1, 0x1000, r4, 0x5, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) 21:16:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000006f3f00010100000000000000000000000000000000000000060000"]) 21:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="67f20f78e06a080faef467660f3880073e660fd3a30070f30f09660fc46483930f5d830040650f01c96766c74424000f0000006766c7442402f53700006766c744240600000000670f011c2466b9740800000f32", 0xfffffffffffffe9e}], 0x1, 0xc, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, &(0x7f0000000280)="66ff0a66baf80cb892b67784ef66bafc0cecb8574100000f23c80f21f835040050000f23f80f0666660ff7ef660f060f3366baf80cb867487286ef66bafc0cb023ee260f0666b8b1008ee8"}], 0x1, 0x0, 0x0, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000540)={{&(0x7f00000004c0)={'Accelerator\x00', {}, {&(0x7f0000000440)={'KERNEL\x00', {&(0x7f0000000380)=@adf_hex={@format={'Dc', '3', 'RingRx\x00'}, {0x4}, {&(0x7f00000002c0)=@adf_str={@format={'Cy', '4', 'RingAsymRx\x00'}, {"e934691131e451299ca4662a6a1754240bdb8600bc32548b3b1c660e11ff848a4de78cfcc1cae7772a38f458aa096c2f71df7cab12a66970b9f90ebaac5e0e78"}}}}}}}}}, 0x5}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x10, 0x3c4d3992a8d76f8a, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x64, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000010) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffff73, 0x406000) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000001c0)={0x10000, 0x0, 0x10000, 0x2000, &(0x7f0000ff2000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="0f070f01c3f30f0966b8d60000000f23c00f21f8663500000e000f23f8660fd6a4b500650f0148000f85002866b94203000066b80058000066ba000000000f30b800008ee8660f38806100", 0x4b}], 0x1, 0x63, &(0x7f0000000180), 0x0) 21:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3ed}]}) 21:16:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x7, 0x0, 0x6}, {}]}) 21:16:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000080), 0x4) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x26802, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000540)={{&(0x7f00000004c0)={'Accelerator\x00', {}, {&(0x7f0000000440)={'KERNEL\x00', {&(0x7f0000000380)=@adf_hex={@format={'Dc', '3', 'RingRx\x00'}, {0x4}, {&(0x7f00000002c0)=@adf_str={@format={'Cy', '4', 'RingAsymRx\x00'}, {"e934691131e451299ca4662a6a1754240bdb8600bc32548b3b1c660e11ff848a4de78cfcc1cae7772a38f458aa096c2f71df7cab12a66970b9f90ebaac5e0e78"}}}}}}}}}, 0x5}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x10, 0x3c4d3992a8d76f8a, 0x40, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x64, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000010) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)) 21:16:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x414401, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x40040) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000808309820000f00300000000009a07000000000026210000004e55"]) 21:16:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r2}, 0x8) sendmsg$FOU_CMD_GET(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1aa8700}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b0030000120008002dbd7000fcdbdf25020640084e204e21fbffffff0600000004000000c3e00000ff030000000000000800000001000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3b0}}, 0x4000095) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x2b0380, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000540)=0xf394, 0x4) 21:16:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x111880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x304, 0x15, 0x8, 0x70bd27, 0x25dfdbff, {0x1a, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x38, 0x1, "66f62499c2864026c365e148892f0dcf418a4e5f01d1efb650481b644e9fb3aa9bf57d455dea6df779b4e593a68a3c931d95eddb"}, @INET_DIAG_REQ_BYTECODE={0xde, 0x1, "e7954322dbc4a454c95d8e5e4dc42825c83a6c28032f27d3eb56e59af090263cdc74ef3ca66b6a2d4673326f872b1555b1f01aa15d9bf2bf6b22f40bd0f0b9c7be560db2c476b73fe3216658a9e62d31745a88d7243adcf4d30c8dd27fc214a94fd2d48b9b41d45407bcb1dd36281c2853feee5fd384a59a8ed216265a935d9c431e3e66eaddc732368b3b39b353431749baedd508fa4bc01f39faced686a45a29ec310fa34225b1b7306eb365fc41b0e93f443fa73bc67d37188e6f7ad1723730df71a3c9adf4d9a0a5b02f81dbb1e5a6f11c76508ff6d24958"}, @INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "69e30e300acb39826d4a6f3bf77c5449239151649cc657537b324d3a03b9a78b1c4e6fa86ea75794a3d460140b365ae83fdc2e9e86325ae7c9663838faa361bd735fea6d2f9a8525f95bed24ca4e26c4f191f38025be3bd7b8bd96bdfb32a0307ab0517355b1c889be8e056f7edfa7917adb7a4ee01b04932bf79b2ccdcb203fb3bd601d9942f2efd251e339e44e007ce902e0ce7574508933b47932fe3bf53c618be9f056d7ed7262ef025cc0227089e14883c9b7ff365b601cf1fbb075c46289ea4e6c330dbd06c203bdfd754c5bf98b5caefe14e3503bdec35f425b749915"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "8df0e4fe2b34bc8ca0310ae9b4f71b01c5820f49a4f827a868fedc5641709c14aca70417671d851666c63e63b6df25bee78b002ed2c32a975ac2ada6cf8e2cf02d1e83ca1253e2a5ea6fa8e0db092a8d36d0dc6384166d9e1fd9c3e07191"}, @INET_DIAG_REQ_BYTECODE={0x90, 0x1, "ec795fbe094306fc8ff73c7125d484fb2cdcdb1b9742283f31a72ac1b4b91d15a703b474e786c3213b8d067346b665479709d561b98e26befd5513856fcef1ba55e8f0f6f0e8791fe5644cc115dd46b7ecd3c90a8addf1d83e863ae0a296fc6524005d1391a72d7b2d478b4897589556fbd24d79e92fdfeefa473f6f3f1a7dc6759ae2dea639bc12c173a610"}]}, 0x304}, 0x1, 0x0, 0x0, 0x4000091}, 0x4000000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000006f963f2f5e969db5b47e91e918d000000100008000000000000000000000000000000000000000008b8bab751a24fe6058b4542d97fe22e27b730fb6d7b31c24412e568edceb147ac57422391282490694c21db812dd7ed6ab11ce3d683fb20ef9ead90eb5dfadbd802005cc203838eb01f60368cdc860304599c8dd2b4404648a511559942de566bf77c1711f72a0947e5d05c2ba01e38302a775d4543132c1cc053f0d162c0b2ed3a70f9cd4"]) 21:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ff1000/0x2000)=nil, 0x2, 0x4, 0x80}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000080)="4d562c5bdedd6ea5e84fced734d906867e9771447f02b8fdc0c64d39e1f63d93e13d8fddb0e020c35a52c1a4c059b7e44ae956eb64801b60991d0495c3cf7ee2a651db5d6b7dff174d12770fcd4c4404f6c82e4beaffad431f82c23a9ad1112f7cbd156bdedb831b1c7472979abee27b828e7b7b8225006f96fee581946400153f117176a5d7752d5ee5eeff5ecd61b28602c457ef214b53038fcd24aa41ae247d6163b4b2326d0d7fca6f5982ee6c24ae18f2eac9b83e21f4", &(0x7f0000000000)=@tcp6, 0x1}, 0x20) 21:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x8, 0x4, [0x5]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="80523b79f30f060f350f2eee0f23d164660f38805c000f28b1b550d2d60f320f01df", 0x22}], 0x1, 0x4b, &(0x7f00000000c0)=[@cr4, @dstype3], 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="42677d242f1863a70bdc5108c42c03903fc3b0aa13c4e85ea047c6001000000000000097a1380d262883e171950adb2c1b2a00153c1a92966fe187948c0238d926ef44cf93ecdb59b1f9547f34d5f45e8e9be89fa357f44eb3e451d08c2c2c78759c643e72589e7cc0eb6995487f5e1da9788ae460b5d153686eb1077202734360419cc04d924e1a769c8287d2f77326a8310000"]) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0)={r2}, 0x8) sendmsg$FOU_CMD_GET(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1aa8700}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b0030000120008002dbd7000fcdbdf25020640084e204e21fbffffff0600000004000000c3e00000ff030000000000000800000001000000", @ANYRES32=0x0, @ANYBLOB="000400000000000001040000450d00002a000100151feffd3290c96bfd5476c087fbdc16eed32bb3a1cf54aedb4a3143b31f87d884b496d4bff900006c000100192ccae7e8796d76c89a8a1ec84f286da14d79df05e9736b51eaec50d9c3f31086c6eabfcfcd2763afa9b05face7548db6e9307ebf34228e462acfb8d6909c9928773e23886f1b08c997582db0ea10813265a0c5c44c513048432f025add035b859103ca64041b50e6000100d4e388233ca6c1d649837bd3e2af9f1f9ffe60d323648624a19c956c73f551459f16283305296dbf90b6b37e9f8d650f2adfef77a222a298dd5ece171d23051699e43fa74bdb82ab329f35b574dd0df8b10063a181458e5292923155698d0fa9de6aa0cbc5b62327714d66df3962d9fec672cf515f85c2c87b5c389a51d7265cc8370d35225959f43a5145ae2e4d4f60e8e6b27bdd21bdde025ce697b3572d6b6c884e46e6572a03427b86f35333cadaa05d4046e60cba43efe7eb258cab53ad577152c36195142c423e47e32972eff3983bcc47f4609925a8372c55410fd942a0a500004f000100e827a78b963f77749000307aa7510ae8c56bbccd47d08623fca75fa8a56f6992f0e20e36b3ef50a4b4e1473309a979f1963d7c94dd4382d087a4d174349b293753398a8fcabd6ecf21546a0007000100082a5e00440001003b95608203c6a7af25778eb308b68fb288c88ef301aa61aafddad345279d6b16eff73535446144a7e12086545d0d1c909e06f20661029d40e0ea939e2b826b8c8400010018fbe5c8d2773b3fb9a3d582a969bd9913f9b880b351b0c962bd3bdd13e1e7d377f0d5ee31da1cd4e3e510bccf22d6021226772b987c72f175ef20066dfc2caa412178b5908a00c96dde6c2fda50693fe0e30e9c9104bc20364b5b541f781530f968303b82dcf5c7aabad1bf8a261fadc2b0c232a95e8ea0e2324ea959ad3b7e25000100937a34826e4967743d90f6a08bbe965fd7a4326aca77b2c8dd9c7fdc684c4cb3d30000009c000100bc0b45401dd0e3bc7ba77e5154ba0b960c1112db4c4b59609df817c19bd23e60c5871f164612e7d34196dc9917d6c56e50c94a2ddc7de08a7265c79bccea125bbb59e6feda135416d899fd2344c3a32f60c6f1b951bf7f77f9ad56615b045a31f576b7dee61203ebd88ed424f84a215e2b15f03848ae2d5ec14961cac65ebd22a1347a65a9463f7b4183fb3e83b1d573f34948507805b18d"], 0x3b0}}, 0x4000095) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x2b0380, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x11, &(0x7f0000000540)=0xf394, 0x4) 21:16:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x36}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dcd4f5e6883062994fb9f4e6c5"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000041) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x80000000, 0x10000, 0x4541, 0x581, 0xffffffffffffffff, 0x4e59181f, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x10003, 0x0, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000008000000008800"/32]) 21:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ff3000/0xb000)=nil, 0xb000}) 21:16:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="61202a3a2af1016900"], 0x9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000623d6ffbf73d86a45db9077377c423aeb0a5d699cc551101f60915664d327fd3a0f53f742c673571d7cbccd52e6c33ddb38b83cd2c06717b3263093a1da322e17f0ee89e9852fb0e92c66e033a802eef12e30a008419580fff7de54a1a70609e2d3cd971f0d71e7bcf825d1cc8760130f9c88dff967ea1575d156a7b1decb1d7e08f82"]) 21:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="80523b79f30f060f350f2eee0f23d164660f38805c000f28b1b550d2d60f320f01df", 0x22}], 0x1, 0x4b, &(0x7f00000000c0)=[@cr4, @dstype3], 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="42677d242f1863a70bdc5108c42c03903fc3b0aa13c4e85ea047c6001000000000000097a1380d262883e171950adb2c1b2a00153c1a92966fe187948c0238d926ef44cf93ecdb59b1f9547f34d5f45e8e9be89fa357f44eb3e451d08c2c2c78759c643e72589e7cc0eb6995487f5e1da9788ae460b5d153686eb1077202734360419cc04d924e1a769c8287d2f77326a8310000"]) 21:16:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x50000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000080), 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0xc0000001, 0xfffffffe, 0x0, 0x3f0, 0x7}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000000c0)=0x4, 0x4) 21:16:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x8, [@enum={0xe, 0x9, 0x0, 0x6, 0x4, [{0x9, 0xa3}, {0x4, 0x8637}, {0x10, 0x6}, {0xf, 0x2}, {0x7, 0x7fffffff}, {0xf, 0x8}, {0x0, 0x5}, {0x7, 0x6}, {0x8, 0x80000001}]}]}, {0x0, [0x5f, 0x61, 0x5f, 0x2e, 0x0, 0x30]}}, &(0x7f0000000140)=""/132, 0x74, 0x84, 0x1}, 0x20) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x110000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:16:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcaca00a0000000000000000000000000000000000000000000000008000"/45]) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 21:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x14180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="013b8d0000000000010000000000000000000000f00300"/32]) 21:16:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x20000000) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000017000000000009cc5d9fa63031d8e0a8ab77c3721024f702ef772b0d9d87ffcc4c08dc61884bed59af2fbe4b3fbcce12aca59f2ce40eb414c770f9bc5e414d4141182e00f4480a29078f64891833e2a285a14aa29cf83c3b413ff9b0bbcfbec02ce2ebb9a1690100dabc84d4766a5dd57117bbe66fd567123a77085589604d13f667aa8ed61d21fffc6fec7644456ec3cbdf994b00"]) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 21:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa01}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7, 0x1a}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c090) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1b1c40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x202000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)={0x9, 0xc, [0x7, 0x1000, 0x9]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="61202a3a2af1016900"], 0x9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000623d6ffbf73d86a45db9077377c423aeb0a5d699cc551101f60915664d327fd3a0f53f742c673571d7cbccd52e6c33ddb38b83cd2c06717b3263093a1da322e17f0ee89e9852fb0e92c66e033a802eef12e30a008419580fff7de54a1a70609e2d3cd971f0d71e7bcf825d1cc8760130f9c88dff967ea1575d156a7b1decb1d7e08f82"]) 21:16:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000000}, 0x4004800) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000900b0000000000354d434db6d84c85f942c8909c25a800cd507d9adb3dc3c9ba8d62880739582b7bf2a7e4a0dda9d54aabab17bddbea584c73732dd23532c0bf2b41e2e246ea9ded0d8cc9677b87e03968b1ebd4055306ab1deaa0a062714eb565702837b853ce2a92e82249c3f2a76d6cc351a9e8a41834fa2d53e98e49949d8fa6a2c7d49c9ecb2bcdde82a6a7b019b5c7c5b1ab1040940fcc92aaa430a895075bc8dc4497d5b899ad7abde4a23cb5588fdc4034af20a00c4d388dcee3e8702a5e2cbf7105b3fb4e2be339e28ba09d8d7a7e186b7ec67c7558bb59e26c333040f6832b7f1aa6ef0aa5f7a63c487542e8334a2201962c23f7130fe5e4"]) 21:16:28 executing program 3: mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000003) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000100)=0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000200000000000000000000000000000100000000000400"/56]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="48b8d7c252667b76a1580f23d80f21f835c00000000f23f8c4a1765a9208670000b9800000c00f3235000400000f3048b804c5ae62000000000f23d80f21f835400000b00f23f8c744240008000000c7442402c5000000c7442406000000000f01142466b862000f00d0c423f1221b008fc9509752080f221866bad104ed", 0x7e}], 0x1, 0x8, &(0x7f0000000100), 0x0) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'rw\x00'}, 0x9) 21:16:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1b1c40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x202000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000140)={0x9, 0xc, [0x7, 0x1000, 0x9]}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000080)) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0xaaaaaaaaaaaaaec, 0x0, [{0x1, 0x6009c31c, 0x2, 0x3f0, 0x10000}]}) 21:16:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x200400) 21:16:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40000, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x60c901, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000140)={0x7, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000180)={r4}) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="013b8d0000000000010000000000000000000000f00300"/32]) 21:16:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRESHEX=r4, @ANYRESDEC, @ANYRESOCT=r5, @ANYBLOB="1004c68efa75f4356132eb04ffcfd9409209a0284c3cb6ff7424e06b649737f9e743a424d4e0999f6418c7bc1829da6b7b866aa164f9b3a2ad7112af2830f78cd047b6fd350844be8bdb85eb848d79f2c259ea831d1f24aaa9c45227a98fe57228c4033897d66280275b5f78c372a89de2d6b9"]) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="f700000000000000010000000000000000000000f00300"/32]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000000)={0xbd, 0x4, [0xfffffffc]}) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ff3000/0xb000)=nil, 0xb000}) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r3}, 0x10) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5ef4, 0x6240) r4 = socket$inet(0x2, 0x80000, 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000140)=0x9, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000000000008e9b911a9ee016ea1735e40f1c0d9f00"/56]) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4d4002, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000014000000000000000000000340df00000723000008ff7f00"]) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001700)={0x15a4, 0x13, 0x800, 0x70bd2d, 0x25dfdbfe, {0x8, 0x0, 0x5e, 0x7, {0x4e20, 0x4e24, [0x3, 0x5, 0x1, 0x6], [0x73, 0x101, 0x6, 0x1], 0x0, [0x0, 0xfffff14f]}, 0x2, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x97, 0x1, "30fd52b066087aeb6b8cdd3e5ab27e1eb27a22eb9374c36114c4c409817f81864d772f917d4b50ad7d015592c723e7228bf296b4f0cdcf119760c974866cdbe1df8b96e43752247d0911defe0a8f1bc62bcdaa585826d439c6570844b59efe6660e286f575aa6d2bdb321b4bec05957c60afdbf8dab84f8660a51e4294672d0088b1a5e29f01df3c2da6d74bd42313097df7af"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "0a90486f4c488d6ce6b2e988f5b6789f2401194c694dc764b73adde5e5d6ca66d193f358b673c0ce42e492641d67c4cfeabd3d7e1e3e9e5e91dd39ca50613b70d59cae2aac539ec8ff84e64eff6d425c803ec0ea3f65443c04f49d44172ebf8403cf8aa57b6a33333bdd117edca08b0430e2a5933485434e3153442475c241f40c2915d9d6905b29756456316737aa1b06244b04292d2713a2fd116013d1774073e8cf7206af38e91da11239501074cfa7613fa05e3e703c0bb35001c2a27ab4408417fff6768f13b254dc177aa7bb7aee1cfa11b2824b29c38fcbcc4449"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "5e2257bbd06590abcbba0abee18a3264cc5093021f597e3b3eb72a7cef7bd8a8685e10830619218428aaeb2c4c00bf82ed4c5143d893a1d871849f8e7b2656186f0b108cc80bc78084f050a73ad1398fec2fd1bf96408be9ababd4d0eef7bd489c42230ecd"}, @INET_DIAG_REQ_BYTECODE={0xcf, 0x1, "9f39dcc56cb0f729948b3f49614ea4336bd3239debc77c2695eb1620cbd85b2db73e49155f499a9c17a7f974b9d8738d5b062ef29a189f9638dbb6d330d7f09803e6f05db1492e5deffd3a890ac12d02348d7132438fc24cfe6934481a98ec303093ac59eb971f01e694335275a64f76f8f7b5c8b814f26f6e8ebb19587cad0d07917edeca7d142809369de750dadcbb7f3ef89d7a9338d0c259540c161df2c7e8e1f222554c80ad495185565e7bbb526a8756109f3fad301e980390d060bbc13b5aed8667c42f8ade2d5e"}, @INET_DIAG_REQ_BYTECODE={0x125, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "74c73e17c644576cec6f06388fe1ddcfc9fb05a2a3c2fe4b31a2ccd20969dffc395e92209d43771943ad11d8b7fe27151581239212606ea0951b0905e8f65d74e3888877048a83"}, @INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "fe51f206786048587133ff1d52d555cb533dc3a6b22e153254a6db9c49fc3d5841a0c2d3e08f1bbda11930a758b45ad83e9e6e8ccf4f8785f7c2a489fcc7a8ba4c72bf6ab420e894333ad1b0642804846acbea63bfa66eef8bf9ccc6f66fdeb0e93bd2e9045372da7001c071ec7cde53423c320976edef14db5f602fa270dfcc7e70c3959b4d952c28bf2cdb2c707e04a73c25f86c8f3bdac83381f8e131f250efd7dce2b41d44f365c8f680e2353f6d28c634df91fb207d18b0deef04395e07823ca3e94d38c3b754bf7ec304df11481baae8"}, @INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "fdd085c18efca4c9ff1f8822093ef56d326fd68c4953fbc5cb6004f027a95eb19a4a6501cc012e7d829cbd44d72daa6f5ea6103824efcf69e96713d251bc760faf7d157c9b6ff1e3fb36"}]}, 0x15a4}, 0x1, 0x0, 0x0, 0x80}, 0x4000041) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x9, 0x6, 0x801, 0x0, 0x0, {0x2}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_COMMENT={0xd, 0x1a, '/dev/kvm\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1001}, 0x4810) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000008c8000050000000000000000000000f003000000000000"]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x500c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x0, 0xd43, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000140)=0x9, 0x4) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ff3000/0xb000)=nil, 0xb000}) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3, 0x8, 0x1000, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1ffffffd) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1408000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@delrng={0x10, 0x14, 0x4, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="1700000000120000"]) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000400)={0xff, 0x4, [0x1]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa8ec}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x3, 0xf, 0x2, 0x1}, @ldst={0x3, 0x2, 0x3, 0x8, 0x0, 0x2, 0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x2, 0x19, &(0x7f0000000140)=""/25, 0x40f00, 0x15, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000180)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x2, 0x5, 0x3}, 0x10}, 0x78) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x0, 0x126a}]}) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ff3000/0xb000)=nil, 0xb000}) 21:16:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x4, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000001) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000200000000000000000f003000000000000000013005a2a9a23d3a8b0bbe39ec6812a4d03b669a6bef610c60a36e3806e581c2a641de0f0ea4efc9679952e7e470e291b335ac9ee91903d58bc6de6026da3dcdb5275e18069409c6e407cdc0dcd60a8955a308ece7542b4afc336e7afa849c363a8c7ae56be3ebc1374b19cea0026bf89a5518280cfaf"]) 21:16:28 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x181800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="000072ecf7be2d21", @ANYBLOB="0e0058d91ed6cedeac0a5434ba045907750a749bb57bd94d4362f9a536824fec47e34b896e96d7d85553357c3f37b338f6fd114750f407684bdc46bc245941f9decfb36b6ff7d512fc121e3b248c3f0733c838dff37686c34d600fcb88e0fc3654be3db5c8f626a302d9c0550f56c91d8d7705df1c7ca2157010b154fcd227c2b70663352685df72ddb0eeaf3929b1410cba66dca6a98f366c09a7fe12f5f8d3"]) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x210040, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x3, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xdd}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5e42}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x94d5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1bbcb499}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x70}, 0x1, 0x0, 0x0, 0x2004000}, 0x20040000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 21:16:28 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000100)=0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:28 executing program 5: socketpair(0x9, 0x6, 0x7, &(0x7f0000000280)={0xffffffffffffffff}) accept$phonet_pipe(r0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008810}, 0x88c0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01176f5b1d238add1e73c9000000000001000000000000000011dd22ec61e300000000f003c8b3ca3b4f74d9332b000000"]) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dcacaa0a0000000001000000000000000000000000000000000000000000000000000000000000000000000000000000001a887b120e38f01422a729d22e533603ce2257d0e57fb785ce43e033133bf2bd137930276363ab86cb10278d60ce29644b2c1b987e5b335e907d3028a2320c53125ffe"]) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) 21:16:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x7, 0x0, 0x0, 0x2000008, 0x2000000}]}) 21:16:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d1237000000000000"]) 21:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) 21:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x6}, {0x40000001, 0x0, 0x0, 0x101}]}) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x20802) sendmsg$nl_crypto(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@get={0x108, 0x13, 0x400, 0x70bd27, 0x25dfdbff, {{'drbg_nopr_sha512\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x7f}, {0x8, 0x1, 0x6349}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x301d}]}, 0x108}, 0x1, 0x0, 0x0, 0x400c}, 0x8000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) 21:16:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001e9ff00000000f5ff000000f00300000000000000000000c43e77659bbdca9f90d5588b8f853feff970620acfa9cb"]) socket$l2tp6(0xa, 0x2, 0x73) 21:16:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) 21:16:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000211301aa000000000000000000f2ff0000000000000000000000000000000000000000000000cc49d3f67a0d1a5d6c9ff91b4b140200617decf6a21492eae221cf9e184ca0cb09175df7476fd5f22e2f9f08ad1d987f40fe1d51d59e6a6f567166645909dd560646719aa320ad9d1962a3d9e3f47826b1e4db7b016914d618a1f3ad0405a930"]) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:29 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0xfffffffe, 0x3f0}]}) 21:16:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) 21:16:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2c082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000180)={0x8, 0x9, 0x4, 0x1, [], [], [], 0x1ff, 0x8000000, 0x1, 0x34, "57ddea1dd1dae93bd53fb65cd90d6a6e"}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="00f0ffffff000000"]) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0600"/56]) 21:16:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f003000000000000640000003b2b1b648d690f58c8ca40e158e265cc6dec40f89e244beb90850f920200aab8d0486a6881fb58a2ebbfb782053754fe06"]) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10003, 0x1, 0x4, 0x2000, &(0x7f0000ff9000/0x2000)=nil}) 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000211301aa000000000000000000f2ff0000000000000000000000000000000000000000000000cc49d3f67a0d1a5d6c9ff91b4b140200617decf6a21492eae221cf9e184ca0cb09175df7476fd5f22e2f9f08ad1d987f40fe1d51d59e6a6f567166645909dd560646719aa320ad9d1962a3d9e3f47826b1e4db7b016914d618a1f3ad0405a930"]) 21:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="dcacaa0a0000000000000000000000000000211301aa000000000000000000f2ff0000000000000000000000000000000000000000000000cc49d3f67a0d1a5d6c9ff91b4b140200617decf6a21492eae221cf9e184ca0cb09175df7476fd5f22e2f9f08ad1d987f40fe1d51d59e6a6f567166645909dd560646719aa320ad9d1962a3d9e3f47826b1e4db7b016914d618a1f3ad0405a930"]) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x10000, @private0, 0x7}}, 0x0, 0x0, 0x45, 0x0, "36cced7643d4f306197930770aff02c6e01c8b3c05fef3e6cea4795c287c3a73ae0a65baac40f9ad42f43d03d5b2a0eaa5db02a6a826e3ca1d1fc7ed7625b51cce8a9c08e57ce3b01fe050def12ccc30"}, 0xd8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x1, 0x2, 0x2, 0x0, 0xfffffffe}, {}, {0xb, 0x6, 0xffffffff, 0x3, 0xffffffff}, {0x180000005, 0x1, 0xc, 0x1f, 0x2bdfc5b8}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000), &(0x7f0000000200)=0x4) 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x6}, {0x40000001, 0x0, 0x0, 0x101}]}) 21:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x501742, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000000c0)=""/167) 21:16:29 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="3d963eee52a78afe3ad2fea2f27938955277a2a275aae729c81a1531a0c0821c1cd746441d85d5b56812cd73ebe431d1e3800bfa7cc2d782613469687fa958881ec1d56540742573eb39021aefe91eacdac02dc9858a6062c1b2839a568d33fd75b863e0005b3d2b7273f2e197bc194302b8ae49330caa944ecc1e6fcba67a9bba0ead78f6b3e392574a8f1d5415fb763e922ccf1d9ba828e51a86d885e592904d8dc4cc51b151594c51ff24a8b30726da7ff5f2ef4e11569f8ae9bf4969dfb4cc2f3806c8c47ea224919d7c8d6f04f6987c8082342d", 0xd6, 0xfffffffffffffff9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:29 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x12001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000400)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x40a, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040041}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x6, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x80084}, 0x20000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="3d963eee52a78afe3ad2fea2f27938955277a2a275aae729c81a1531a0c0821c1cd746441d85d5b56812cd73ebe431d1e3800bfa7cc2d782613469687fa958881ec1d56540742573eb39021aefe91eacdac02dc9858a6062c1b2839a568d33fd75b863e0005b3d2b7273f2e197bc194302b8ae49330caa944ecc1e6fcba67a9bba0ead78f6b3e392574a8f1d5415fb763e922ccf1d9ba828e51a86d885e592904d8dc4cc51b151594c51ff24a8b30726da7ff5f2ef4e11569f8ae9bf4969dfb4cc2f3806c8c47ea224919d7c8d6f04f6987c8082342d", 0xd6, 0xfffffffffffffff9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3, 0xfffffbff}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x452200, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4e201, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000ffb000/0x3000)=nil}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000240)={0x3a7b407, 0x0, [{}, {}]}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="f20f5d280f01c482356abad104b09beebad10466b80000010066efba2100edb8370d8ed80fc71e99cd0f01c4f4", 0x2d}], 0x1, 0x8, &(0x7f0000000200)=[@dstype0={0x6, 0xa}, @cstype0={0x4, 0xe}], 0x2) 21:16:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)="c690e2bd6cc7e4c9a1a54dceb649070d7e5d8a3d05df20714cc36e20f9741ab87531d3fc6aafc368c87a1610b4ea05e26d6c6bcd0a45e4bffe205bb178d09d55ddc96a00146cd258998862c227196cb20da9a7a63584b29db10c7dce7c1c765224bfe70e63c1e36a83a2bbf1dc7be06fb78d242beaeab3ff286d8387399ad8c1f9ba7029362182093350e3b9", &(0x7f0000000000)=@tcp, 0x4}, 0x20) 21:16:29 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:30 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x3, 0x1, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="3d963eee52a78afe3ad2fea2f27938955277a2a275aae729c81a1531a0c0821c1cd746441d85d5b56812cd73ebe431d1e3800bfa7cc2d782613469687fa958881ec1d56540742573eb39021aefe91eacdac02dc9858a6062c1b2839a568d33fd75b863e0005b3d2b7273f2e197bc194302b8ae49330caa944ecc1e6fcba67a9bba0ead78f6b3e392574a8f1d5415fb763e922ccf1d9ba828e51a86d885e592904d8dc4cc51b151594c51ff24a8b30726da7ff5f2ef4e11569f8ae9bf4969dfb4cc2f3806c8c47ea224919d7c8d6f04f6987c8082342d", 0xd6, 0xfffffffffffffff9) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0xbe27, 0x9, 0x11d7, 0x1, 0x6790, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) 21:16:30 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x181800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="000072ecf7be2d21", @ANYBLOB="0e0058d91ed6cedeac0a5434ba045907750a749bb57bd94d4362f9a536824fec47e34b896e96d7d85553357c3f37b338f6fd114750f407684bdc46bc245941f9decfb36b6ff7d512fc121e3b248c3f0733c838dff37686c34d600fcb88e0fc3654be3db5c8f626a302d9c0550f56c91d8d7705df1c7ca2157010b154fcd227c2b70663352685df72ddb0eeaf3929b1410cba66dca6a98f366c09a7fe12f5f8d3"]) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x11c, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x75}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_MATCH={0x9c, 0x5b, "c88bac8dc70e49dfe3c93656cf24e34000502ccbf0e4e33f7d10937e0e810f4d7800910e51c4af84ad44bb2274dc290788b287373d500395f8ea6f270d7e6f1f83df86c022fe73367e33bbe8fb1e9cb076db30fcb3ef302340bd1fe3a9f18d82841f9058c07f1bfa6ce42153246372c9ba76816ac5d18dc294d61c2653c548b98b2e6003932a2a88441d6e236a1c3006efd6659db3ee3ca7"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x4}, @NL80211_ATTR_FRAME_MATCH={0x4d, 0x5b, "8e1a057eb3be4441bb3151460ae4c70e2bc0587a880392d44eaff333b142969cc7a7571aa0b0fb1a9ccfb90c481fd01a47295ce3f43729af0d77ecd787a0991ed6810296ac4fc93db1"}]}, 0x11c}, 0x1, 0x0, 0x0, 0x880}, 0x8080) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x600, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x24000080}, 0xc014) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x8001) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x4, 0x3f0}]}) 21:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x3037e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='jbd2_write_superblock\x00'}, 0x10) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x181800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="000072ecf7be2d21", @ANYBLOB="0e0058d91ed6cedeac0a5434ba045907750a749bb57bd94d4362f9a536824fec47e34b896e96d7d85553357c3f37b338f6fd114750f407684bdc46bc245941f9decfb36b6ff7d512fc121e3b248c3f0733c838dff37686c34d600fcb88e0fc3654be3db5c8f626a302d9c0550f56c91d8d7705df1c7ca2157010b154fcd227c2b70663352685df72ddb0eeaf3929b1410cba66dca6a98f366c09a7fe12f5f8d3"]) 21:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x6489b4dc4f09ea31, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x24682) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000680)={{&(0x7f0000000600)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_dec={@format={'Dc', '5', 'NumConcurrentAsymRequests\x00'}, {0x8}, {&(0x7f0000000280)=@adf_hex={@format={'Dc', '0', 'RingSymRx\x00'}, {0x7fb}}}}}, {&(0x7f0000000580)={'KERNEL\x00', {&(0x7f00000004c0)=@adf_dec={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {0x40}, {&(0x7f0000000400)=@adf_hex={@normal='NumberCyInstances\x00', {0x2}}}}}}}}}, 0x1}) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003373d"]) 21:16:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/17) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000000)={{&(0x7f0000000240)={'Accelerator1\x00', {&(0x7f0000000180)=@adf_str={@bank={'Bank', '2', 'InterruptCoalescingEnabled\x00'}, {"355476062b1819fc866f0b222f987e56a180628417169992245cb1729c0176cb0c7b586d8efd7941f363e5224f7529cc499d5697a23a0819ea38c7dfbcb68c56"}, {&(0x7f00000000c0)=@adf_str={@normal='NumberCyInstances\x00', {"e23c4b8cfebeec109bf6cb4fbf42956f4214b641098d7e3e3060f4f7d6929796d09df39beeca40a5b71ff63f92c46227a037c848126293781a918a9fe363dc4c"}}}}}}}, 0x80}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3ed, 0x4}]}) 21:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x210040, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x3, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xdd}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5e42}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x94d5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1bbcb499}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x70}, 0x1, 0x0, 0x0, 0x2004000}, 0x20040000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0xc, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x77}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x2b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, @exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0xc, 0x2, 0x883cf3189f33611, 0x20, 0x4}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x52, &(0x7f0000000100)=""/82, 0x41100, 0x10, [], 0x0, 0xe, r0, 0x8, &(0x7f0000000180)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x3, 0x1, 0x6025}, 0x10, 0x0, r1}, 0x78) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="d0ac8f9c920e000000000000000000000000000000000000000000000000000000000000e9ad000000002000"/56]) 21:16:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x210040, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x3, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xdd}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5e42}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x94d5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1bbcb499}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x70}, 0x1, 0x0, 0x0, 0x2004000}, 0x20040000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{}, {0x0, 0x126a}]}) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000ec0300000100000000000000ec67a83c3e2d428e23e692bd505d9b6e18"]) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x337d2) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x8e2, 0x4) 21:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x36}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dcd4f5e6883062994fb9f4e6c5"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000041) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x80000000, 0x10000, 0x4541, 0x581, 0xffffffffffffffff, 0x4e59181f, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x40) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x10003, 0x0, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000008000000008800"/32]) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0x7, 0x0, 0x6}, {}]}) 21:16:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a"]) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="0596f8ad27fb7adbe7526efdac9968dd56230887eb7e5b9f59f3abe9feac57bde2f0ffd2fc76c128e5aca9a76715557d07b44f6a2af50e1edaf8ded2515ac9399d13df884397df98ec55fbfe86e5e2afb079676a3aaf681bd981171d653537febeee68bde672db680dd8389eb135c81322f467b7bec73312052a59a4e86db7775c0517c2530df1dfd31678baf52a73db2ae7172877c5ebf7ad6cc7470ea724a53616d5e76d2956dd5dcd227100ce3da7abe18a72aa95cdf90c9e042b5f60105281c6903e7c0e720a9c8f99b976b89ff1c9b32b3e55409b87c7698a7768c2d2950bb3ff", 0xe3, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="fc", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r4}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r3, r4}, &(0x7f0000000240)=""/119, 0x77, &(0x7f0000001300)={&(0x7f00000002c0)={'tgr128\x00'}, &(0x7f0000000300)="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", 0x1000}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRESHEX=r3]) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:31 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1078, 0x14, 0x400, 0x70bd25, 0x25dfdbfc, {0x1f, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "44fb4907da382bab85048385962c5b3c089a71fc3bf6c5416a2528d9bf1d0d5766370ce9a799318bd11200b5a8004e472faa78935797ff7d72a3a40ef8b1c1589185347b3055d9e97c50638f4e00331734d4f65058867810c39a99180f363d69b099c02659e461e5339b542137b7087659197b0c607674bd328bf98748bf9862243a6bcfa16c8bda2118c64a89457742c2ee8200c9f6265ba0998477f521655f91e21d4a56d1ddcf438da663611368d5014b25cafefff126660d6dc3ebd48ef7de809cf0b47f7a8fe2139b0c4e8fa8ce9aa8ca9786a85754a4ca07390260d9aae6e21da064fe5e18b5ffe06c879e37057cff94ab1fec3add77abe046582fc60bb04e5458b2550f26feca962f2a7a0fe17ebe0789c26075ead6eb08b77606c324b158513d983a20939abf9d219c82faf8c27441e057505cb0c35d824c7e664f0308bdd901dad84fcfb919c771223797f24c0b4a9c87ecf3e40827a01f85e95bf8223a9d43ffb1a88d294c9816a4d594e19009e2725f8371c2109ad0f33d0152eb5213359470fe78132897825ac35f2a8ae794b9a4e84f77c3167fed423c22a5c46c3f4281c67edfa0585f514696ef39b46495a12490540927a1899056decd5fd5b8b6ec5b666fe1c3ab78a14d12982d4a61b49ab07eea1d940bac40b0fdd0a2af69bccbe9327786f3306f301a661e5421d673fef288ff3310c040a74fcf9200c9e098748572de1f33c70c74e59dde1764520eff51a49e5c178eb9f20ef95ec851018f28420ae65edad7dd21c5b2f6f00b184b569e873231b3055148c8d10622f7b5a5021a9722c25381da91f7e66c14acffa0a368065a096f42fc7819b50d58dcee951324d5b29778e98cac364be02663929337d83ac4f312b251255734b12dfb189df38a0b900e43d4105079f38b498195cba68c2b6f7beab7cca67b0c84b8bc0f1b0fe9f9c238f4147a0e3c436f3ada99628f9b073f8ea33af277617cd459e94d24bcfb09f23a3cc2f6abc80de743b8ef33c24dd1db2d144ea5ffea0daafa5284cc833c1c0ac53fadd2f7c9f67512649decbd95df58d2268db4e6253ccc7de604f3bd55c365cf779e66a3086238670215056372856404864034d060ba2bd5f6e5eefeb4d01f2d3e2b29c5409ea22c62f9cb26afeb613b02a5de1724258ba1d7ed35ebba9ce54ae7b3e6bdcf67080c9ef749502207d1ff39ff6121e927ac77c5fa54f855bd15810739d82ba294c4efd79af51ed5844b9d6e64f143223d0e05d8bbe4d0d0135b578dd24f73c2da2faaef705a7d4bda6840d2a0565ccfdf438e523f6fcc81657b3e35047e3dc9b3a47704c759b897d6eda7411bb49994269e685c1536a68f4cb0ccb7efd3081b3711b5e9f330971b7e7ab44ad793e9e8ca5fd295cb24c8334b49ee55acd1ffc2493835e2e63d706c8b94cddcbe9b1433eb9c397fa3df6d8413bff82b85dffa7d147580e27ba5184daacc8d71002fbd82d6c10d20b80260c9e16727affee282e2f8e77637ab809f7d9eeeb338eb6bdac3114051961fc4b5592672556c71d5f97d427aad774bec2774bacff60a275a358c6268d2ec376bcfc2002604c7467446bec83f11c9d3faa59df31a2d0fc12ce624005c16f066c23829bce225744b85b7f5192d191d2312825802440f5dde1a1744c8fc265f947274156e9dbcc2ad324e433bf4ef8df3e3d8d2dc6eea81317c98f3d60b80659adb7e8d496d6691cdc7eae4744c02faef4d0fe1533fc27e09142a3ccc640cce87e6baa3ac8cbd885b270cdd7313e1686172b1f4a3c734a522524d0c4702f544fef6276a2fc389e156cdd758a22577d2e2337b75c4a162331dfc4077516e5fce0738a0213fe4095068abf7ca691979fd547a4f31a40e7b7655fdcc908df33afa032fbcbc87642d600ae234d03824a4ee82dd5a95b1f998e22058fb3649c060b16b0841ebda8a469471ca6397c4c96ae7f19add552705ac44fb16d400ea9e35f7b8d2ae76bc21585838876d84c72cbf0fbc8d72238af7e5cb5362a9dc81bb0507530fcd1e3d4d2bc2439cea7f4dd49b1da8e5957ce66ed6bc23ce1c75efb3b9e9e2eb3895e85e7624595d1f2cb8c5e21a5bb8b003d9e7dbca8311ea28f37a25bddec01d223cabcd95ce7dd7056b76537c280532950ced5f5edeb8f7ec20026621d82df4166fe2fc3824601b00b0bf07bd9eb68dfd57d604a596ef61fdf60a818c0988c2c7259059510726187788075752fe9e541e9cf32ee0e35193c12a3caf45221cad9a7b9364274854c016c8c2d52037749b47505540ebfb1f16206d72a348cef0626d54aa251ec21bd60fabcaa2dc578356ebb867fb47c32e4c3959d2ea22e95264bfbc4eb5aa277df9cce860d5e177584f4d64705944c4124a7fc518c3dfd471e69995e06457a04ce0eb572f3350f47a8387ee3358521c78294ce720c1d38978a895a2ea351c306a8de4b4017d8de487892cb0156d385040821f88ceb549dd93e16ce6fe5b27503a0604550d9748cf601820674c09acb0e6c19f0192d6e8ef9d1aa032c8af0c912dfb32e110905904b100d1855a632eb5bc53f10c3125a1981c44d76abd67d26c81d4d64af80570d9186a1607e80f63663263e4db95d5de39b94201ab597b8a08f02f07d50ba510b8d3105162af39867a95610818be07d3175fdfca0bda3797b9d377b945e445857b4966260fb7de431b0292287e0b99aa15f7a595d0c1b864f3bbf9b653d2cf3e9d388409ce38c50aa8f30d87bf225bd9103314d7b191d06427f9e382a36a0645bc2e0797922ec384b09b822aacb7e19e5936665e1235c8ca1d8010ed165107b26e67cdcf9a4f2f3033046b7882eaf8365f93fd454e096ea6bfbec5494c47dd72d64fb76c64cccaaf8af91788bf5b15ea579c7f556e920e4c499a650f749db07fce8419000e0984d2daada2ebe59afa72453d47e830fc7ebc8bd4e90cb7ef4c815a48201dbf4687ebe357a9c7506fb6e431f73ba7c1d57edde03d37cf5b2f12fee46c4f4eee0bb85a42ffdd50093b2c7e3eadea80335fe85de6959612c7207ba58aa55c36a1107fcd861ad06ec3c7714e0e3e118bb66809e56933791b2fd55d984869164189ffa29bb5867c23f30318f15a4bd3ff9c325f0d5f6809d6499443924eab7b652df27dcc843d1951f547b2d4351f9b5b42b84d85a086ab2ef44e943822af221ec50e7d8cf96ab969c00074f104d226891e50fa56ae2cd053d858cb6f8eafe062b5a84d32b9093d8a610f26b1e3bce84d4dc8236bfb6ae56eb8f2ac0965da246e89c6e52bc572e64c2f367039f7761abceb4425b53d689257ec6228def9ce6af7fe9d34cffd0ef471da6c382a143bb5061c1b6dd825ea5bffd4e8b786444918a2f3cb822ec3a2dd39613218029bfe0d81179d1749873e32be609995312f3f7f70da968e9d1a3a87a243ecc213c2ce7dc7f309e3ec4e5af11a67c9384b6779541974c6cb6f17cd1855b105b497518b6bc29b0589ab8ce58e522f9914d1c56b9c36afd5b9daa3c070229550685bf12d76873f6589379ffcf65f363acd2e1e9b45aa1320fb698833af29398ef8a930c745f2e07d727047f2210d3c903e112a89dcf5c2e35aa24abcb390763331dba3a38792f4860c742b9d8ce1f46855e3dfea547b7c104dd4067e9591269990053fcb3837a4529002abd560fc9e37e8dfa1c546b50b1a7458b9a8e01541e5988771f714b8006c44f48ec25741b9b8df0e79cca81ad2e6caf8d13c731b5ae9d20e23c49f86340118cbc929b152d612b1e686b5fe1b8a9c70f2f62a2917595b0bda6e7627af6c5953197203463e918f6d1c5ce2ec3c0d7bf4c743f72242891dad6942a22016eef3a3acad4e9c7484c3039803a0d959ce535fccab6935978d5c17527fafebcf9597339f7039d2384310f6f2004e631898bf331052706bba26a789dc6d2f27fc131c06659d024fdfff972641134709cef1831928f7c41614105581995cfd88792721f1b90a5493fd25bac67f871f08b484725391b144ef8229a73d8a027b469634c996ee5bb2ad89e0bbd1b3b461eafe4521de896d653f20fd1228edb2c74e6505057123858afcb96d0d5527365259ca604d9efefdcc4cb951e06ac2cb621af5e2f651c663b7aa2b0d06f338e94832284c1a2ddd3db075e188474ca95da171e960b051ad5a8981167a813905a8d86e254da1295027667521abcaba825711e909577b5319b29ff7f72a41a4f2b25b4514e17122674e8b87fea69dc59f961022f0f7e59de70add289631238d4791fe1fc56523354ddaf7dc16250524b8c17e1557217bab816b438ad2835ef3f155c1489cc2df8c1d32b65700e4b42e77cc7e09a4d47b2ea60d851646ad24264604f933384ee0fc947a7b77284d8d16b8acfea648190ea9f38da8a325bcf6d65b2648265ab72f331e210adce618d964017afa53cb7cb791267c8e737bb03c2352768ebd10495fa7bcdf391a73ed9ee9f8cabde44e516dc2ca9b8aad4121a6c44aad1fde960530ca5844f849d1c49e0c3203227fd67bdd1dd9b39eac14187127ed6ea3567d04d5080a553b9ec3fc1309abfdbd906e919195b7127fa72fd98ad8334f002cbbf02173255625ba51e0fc50c7b651e17a15f93ceb9000de5e1058834c54952cad8c67d8941134f582f13cfdfbbeb9ad8c1fb93da75121366ea69221809baeba23d31642ef798e8514f031c7359476d8378f668b3a6ccf2adcc4e84d3218a6d8d7f83347d910431ca4a2c577a5f6efc8c9cf82806cce4db3ba384480170710163e084c1ffb63f862cacd46d3438b4e443976bd95d02070e9dc7d3e1a784884c8454e96df88ea92a383d032d58050ff07e4323a19b21072363f2db31e7117d37269c0a4fe740e8a0cd6e95f31c7c5f4b612609c1e250bf1812a8c9651c094ee21c4f859678a3ef2beaa26415fd9b5bd085c8276f88e9452f40bd1513a40fd5787f0bc308f92835f38f910434da49669f50eb142e7d6dd0151c858d334390fe97a2e9443d77a9b06e167a65c01e0eec57f8c5ddd15331d934a70032b42a6d32cdffb2d4809650ec642e1386015799284b7129e272ff48f7185b05594237a91d98ab9a8b2cedac6f4cdd1798a87e3423a96cfbd951b51b738d94dc8300c09a416b52eec05cf5a63aa63d8c05cfc41951c6838bab3ce8a3eeecbe528c0372905d3ea071803dbc7867771ce90acb6e7f752289dc07c3ced0d01d850a8f779da7a843756c52fcf932e879b84cd446ccb6fbe1c8c7869988b1cb2afc9cdbfba570feb4e6d4293ba4030e8d89a03f198ccbae7b99d7c897fe318b26e6fe64a94d66772ce51bc2a32d7c7afc5e1aaba4905fee2a5d85d7efa2b1d31a1599fd48dfbc37500fb3f7c9b2ccf26d216676406385c8ec0f60bb11c8b18481afad9cd496f844542836166e86b6ebb5746830dd73f63649a708dc2001ce4b6f61c6c11946579be40a733124d861a4ac266aca55bdacc7253a0b3e59e5fdaa452dd29fcd7dc796fe8233796292d86adbacb8ac52ccac252a2d4e82aad207c99190a6be1dd98ef503f3b4efca34819c402bb17f0f6cb9fdd0a7a6ea43e4797b15435b7dddece8dcf2a21d008564d302aa67b16209d70c9424d07d8469b9de0e142d3c84d5b74db86fd24d89764fb847e7c7d10a10345a55425c52bd764dab01ac456d81e69e150832d07345c126a76bb353fa2bbcbe5d56f56018cd5dd424afdeff395c82c61d8704c657d5bf209b52a088ab9d19c53ef798861975da2a61e51515eacb9259a277d53b84f733b5b7ed7f2413c38a6fe"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "f47dbd63c72898be4dd596eb5457a11c55847b1caf065fb9b52bcf6fcdf1e91be92a876b121a3ae1df6bc347a0e8e38b5f3965bb0cf93a2bddc5a1f8fb45014dca46c0d01dbef7cc6c00f7a24dcf1cf18fbbe7be7b516a815b"}]}, 0x1078}, 0x1, 0x0, 0x0, 0x4000000}, 0x48040) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x13, 0xa, 0x201, 0x0, 0x0, {0x4d1c1bcc525e582d}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x8800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x141000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f010000000900"/200]) 21:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000007, 0x9f, 0x5, 0x6, 0x1}]}) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="d1548cc2f85b73feed26960edeef29736b4c1bad30a7bae303ec7d04fa798326a7ff8a848d20473eebf24cc1b81c7ae866f51609b410a3e6450809a44089f1b851cab75abb42bbcf3ea205f343a6ec24ebe8ce7381e8d95ebdbe886a9d3d2f2ce7a4fbae16b8e4d81980c98e58c03f9759dea17dfa769f9ca05b119fb1110145ff17f612212706ee164f249add2126ec3f677908ffc4040cb568ba0d10b4699b607201ec877823829504f4da2c0afc1f2bf9db2753766abe475fe4a238a4e9a679df0692b98490b15a62c41c0dc560f8590ed769d0fd43d649"]) 21:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="d1548cc2f85b73feed26960edeef29736b4c1bad30a7bae303ec7d04fa798326a7ff8a848d20473eebf24cc1b81c7ae866f51609b410a3e6450809a44089f1b851cab75abb42bbcf3ea205f343a6ec24ebe8ce7381e8d95ebdbe886a9d3d2f2ce7a4fbae16b8e4d81980c98e58c03f9759dea17dfa769f9ca05b119fb1110145ff17f612212706ee164f249add2126ec3f677908ffc4040cb568ba0d10b4699b607201ec877823829504f4da2c0afc1f2bf9db2753766abe475fe4a238a4e9a679df0692b98490b15a62c41c0dc560f8590ed769d0fd43d649"]) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000"]) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@const={0x1, 0x0, 0x0, 0xa, 0x2}, @struct={0xa, 0x3, 0x0, 0x4, 0x1, 0x5, [{0x0, 0x1, 0x6}, {0x2, 0x3, 0x7}, {0xc, 0x2, 0x7}]}]}, {0x0, [0x0, 0x61, 0x30, 0x0, 0x2e]}}, &(0x7f0000000180)=""/131, 0x5b, 0x83}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbbde}, @jmp={0x5, 0x0, 0x5, 0x1, 0x7, 0xfffffffffffffff0}, @generic={0x1, 0xa, 0x7, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0x4, 0x3, 0x0, 0x8, 0xffffffffffffffff}, @map={0x18, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4038, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000000000)='syzkaller\x00', 0x39, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x0, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x1, 0x800, 0x3}, 0x10}, 0x78) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0x7}]}) 21:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000000)=""/44) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x4, 0xffffffff, 0x2f1, 0x7, 0xb84}, {0x40000001, 0x1, 0xfffffffa, 0xffffffff, 0x400}]}) r4 = accept4$phonet_pipe(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x40800) accept$phonet_pipe(r4, &(0x7f0000000140), &(0x7f0000000180)=0x10) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x3f0}, {0x7}]}) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x96, 0x2000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f00337"]) 21:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = shmget(0x3, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000000c0)=""/225) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x40000000, 0xff, 0x0, 0x3f0, 0x5}]}) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 21:16:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x42280, 0x0) pkey_alloc(0x0, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0xf, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x44) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xdd119) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000f003000000a50000008d8980ffba13d7914847d24d22dec4c40540c79573885bf0ae300f7861886e85dcbe2344eded5f83a0cc4ed3b1ba678d0376ec6715e7fdc8d290aa64c43098d1fc6b0593fac0e1727fba"]) 21:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x14, 0x0, "c90a6bbb321ab326a30c1cac1b941ed2d2a89dea2c104c5c1b30bdd7e2bd688a46cb6874966d7d2526651fbf3b90d69ef67eef88b14a518dd5f6f3e270c510cf9ada3b85b2526e8751291cbf24990b6c"}, 0xd8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000a000c00000000000e4e62e703b100000000000000e1feffffff000000000000000000000000084c00000200"/62]) 21:16:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r1, &(0x7f0000000240)='1', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0x10, r2, 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x7, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x10c6562) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="90da496e5fcd53fcf236256504e127c731ec5d520a3aa143162adb4e03d73f49fbfff7447db86f797a44434bee9d90760c79e9f202f3d44be75cb023d33a501f998f0ea67ad3940acac82b620b4ed07eb19ece7d8e8f13edb1e02416c909a5cbbcfbef299e96235ccbb67d301ba1d7befd4ea0e80cdcd16201fca4c885f5", @ANYBLOB="0504000000000000000010000000080001007063690011000200303030303a30303a31302e300000000008000b0000000000060011000000000008001300000000000500940000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0xcc, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0x10000}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7d35238}, {0x6, 0x11, 0x2b1}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0xfff}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x440020d4}, 0x88000) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000001a00000000f003"]) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000002}, 0x20000080) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x99325) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffc, 0x4a}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9e}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4010) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xa, 0x8000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x10, 0x74bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c001) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES64, @ANYRESDEC=r4, @ANYRESDEC=r1]) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x46, 0x0, [{0xd, 0x0, 0x0, 0x2, 0xfffffffd}]}) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x2, 0x0, 0x3f0}]}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x100010, 0xffffffffffffffff, 0x1) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) 21:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000e6000000000000000000000000f003000458572dbf0000020000c3b4c52bcd203239d03e0b9fe22d282e26c37ff975c8f2f7d4f80b9769c874f38ad4c913d7a736eb419a70"]) 21:16:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffc, 0x4a}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9e}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4010) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xa, 0x8000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x0, 0x10, 0x74bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x75}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x65}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c001) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES64, @ANYRESDEC=r4, @ANYRESDEC=r1]) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff010000000100000001800000000000000100000008000000000200000008000000000000000000000000000008000000000000800400000008000000"]) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(0xffffffffffffffff, 0x40046104, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000e6000000000000000000000000f003000458572dbf0000020000c3b4c52bcd203239d03e0b9fe22d282e26c37ff975c8f2f7d4f80b9769c874f38ad4c913d7a736eb419a70"]) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000280)=""/153, &(0x7f0000000080)=0x99) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100008000000000000000000000000000000000000000007ac5737cef7b259f6e6b47d3b13bcb3ffec2a4fa552156d472db4de0aee029053b0bac2c6d961dc8e978cbc2118fe54036eb5b9dbe58941aedaadaa713075d85b817cc46716ba1633698a551b4baae4e3144ac9d63517b1b57f6673902f5bea5c73157ae7c5d7d1934d131582e7cf242c8c0c5d244917fb3875dc444f8d40f918f1629471617dce60b1d4410deb5fe5eab64670ab5500cacb2b018f3ec4cbd3634fa548a3dead77512e392e4382a59ab3f8eb116ef8d5a37fc3317a46038cdc0886afa0bad656e5e9e53949177"]) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18cbea7130743d}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x840}, 0x8000) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x40002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000540)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x8c, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4800}, 0x81) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff010000000100000001800000000000000100000008000000000200000008000000000000000000000000000008000000000000800400000008000000"]) 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000100)={0x1}) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x6, 0xa80) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000180)=""/160) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x40c600) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff010000000100000001800000000000000100000008000000000200000008000000000000000000000000000008000000000000800400000008000000"]) 21:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000080d00300"/26]) socket$inet(0x2, 0x80000, 0x1) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff010000000100000001800000000000000100000008000000000200000008000000000000000000000000000008000000000000800400000008000000"]) 21:16:32 executing program 1: ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/104, 0x68}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0xa0400, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="dcacaa0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007845394ac1c432b3e5bbc0954e500ea8227e2f985bce35fd499e3b2b0a3f995456889667bae00e034c3e1f214c6b4fa97b824ff29c2e8de16680b8a46dab29f8e69bce36a8a68185804052e1a2e75448c153ae73b2daa9c66a62614eeee596db23fe6402fad41b59bea3eb4c9a52f501"]) 21:16:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000085ded95525273099e46db52ae52426bc9cb1760aac9c85b79920dab60c580cbd4907000000f793b7e24ddf00"/67]) 21:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x40000001, 0x101, 0x20, 0x20, 0x8}]}) r1 = socket$netlink(0x10, 0x3, 0x8) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80000}, 0xc) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x724, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x7fff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f00000006c0)={&(0x7f0000ffc000/0x1000)=nil}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x338, r3, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6ef, 0x4f}}}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b5c0491e529d96869f2cc727c390f6fb"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f041c4a99ae3e3c47b77b60f0e32472e"}]}, @NL80211_ATTR_REKEY_DATA={0x4c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ed7b1dfca8ba7cdad24d7157af669d98126c22b618c29c0fcf746462a3e4ed53"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="1b0ccc8444947e697ce24bf3c47ea4e4ed778d012e734db21382aa4c5f494f5e"}]}, @NL80211_ATTR_REKEY_DATA={0x84, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="73851f8b7ab44f8dc911322058ebf334e02511f17571eb7c7d9430ace44e7cea"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="edd091f274b32ed09bb3f5122e868bcb1dbb19cd39a8cb563f8e301aa0ec3e55"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="99bda72300c600c28bca9f244b49f814"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="48dc492f44cbd73b9cf2dd04bc53d930"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7fffffff}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x84c}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="a18b88bd79ec8f9fcd0600000077c6d1c732e06ef61f44cb"}]}, @NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1be8d96dec25d745"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="ff44f5c3aef52079342d023564064a6a"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9d766440f89c960f"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="4ab226233839b8843876b9bf690835d5"}]}, @NL80211_ATTR_REKEY_DATA={0x3c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="4ad964512b0801fb3828661a0922882729c882bd3994d5334440696bf8f3fdba"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="daf64a9150ac1043b86b54cd42b3d760"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="b7bb0dcc57f3328aa8e50f790761d4ca22488b1b2fc321d0269539cdfc00dc85"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ca3b1f8a07deeed1"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "662d3ff307738283"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ef64182028f110814f0397313db1e149e7ece2fefa92c8eaf6ccf9ee5fb6d405"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="4d126708ef167b5605a869003ce33699"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3ff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="3520199460e9b21871e1a4a383b81b6040ac8300"}]}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="79461d12c9d4974cbaf9c842e13376fcc57adc0c53929623"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f20eca578028d211"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="fb9d0cc99e75252ea70b415b63f13c45"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="34a68fcfd9c47003c173fc499953497d501927cf25d65056b260578815cd152e"}]}, @NL80211_ATTR_REKEY_DATA={0x58, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "598b84eb85606ff5"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="cc633e516c97991f10087bdaf9d376cbae4865f3c84b1e41e19cee918a114093"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="00f80b6fbd272e7247e9fc6440c3f147fe82718cddde770d510d8b21b6c336fb"}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x20040801}, 0x1) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000680)='THAWED\x00', 0x7) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="07cdb1c54c364d49e230df430200010000800000000800"/38]) 21:16:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x202, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="dcacaa0a00000000000000000000000000060000000000000000005e0000000000000000000000000000be00"/56]) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6, 0x40000) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:32 executing program 3: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000f53643062f2861da50e828d06d343dfc0ff8dd0fe77952f6b6d4d2a3a4c59bee633018e8f8a7ce6b80b51a5636c2a912616224967713def4a4"]) shmget(0x1, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) 21:16:32 executing program 4: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000f53643062f2861da50e828d06d343dfc0ff8dd0fe77952f6b6d4d2a3a4c59bee633018e8f8a7ce6b80b51a5636c2a912616224967713def4a4"]) shmget(0x1, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) 21:16:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) accept$phonet_pipe(r2, 0x0, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000800008000"/28]) 21:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="07cdb1c54c364d49e230df430200010000800000000800"/38]) 21:16:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="07cdb1c54c364d49e230df430200010000800000000800"/38]) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000"]) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffffff7f01000000"]) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000"]) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000000f268efa200000000f0000000000000000000"]) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x10001, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) pkey_alloc(0x0, 0x0) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = shmget(0x2, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000000c0)=""/233) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x100000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = shmget(0x2, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f00000000c0)=""/233) 21:16:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000180)=0xffffffff, 0x4) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xec010488}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fbdbdf25100000000c009900000400000c000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000c0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x80000001, 0x2cdc745cbd3c9803) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000009, 0x8010, r1, 0x5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000000000), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x30030, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="efffffffff74f000"]) socket$netlink(0x10, 0x3, 0x10) 21:16:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/88, &(0x7f0000000000)=0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dc9aaa0000000000000065dd9b4d000400000000c98f328bafb23cb10000020000000000000000000000105da69596fcadce40ecc8e2892b1ad2e50e5bfefc505ee1c18e6006157efc82b35d1f3d56a874d842b3bcc5953864149074a0968dc632bb1f7efe6ed6f36995b26eb2f94385636e8ab9062327cce18e302fcd1b37b92f149738003c"]) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="17e0ff7fffbfffffb90df212cb387204401c2c69bc7b882a79f3828c14ebab69de63e7d1fefbaf1ff7ac8c836d7383f29acb5edfda274ff3aa55ce0a07e330bfacd409bc5892473d5c7a374301aa81f373c0b7ed58d605843151d3340079b91d5bdffdf93576a97cf63713cc01f6e499ab6dad61c9402303afc8a8a317e0d00b029e5f69f95f0a187c37f2a83769035f5d85fbdd1ef972fce23741777c7b0df278fe0fc9b9d37e1711f2172f6047ed616a3c48156295829d2c4e0f0f6ce34a9ba3e16a616de08319be45403521343e3423f6029317dc"]) 21:16:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/88, &(0x7f0000000000)=0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="dc9aaa0000000000000065dd9b4d000400000000c98f328bafb23cb10000020000000000000000000000105da69596fcadce40ecc8e2892b1ad2e50e5bfefc505ee1c18e6006157efc82b35d1f3d56a874d842b3bcc5953864149074a0968dc632bb1f7efe6ed6f36995b26eb2f94385636e8ab9062327cce18e302fcd1b37b92f149738003c"]) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ffff"]) 21:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x7, 0x1, 0x6}]}) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="17e0ff7fffbfffffb90df212cb387204401c2c69bc7b882a79f3828c14ebab69de63e7d1fefbaf1ff7ac8c836d7383f29acb5edfda274ff3aa55ce0a07e330bfacd409bc5892473d5c7a374301aa81f373c0b7ed58d605843151d3340079b91d5bdffdf93576a97cf63713cc01f6e499ab6dad61c9402303afc8a8a317e0d00b029e5f69f95f0a187c37f2a83769035f5d85fbdd1ef972fce23741777c7b0df278fe0fc9b9d37e1711f2172f6047ed616a3c48156295829d2c4e0f0f6ce34a9ba3e16a616de08319be45403521343e3423f6029317dc"]) 21:16:33 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x8c, r0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x3ff, 0x40) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0x1, 0x80000001, 0x80, 0x8001, 0x34}, {0xb, 0x400, 0x20, 0x4, 0x8}, {0x0, 0x3, 0x8, 0x2, 0x6d9e}, {0x80000019, 0x3, 0x1, 0x1, 0x8}]}) 21:16:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:34 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x8c, r0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x3ff, 0x40) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)={0x4, 0x0, [{0x1, 0x80000001, 0x80, 0x8001, 0x34}, {0xb, 0x400, 0x20, 0x4, 0x8}, {0x0, 0x3, 0x8, 0x2, 0x6d9e}, {0x80000019, 0x3, 0x1, 0x1, 0x8}]}) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x1, 0x20, [0xfffffffc, 0x14000000, 0x0, 0x4, 0xffffff7f, 0x8000, 0x9, 0x0]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x1, 0x20, [0xfffffffc, 0x14000000, 0x0, 0x4, 0xffffff7f, 0x8000, 0x9, 0x0]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0xaaaacdc, 0x0, [{}, {}]}) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x3f0}, {0x7, 0x0, 0x0, 0x1, 0x6}]}) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x8000) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r2, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x8000) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r2, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000c26000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000deb000/0x4000)=nil) mbind(&(0x7f000091e000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000180)=0x2, 0xbf1, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xd, 0xb, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044000}, 0x40000) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a0000"]) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f00000500000000000000"]) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xd, 0xb, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044000}, 0x40000) 21:16:34 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x800, 0x9, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a0000"]) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xd, 0xb, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044000}, 0x40000) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xad8, 0x400000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000000080)=""/196, 0xc4) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000c26000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000deb000/0x4000)=nil) mbind(&(0x7f000091e000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000180)=0x2, 0xbf1, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a0000"]) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$midi(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001100)=ANY=[@ANYBLOB="010000f0ff000000010000000000000000000000f0030000000000000000000016a04af7b5a3a532879af8ef69817ba7064aeccc9f624349dc016aba152aebdbd52e4c899646d8738c45597d2c2df7682026ef9773fc64e7ee002aabf0d7b4e2"]) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000010c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) 21:16:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000010000000000000004000000f403000000000000000000000400000001000000000000000080000010000000"]) 21:16:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0215"]) 21:16:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000ff"]) 21:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="021577fd2d08e37db92c00000000000000000000000700000000000000000000f7"]) 21:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000"]) 21:16:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="02"]) 21:16:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040800) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x138, 0x9, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x81}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}]}, @IPSET_ATTR_ADT={0xac, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x73}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x16, 0x1a, '/dev/nvme-fabrics\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xd2}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x138}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x40000000, 0x16d5, 0x9, 0x5eaf2ccf, 0x3ff}, {0x80000001, 0x101, 0x101, 0xa1, 0x3}, {0x4, 0xa60a, 0x8, 0x7fff, 0x6a}]}) 21:16:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 21:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000"]) 21:16:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040800) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x138, 0x9, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x81}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}]}, @IPSET_ATTR_ADT={0xac, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x73}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x16, 0x1a, '/dev/nvme-fabrics\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xd2}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x138}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x40000000, 0x16d5, 0x9, 0x5eaf2ccf, 0x3ff}, {0x80000001, 0x101, 0x101, 0xa1, 0x3}, {0x4, 0xa60a, 0x8, 0x7fff, 0x6a}]}) 21:16:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x580) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x81}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x44c2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xbcf6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008041}, 0x4804) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000001}]}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x6, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8081}, 0x8000) 21:16:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x3f0}]}) 21:16:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="080000000000000001000000010000800600000001000100070000000000000002000000f7ffffff0100000001000000018000000000000001000000080000000002000000080000000000000000000000000000080000000000008004000000080000000000000004000000ffffffff070000000400000009000000000000000d000000030000000080000000000000090000000000000001000080011b00002ef7ffffff7f000005000000000000000a000000"]) [ 2004.765468] INFO: task syz-executor.5:26377 blocked for more than 140 seconds. [ 2004.772904] Not tainted 4.14.213-syzkaller #0 [ 2004.778767] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2004.786815] syz-executor.5 D28736 26377 20967 0x00000004 [ 2004.792441] Call Trace: [ 2004.795009] __schedule+0x88b/0x1de0 [ 2004.798937] ? io_schedule_timeout+0x140/0x140 [ 2004.803510] ? trace_hardirqs_on+0x10/0x10 [ 2004.807779] schedule+0x8d/0x1b0 [ 2004.811138] schedule_timeout+0x80a/0xe90 [ 2004.815266] ? flush_work+0x412/0x770 [ 2004.819109] ? debug_object_active_state+0x330/0x330 [ 2004.824198] ? usleep_range+0x130/0x130 [ 2004.828765] ? wait_for_common+0x26a/0x430 [ 2004.833002] ? lock_acquire+0x170/0x3f0 [ 2004.837059] ? lock_downgrade+0x740/0x740 [ 2004.841200] ? _raw_spin_unlock_irq+0x24/0x80 [ 2004.845780] wait_for_common+0x272/0x430 [ 2004.849832] ? try_to_wake_up+0x706/0x1100 [ 2004.854051] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 2004.859447] ? work_on_cpu_safe+0x70/0x70 [ 2004.863586] ? wake_up_q+0xd0/0xd0 [ 2004.867198] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 2004.872641] kthread_stop+0xce/0x640 [ 2004.876394] kvm_mmu_pre_destroy_vm+0x41/0x4f [ 2004.880878] kvm_put_kvm+0x30a/0xa90 [ 2004.884569] ? kvm_vm_release+0x50/0x50 [ 2004.888596] kvm_vcpu_release+0x77/0xa0 [ 2004.892561] __fput+0x25f/0x7a0 [ 2004.895903] task_work_run+0x11f/0x190 [ 2004.899785] exit_to_usermode_loop+0x1ad/0x200 [ 2004.904345] do_syscall_64+0x4a3/0x640 [ 2004.908307] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 2004.913484] RIP: 0033:0x417b71 [ 2004.916713] RSP: 002b:00007ffdcf8fdec0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2004.924410] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000417b71 [ 2004.932122] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000005 [ 2004.939438] RBP: 0000000000000001 R08: 0000000000000257 R09: 0000000054bb625a [ 2004.946776] R10: 00007ffdcf8fdfa0 R11: 0000000000000293 R12: ffffffffffffffff [ 2004.954027] R13: 00000000001c5333 R14: 00000000000003e8 R15: 000000000119bf8c [ 2004.961865] [ 2004.961865] Showing all locks held in the system: [ 2004.968279] 1 lock held by khungtaskd/1531: [ 2004.972792] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 2004.981885] [ 2004.983520] ============================================= [ 2004.983520] [ 2004.990588] NMI backtrace for cpu 0 [ 2004.994220] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 2005.001652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2005.010984] Call Trace: [ 2005.013563] dump_stack+0x1b2/0x283 [ 2005.017176] nmi_cpu_backtrace.cold+0x57/0x93 [ 2005.021670] ? irq_force_complete_move.cold+0x89/0x89 [ 2005.026837] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 2005.032108] watchdog+0x5b9/0xb40 [ 2005.035543] ? hungtask_pm_notify+0x50/0x50 [ 2005.039847] kthread+0x30d/0x420 [ 2005.043186] ? kthread_create_on_node+0xd0/0xd0 [ 2005.047847] ret_from_fork+0x24/0x30 [ 2005.051639] Sending NMI from CPU 0 to CPUs 1: [ 2005.056515] NMI backtrace for cpu 1 [ 2005.056519] CPU: 1 PID: 8 Comm: rcu_preempt Not tainted 4.14.213-syzkaller #0 [ 2005.056523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2005.056526] task: ffff8880b5414200 task.stack: ffff8880b5418000 [ 2005.056528] RIP: 0010:detach_if_pending+0xb6/0x430 [ 2005.056530] RSP: 0018:ffff8880b541fbd8 EFLAGS: 00000083 [ 2005.056535] RAX: ffff8880b5414200 RBX: ffff8880b541fd18 RCX: 0000000000000000 [ 2005.056538] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000086 [ 2005.056541] RBP: 0000000000000001 R08: ffffffff8b9a72d0 R09: 0000000000000001 [ 2005.056545] R10: 0000000000000000 R11: ffff8880b5414200 R12: ffff8880ba522c48 [ 2005.056548] R13: 0000000000000001 R14: ffff8880b541fd20 R15: 0000000000000001 [ 2005.056551] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 2005.056554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2005.056557] CR2: 00007f8f8d60e000 CR3: 00000000b060e000 CR4: 00000000001426e0 [ 2005.056560] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2005.056563] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2005.056565] Call Trace: [ 2005.056567] try_to_del_timer_sync+0x9a/0xe0 [ 2005.056569] ? detach_if_pending+0x430/0x430 [ 2005.056571] del_timer_sync+0x17c/0x240 [ 2005.056574] schedule_timeout+0x4b7/0xe90 [ 2005.056576] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 2005.056578] ? usleep_range+0x130/0x130 [ 2005.056580] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 2005.056583] ? prepare_to_swait+0x115/0x2a0 [ 2005.056585] ? run_timer_softirq+0x5a0/0x5a0 [ 2005.056587] rcu_gp_kthread+0xc0a/0x1e60 [ 2005.056589] ? force_qs_rnp+0x4f0/0x4f0 [ 2005.056591] ? force_qs_rnp+0x4f0/0x4f0 [ 2005.056593] kthread+0x30d/0x420 [ 2005.056595] ? kthread_create_on_node+0xd0/0xd0 [ 2005.056597] ret_from_fork+0x24/0x30 [ 2005.056598] Code: 00 e8 cf 04 0d 00 65 8b 2d 58 46 b7 7e 83 fd 07 0f 87 82 02 00 00 e8 ba 04 0d 00 89 ed 48 0f a3 2d 28 74 be 08 0f 82 1a 02 00 00 a5 04 0d 00 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea [ 2005.057223] Kernel panic - not syncing: hung_task: blocked tasks [ 2005.255981] CPU: 0 PID: 1531 Comm: khungtaskd Not tainted 4.14.213-syzkaller #0 [ 2005.263413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2005.272754] Call Trace: [ 2005.275327] dump_stack+0x1b2/0x283 [ 2005.278944] panic+0x1f9/0x42d [ 2005.282112] ? add_taint.cold+0x16/0x16 [ 2005.286065] watchdog+0x5ca/0xb40 [ 2005.289510] ? hungtask_pm_notify+0x50/0x50 [ 2005.293810] kthread+0x30d/0x420 [ 2005.297164] ? kthread_create_on_node+0xd0/0xd0 [ 2005.301835] ret_from_fork+0x24/0x30 [ 2005.306378] Kernel Offset: disabled [ 2005.309998] Rebooting in 86400 seconds..