Warning: Permanently added '[localhost]:4694' (ECDSA) to the list of known hosts. 2023/02/25 02:58:49 fuzzer started 2023/02/25 02:58:49 dialing manager at localhost:41417 syzkaller login: [ 40.111302] cgroup: Unknown subsys name 'net' [ 40.185462] cgroup: Unknown subsys name 'rlimit' 2023/02/25 02:59:03 syscalls: 2217 2023/02/25 02:59:03 code coverage: enabled 2023/02/25 02:59:03 comparison tracing: enabled 2023/02/25 02:59:03 extra coverage: enabled 2023/02/25 02:59:03 setuid sandbox: enabled 2023/02/25 02:59:03 namespace sandbox: enabled 2023/02/25 02:59:03 Android sandbox: enabled 2023/02/25 02:59:03 fault injection: enabled 2023/02/25 02:59:03 leak checking: enabled 2023/02/25 02:59:03 net packet injection: enabled 2023/02/25 02:59:03 net device setup: enabled 2023/02/25 02:59:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/25 02:59:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/25 02:59:03 USB emulation: enabled 2023/02/25 02:59:03 hci packet injection: enabled 2023/02/25 02:59:03 wifi device emulation: enabled 2023/02/25 02:59:03 802.15.4 emulation: enabled 2023/02/25 02:59:03 fetching corpus: 50, signal 25110/26987 (executing program) 2023/02/25 02:59:03 fetching corpus: 100, signal 46690/50193 (executing program) 2023/02/25 02:59:03 fetching corpus: 150, signal 59355/64374 (executing program) 2023/02/25 02:59:04 fetching corpus: 200, signal 69320/75762 (executing program) 2023/02/25 02:59:04 fetching corpus: 250, signal 74909/82809 (executing program) 2023/02/25 02:59:04 fetching corpus: 300, signal 79938/89257 (executing program) 2023/02/25 02:59:04 fetching corpus: 350, signal 86930/97498 (executing program) 2023/02/25 02:59:04 fetching corpus: 400, signal 91325/103207 (executing program) 2023/02/25 02:59:04 fetching corpus: 450, signal 95745/108897 (executing program) 2023/02/25 02:59:04 fetching corpus: 500, signal 99122/113536 (executing program) 2023/02/25 02:59:04 fetching corpus: 550, signal 102410/118072 (executing program) 2023/02/25 02:59:05 fetching corpus: 600, signal 108123/124842 (executing program) 2023/02/25 02:59:05 fetching corpus: 650, signal 111386/129282 (executing program) 2023/02/25 02:59:05 fetching corpus: 700, signal 114101/133173 (executing program) 2023/02/25 02:59:05 fetching corpus: 750, signal 116485/136698 (executing program) 2023/02/25 02:59:05 fetching corpus: 800, signal 118288/139674 (executing program) 2023/02/25 02:59:05 fetching corpus: 850, signal 121342/143743 (executing program) 2023/02/25 02:59:05 fetching corpus: 900, signal 124698/148083 (executing program) 2023/02/25 02:59:05 fetching corpus: 950, signal 126200/150688 (executing program) 2023/02/25 02:59:06 fetching corpus: 1000, signal 129179/154619 (executing program) 2023/02/25 02:59:06 fetching corpus: 1050, signal 131637/158058 (executing program) 2023/02/25 02:59:06 fetching corpus: 1100, signal 133626/161051 (executing program) 2023/02/25 02:59:06 fetching corpus: 1150, signal 134847/163390 (executing program) 2023/02/25 02:59:06 fetching corpus: 1200, signal 138249/167606 (executing program) 2023/02/25 02:59:06 fetching corpus: 1250, signal 140430/170666 (executing program) 2023/02/25 02:59:06 fetching corpus: 1300, signal 144090/174972 (executing program) 2023/02/25 02:59:06 fetching corpus: 1350, signal 146244/177982 (executing program) 2023/02/25 02:59:07 fetching corpus: 1400, signal 149367/181788 (executing program) 2023/02/25 02:59:07 fetching corpus: 1450, signal 152071/185244 (executing program) 2023/02/25 02:59:07 fetching corpus: 1500, signal 153651/187724 (executing program) 2023/02/25 02:59:07 fetching corpus: 1550, signal 155431/190356 (executing program) 2023/02/25 02:59:07 fetching corpus: 1600, signal 157006/192784 (executing program) 2023/02/25 02:59:07 fetching corpus: 1650, signal 158668/195274 (executing program) 2023/02/25 02:59:07 fetching corpus: 1700, signal 160816/198132 (executing program) 2023/02/25 02:59:07 fetching corpus: 1750, signal 162599/200630 (executing program) 2023/02/25 02:59:08 fetching corpus: 1800, signal 164210/203003 (executing program) 2023/02/25 02:59:08 fetching corpus: 1850, signal 165926/205384 (executing program) 2023/02/25 02:59:08 fetching corpus: 1900, signal 167704/207833 (executing program) 2023/02/25 02:59:08 fetching corpus: 1950, signal 169227/210076 (executing program) 2023/02/25 02:59:08 fetching corpus: 2000, signal 170778/212352 (executing program) 2023/02/25 02:59:08 fetching corpus: 2050, signal 172954/215095 (executing program) 2023/02/25 02:59:08 fetching corpus: 2100, signal 174285/217146 (executing program) 2023/02/25 02:59:08 fetching corpus: 2150, signal 175375/219014 (executing program) 2023/02/25 02:59:09 fetching corpus: 2200, signal 176817/221133 (executing program) 2023/02/25 02:59:09 fetching corpus: 2250, signal 177811/222871 (executing program) 2023/02/25 02:59:09 fetching corpus: 2300, signal 179389/225115 (executing program) 2023/02/25 02:59:09 fetching corpus: 2350, signal 180564/226956 (executing program) 2023/02/25 02:59:09 fetching corpus: 2400, signal 181569/228713 (executing program) 2023/02/25 02:59:09 fetching corpus: 2450, signal 182954/230682 (executing program) 2023/02/25 02:59:09 fetching corpus: 2500, signal 184259/232574 (executing program) 2023/02/25 02:59:09 fetching corpus: 2550, signal 185735/234595 (executing program) 2023/02/25 02:59:10 fetching corpus: 2600, signal 187347/236658 (executing program) 2023/02/25 02:59:10 fetching corpus: 2650, signal 189191/238866 (executing program) 2023/02/25 02:59:10 fetching corpus: 2700, signal 189929/240250 (executing program) 2023/02/25 02:59:10 fetching corpus: 2750, signal 190877/241849 (executing program) 2023/02/25 02:59:10 fetching corpus: 2800, signal 191846/243486 (executing program) 2023/02/25 02:59:10 fetching corpus: 2850, signal 192761/245009 (executing program) 2023/02/25 02:59:10 fetching corpus: 2900, signal 194073/246777 (executing program) 2023/02/25 02:59:10 fetching corpus: 2950, signal 194999/248258 (executing program) 2023/02/25 02:59:11 fetching corpus: 3000, signal 196054/249873 (executing program) 2023/02/25 02:59:11 fetching corpus: 3050, signal 196934/251333 (executing program) 2023/02/25 02:59:11 fetching corpus: 3100, signal 197731/252773 (executing program) 2023/02/25 02:59:11 fetching corpus: 3150, signal 199178/254563 (executing program) 2023/02/25 02:59:11 fetching corpus: 3200, signal 200294/256134 (executing program) 2023/02/25 02:59:11 fetching corpus: 3250, signal 200990/257489 (executing program) 2023/02/25 02:59:11 fetching corpus: 3300, signal 201891/258944 (executing program) 2023/02/25 02:59:11 fetching corpus: 3350, signal 203523/260836 (executing program) 2023/02/25 02:59:12 fetching corpus: 3400, signal 204351/262217 (executing program) 2023/02/25 02:59:12 fetching corpus: 3450, signal 205215/263582 (executing program) 2023/02/25 02:59:12 fetching corpus: 3500, signal 206057/264949 (executing program) 2023/02/25 02:59:12 fetching corpus: 3550, signal 206744/266229 (executing program) 2023/02/25 02:59:12 fetching corpus: 3600, signal 207550/267541 (executing program) 2023/02/25 02:59:12 fetching corpus: 3650, signal 208483/268914 (executing program) 2023/02/25 02:59:12 fetching corpus: 3700, signal 209223/270161 (executing program) 2023/02/25 02:59:12 fetching corpus: 3750, signal 210115/271488 (executing program) 2023/02/25 02:59:12 fetching corpus: 3800, signal 210764/272663 (executing program) 2023/02/25 02:59:13 fetching corpus: 3850, signal 212465/274433 (executing program) 2023/02/25 02:59:13 fetching corpus: 3900, signal 213435/275738 (executing program) 2023/02/25 02:59:13 fetching corpus: 3950, signal 214296/276990 (executing program) 2023/02/25 02:59:13 fetching corpus: 4000, signal 215002/278184 (executing program) 2023/02/25 02:59:13 fetching corpus: 4050, signal 215939/279513 (executing program) 2023/02/25 02:59:13 fetching corpus: 4100, signal 216580/280628 (executing program) 2023/02/25 02:59:13 fetching corpus: 4150, signal 218493/282431 (executing program) 2023/02/25 02:59:14 fetching corpus: 4200, signal 219267/283525 (executing program) 2023/02/25 02:59:14 fetching corpus: 4250, signal 219987/284666 (executing program) 2023/02/25 02:59:14 fetching corpus: 4300, signal 220658/285763 (executing program) 2023/02/25 02:59:14 fetching corpus: 4350, signal 221842/287147 (executing program) 2023/02/25 02:59:14 fetching corpus: 4400, signal 222389/288173 (executing program) 2023/02/25 02:59:14 fetching corpus: 4450, signal 223283/289343 (executing program) 2023/02/25 02:59:14 fetching corpus: 4500, signal 224673/290729 (executing program) 2023/02/25 02:59:14 fetching corpus: 4550, signal 225369/291810 (executing program) 2023/02/25 02:59:14 fetching corpus: 4600, signal 226195/292945 (executing program) 2023/02/25 02:59:15 fetching corpus: 4650, signal 227082/294048 (executing program) 2023/02/25 02:59:15 fetching corpus: 4700, signal 227948/295177 (executing program) 2023/02/25 02:59:15 fetching corpus: 4750, signal 228623/296174 (executing program) 2023/02/25 02:59:15 fetching corpus: 4800, signal 229833/297419 (executing program) 2023/02/25 02:59:15 fetching corpus: 4850, signal 230655/298485 (executing program) 2023/02/25 02:59:15 fetching corpus: 4900, signal 231290/299470 (executing program) 2023/02/25 02:59:15 fetching corpus: 4950, signal 232030/300506 (executing program) 2023/02/25 02:59:15 fetching corpus: 5000, signal 232584/301466 (executing program) 2023/02/25 02:59:16 fetching corpus: 5050, signal 233254/302431 (executing program) 2023/02/25 02:59:16 fetching corpus: 5100, signal 233893/303394 (executing program) 2023/02/25 02:59:16 fetching corpus: 5150, signal 234492/304379 (executing program) 2023/02/25 02:59:16 fetching corpus: 5200, signal 235301/305392 (executing program) 2023/02/25 02:59:16 fetching corpus: 5250, signal 235857/306264 (executing program) 2023/02/25 02:59:16 fetching corpus: 5300, signal 236515/307176 (executing program) 2023/02/25 02:59:16 fetching corpus: 5350, signal 237094/308040 (executing program) 2023/02/25 02:59:16 fetching corpus: 5400, signal 237603/308867 (executing program) 2023/02/25 02:59:16 fetching corpus: 5450, signal 238129/309788 (executing program) 2023/02/25 02:59:17 fetching corpus: 5500, signal 238571/310623 (executing program) 2023/02/25 02:59:17 fetching corpus: 5550, signal 239132/311513 (executing program) 2023/02/25 02:59:17 fetching corpus: 5600, signal 239925/312418 (executing program) 2023/02/25 02:59:17 fetching corpus: 5650, signal 240504/313300 (executing program) 2023/02/25 02:59:17 fetching corpus: 5700, signal 241098/314144 (executing program) 2023/02/25 02:59:17 fetching corpus: 5750, signal 241960/315090 (executing program) 2023/02/25 02:59:17 fetching corpus: 5800, signal 242752/315974 (executing program) 2023/02/25 02:59:17 fetching corpus: 5850, signal 243306/316794 (executing program) 2023/02/25 02:59:17 fetching corpus: 5900, signal 243760/317564 (executing program) 2023/02/25 02:59:18 fetching corpus: 5950, signal 244357/318422 (executing program) 2023/02/25 02:59:18 fetching corpus: 6000, signal 244919/319249 (executing program) 2023/02/25 02:59:18 fetching corpus: 6050, signal 245545/320068 (executing program) 2023/02/25 02:59:18 fetching corpus: 6100, signal 246002/320827 (executing program) 2023/02/25 02:59:18 fetching corpus: 6150, signal 246479/321598 (executing program) 2023/02/25 02:59:18 fetching corpus: 6200, signal 247116/322395 (executing program) 2023/02/25 02:59:18 fetching corpus: 6250, signal 247545/323149 (executing program) 2023/02/25 02:59:19 fetching corpus: 6300, signal 247950/323906 (executing program) 2023/02/25 02:59:19 fetching corpus: 6350, signal 248813/324757 (executing program) 2023/02/25 02:59:19 fetching corpus: 6400, signal 249449/325525 (executing program) 2023/02/25 02:59:19 fetching corpus: 6450, signal 250016/326286 (executing program) 2023/02/25 02:59:19 fetching corpus: 6500, signal 250424/326970 (executing program) 2023/02/25 02:59:19 fetching corpus: 6550, signal 250808/327651 (executing program) 2023/02/25 02:59:19 fetching corpus: 6600, signal 251096/328351 (executing program) 2023/02/25 02:59:20 fetching corpus: 6650, signal 251514/329070 (executing program) 2023/02/25 02:59:20 fetching corpus: 6700, signal 252082/329812 (executing program) 2023/02/25 02:59:20 fetching corpus: 6750, signal 252699/330553 (executing program) 2023/02/25 02:59:20 fetching corpus: 6800, signal 253177/331270 (executing program) 2023/02/25 02:59:20 fetching corpus: 6850, signal 253786/332020 (executing program) 2023/02/25 02:59:20 fetching corpus: 6900, signal 254236/332681 (executing program) 2023/02/25 02:59:20 fetching corpus: 6950, signal 254554/333330 (executing program) 2023/02/25 02:59:21 fetching corpus: 7000, signal 255117/333984 (executing program) 2023/02/25 02:59:21 fetching corpus: 7050, signal 255547/334634 (executing program) 2023/02/25 02:59:21 fetching corpus: 7100, signal 255953/335251 (executing program) 2023/02/25 02:59:21 fetching corpus: 7150, signal 256328/335874 (executing program) 2023/02/25 02:59:21 fetching corpus: 7200, signal 256816/336502 (executing program) 2023/02/25 02:59:21 fetching corpus: 7250, signal 257289/337156 (executing program) 2023/02/25 02:59:21 fetching corpus: 7300, signal 257818/337800 (executing program) 2023/02/25 02:59:21 fetching corpus: 7350, signal 258366/338409 (executing program) 2023/02/25 02:59:22 fetching corpus: 7400, signal 258865/339078 (executing program) 2023/02/25 02:59:22 fetching corpus: 7450, signal 259664/339704 (executing program) 2023/02/25 02:59:22 fetching corpus: 7500, signal 260280/340367 (executing program) 2023/02/25 02:59:22 fetching corpus: 7550, signal 260769/340951 (executing program) 2023/02/25 02:59:22 fetching corpus: 7600, signal 261150/341550 (executing program) 2023/02/25 02:59:22 fetching corpus: 7650, signal 261695/342147 (executing program) 2023/02/25 02:59:22 fetching corpus: 7700, signal 262041/342723 (executing program) 2023/02/25 02:59:23 fetching corpus: 7750, signal 262491/343290 (executing program) 2023/02/25 02:59:23 fetching corpus: 7800, signal 262935/343870 (executing program) 2023/02/25 02:59:23 fetching corpus: 7850, signal 263257/344462 (executing program) 2023/02/25 02:59:23 fetching corpus: 7900, signal 263653/345038 (executing program) 2023/02/25 02:59:23 fetching corpus: 7950, signal 264151/345591 (executing program) 2023/02/25 02:59:23 fetching corpus: 8000, signal 264571/346138 (executing program) 2023/02/25 02:59:23 fetching corpus: 8050, signal 265014/346693 (executing program) 2023/02/25 02:59:23 fetching corpus: 8100, signal 265464/347265 (executing program) 2023/02/25 02:59:23 fetching corpus: 8150, signal 265760/347785 (executing program) 2023/02/25 02:59:24 fetching corpus: 8200, signal 266181/348277 (executing program) 2023/02/25 02:59:24 fetching corpus: 8250, signal 266573/348802 (executing program) 2023/02/25 02:59:24 fetching corpus: 8300, signal 266946/349291 (executing program) 2023/02/25 02:59:24 fetching corpus: 8350, signal 267770/349845 (executing program) 2023/02/25 02:59:24 fetching corpus: 8400, signal 268115/350348 (executing program) 2023/02/25 02:59:24 fetching corpus: 8450, signal 268536/350865 (executing program) 2023/02/25 02:59:24 fetching corpus: 8500, signal 268897/351373 (executing program) 2023/02/25 02:59:25 fetching corpus: 8550, signal 269235/351870 (executing program) 2023/02/25 02:59:25 fetching corpus: 8600, signal 269660/352364 (executing program) 2023/02/25 02:59:25 fetching corpus: 8650, signal 270106/352872 (executing program) 2023/02/25 02:59:25 fetching corpus: 8700, signal 270480/353353 (executing program) 2023/02/25 02:59:25 fetching corpus: 8750, signal 270991/353835 (executing program) 2023/02/25 02:59:25 fetching corpus: 8800, signal 271519/354324 (executing program) 2023/02/25 02:59:25 fetching corpus: 8850, signal 271929/354819 (executing program) 2023/02/25 02:59:25 fetching corpus: 8900, signal 272303/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 8950, signal 272688/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9000, signal 273003/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9050, signal 273351/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9100, signal 273705/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9150, signal 274028/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9200, signal 274330/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9250, signal 274683/355049 (executing program) 2023/02/25 02:59:26 fetching corpus: 9300, signal 275179/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9350, signal 275528/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9400, signal 275921/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9450, signal 276201/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9500, signal 276635/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9550, signal 277192/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9600, signal 277579/355049 (executing program) 2023/02/25 02:59:27 fetching corpus: 9650, signal 277922/355049 (executing program) 2023/02/25 02:59:28 fetching corpus: 9700, signal 278282/355051 (executing program) 2023/02/25 02:59:28 fetching corpus: 9750, signal 278847/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 9800, signal 279244/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 9850, signal 279658/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 9900, signal 280021/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 9950, signal 280377/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 10000, signal 280780/355065 (executing program) 2023/02/25 02:59:28 fetching corpus: 10050, signal 281061/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10100, signal 281357/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10150, signal 281725/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10200, signal 282047/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10250, signal 282490/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10300, signal 282797/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10350, signal 283114/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10400, signal 283513/355065 (executing program) 2023/02/25 02:59:29 fetching corpus: 10450, signal 283948/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10500, signal 284379/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10550, signal 284617/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10600, signal 284966/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10650, signal 285325/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10700, signal 285626/355065 (executing program) 2023/02/25 02:59:30 fetching corpus: 10750, signal 286014/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 10800, signal 286299/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 10850, signal 286501/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 10900, signal 286847/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 10950, signal 287139/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 11000, signal 287653/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 11050, signal 287895/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 11100, signal 288179/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 11150, signal 288537/355065 (executing program) 2023/02/25 02:59:31 fetching corpus: 11200, signal 288926/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11250, signal 289195/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11300, signal 289513/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11350, signal 289840/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11400, signal 290179/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11450, signal 290426/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11500, signal 290780/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11550, signal 291094/355065 (executing program) 2023/02/25 02:59:32 fetching corpus: 11600, signal 291456/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11650, signal 291989/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11700, signal 292318/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11750, signal 292654/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11800, signal 292886/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11850, signal 293126/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11900, signal 293383/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 11950, signal 293683/355065 (executing program) 2023/02/25 02:59:33 fetching corpus: 12000, signal 294075/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12050, signal 294636/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12100, signal 294957/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12150, signal 295210/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12200, signal 295383/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12250, signal 295814/355065 (executing program) 2023/02/25 02:59:34 fetching corpus: 12300, signal 296127/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12350, signal 296537/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12400, signal 296885/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12450, signal 297159/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12500, signal 297511/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12550, signal 297797/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12600, signal 298309/355065 (executing program) 2023/02/25 02:59:35 fetching corpus: 12650, signal 298537/355065 (executing program) 2023/02/25 02:59:36 fetching corpus: 12700, signal 298910/355065 (executing program) 2023/02/25 02:59:36 fetching corpus: 12750, signal 299312/355065 (executing program) 2023/02/25 02:59:36 fetching corpus: 12800, signal 299586/355072 (executing program) 2023/02/25 02:59:36 fetching corpus: 12850, signal 299870/355072 (executing program) 2023/02/25 02:59:36 fetching corpus: 12900, signal 300243/355076 (executing program) 2023/02/25 02:59:36 fetching corpus: 12950, signal 300542/355076 (executing program) 2023/02/25 02:59:36 fetching corpus: 13000, signal 300764/355076 (executing program) 2023/02/25 02:59:36 fetching corpus: 13050, signal 301163/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13100, signal 301458/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13150, signal 301706/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13200, signal 302183/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13250, signal 302483/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13300, signal 302669/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13350, signal 302921/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13400, signal 303204/355076 (executing program) 2023/02/25 02:59:37 fetching corpus: 13435, signal 303401/355076 (executing program) 2023/02/25 02:59:38 fetching corpus: 13435, signal 303401/355076 (executing program) 2023/02/25 02:59:40 starting 8 fuzzer processes 02:59:40 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_bt_hci(r2, 0x0, &(0x7f0000000080)="917aa22643981b94c15dc12619453c5fb1e4384b3537b1bf5efb2a862c978b4ecf8eac4a330a7141390e8abd8f8c3d6e26f287e95c1e000308ed3960b7") ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @remote}, r6}, 0x14) r7 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000700)='devices.allow\x00', 0x2, 0x0) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000000740), 0x8040, 0x0) r9 = inotify_init() r10 = inotify_init() ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000780)=0x0) getgroups(0x8, &(0x7f00000007c0)=[0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xee00]) sendmsg$unix(r3, &(0x7f0000000940)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000280)="1764a3e0755b9ebaa77283de9a08800450e1797a1bb76dc2113b45124079d09fdefcb9e7073f0d04ebfe984aaa91792fa86f3588b9887623e17297ee6b3e20692970a7bbec53320edaf8c5213bc0ec16a925d8806d1d25cd25e31cc4a2ded60b1728f639fbecff4541671cfe62571ef6f0039dcaae32c12b9274a22d36e0b93e6c558d", 0x83}, {&(0x7f0000000340)="23d56c9265c9b0b706fa0f98befe23b88db4b0257009d58286bcdfb0a4f1e8d5171860dacb5c43c94a92f843482e31852dafcf1108c4918aab25de6ea015850eca880eb3a3f61f624bcd1d64b264636f89d219cb7fd6997fd177f81a0dcc13f7c2a3475d651cc83e3480ff646b299215fee4437bc0f79a91c8c653706aef6affc5ef4fca230157751b039d5128b8e057c4a2e1b3c521c04771a0d86b2c17bbe7336d7db24acd601eda85c5197c68eddb4b991b8f9863a1d465ad6b25dbf19a03bc704142e088732f195096cf59ef4355c4ea367694cfb533d03480d6c5ea32edc1c8f7d389a580b8", 0xe8}, {&(0x7f0000000440)="74a3da15c5b4adf71bcba23ea47aa2b1df20f35ae7ab7e0604cf777f1a4066b089329e9fe29ca3198a4fd41a2b6c622b28eebc22069f01d8c2bbf08fc811deaa09108b9e5dc3649babe10aa3785e1a9f49c44b3ac5ce4195e4d50b28ac36a8d91c001bb8ab5163a3a27501b8467b91097d16979caea4c183d92a7a0120ac690346e99c795e2bcc15889773a685cec1bd6e8b5db07b711de54683ad30fa48f62e4b1721c91069f6e7142a12917cb5d51a3267a8222115122b81abb327b028aecf018642324a2cf4b0a476f7beaad1f9af85a82c3d40d0b19e173fd3fe8b3d8a42f1252c1c86f372c8bd19ade340b330b43aafce4be10f6b", 0xf7}, {&(0x7f0000000540)="2ed735372115fa51e1a2a0b0d3043ce6c91f5058408cb15baa1a23caa0ab8f667534b7d32311e768da7cd10a8df19df33bb5a0846ad757441ff1d1f0769bdfab8a950642158803a85cda47d3c5e4f5875dce65d3", 0x54}, {&(0x7f00000005c0)="430c789ea305cbb8a94362c26f4e1e3d14737efbf160b637120cebe1eaa2fd6635f803db81bef5096c25b8bf418b2ac77c394f2a6354e6f4e3fffd87dc8c19a738d27190768ba6e0e5da3cf118c604069cbce3dd2b402fed0b1437dc202765cf619d30949977aa8b0b4a74dd49d33acd96cb17acf42fddaa574533f92720c8ddcd9a3af5ed745115c13f36f32ad15e1aae3a413b24132c5e0fd965c65190fbac", 0xa0}], 0x5, &(0x7f0000000800)=[@rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r7, r4, r5, r0, r2]}}, @rights={{0x1c, 0x1, 0x1, [r8, r5, r3]}}, @rights={{0x20, 0x1, 0x1, [r2, r9, r3, r10]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, r17}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r4, r5, r5, r1]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}], 0x108, 0x84}, 0x8881) setgroups(0x9, &(0x7f0000000980)=[r16, 0x0, 0x0, r13, r15, r14, r18, r12, 0xffffffffffffffff]) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000009c0)={0x9, 0x85, "96f58650bd3d2e907bfa6f14067e38ba586e70817df955967b9bcdf62a870c8fa0bcff75079619ad3f64b76b9458c06431ab961ef2714ff6a6cc171a7af3cf728c943aaa705c755ee613b410309fffb2d89b376d28d836ab74d33bc1cbe0cb4d4bc2e92af6243cd0d27212d5f83712e515ac118160795feef5ca40ed4686444483d37c991b"}) r19 = syz_open_dev$evdev(&(0x7f0000000a80), 0x53, 0x2000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r19, 0x81f8943c, &(0x7f0000000ac0)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000cc0)={0x5, 0x2, 0x8}) 02:59:40 executing program 3: setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=0x3f, 0x8, 0x2) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='\xf0\x00', &(0x7f0000000140)='([\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='user.incfs.size\x00', &(0x7f0000000200)='-,\x00', &(0x7f0000000240)='user.incfs.size\x00', &(0x7f0000000280)='0$\x00', &(0x7f00000002c0)='user.incfs.size\x00', &(0x7f0000000300)='\x00']) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000940)=0xe8) r2 = syz_mount_image$ext4(&(0x7f0000000380)='ext2\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x6, &(0x7f0000000780)=[{&(0x7f0000000400)="53e68e5ccf5ece8d78e983d63c06469e4b5d51f1cd266b8316e67bb8c2070f25acdf09c176967e29c89753611341d1ae1ac365807ef7f240f084369a55defb10a72c53e3207995636ff2b2c09f238a3931b52d7264ad5db67495549166dce3e4689900aa1a99be8ca3ddbce2decfc009d746dcdd47ebd4b89c376a6e9190e89c801141666316a812", 0x88, 0x3}, {&(0x7f00000004c0)="d9bb07af036ba5f875ced1897aba119f915a92a946d1417b220b7356a84e5fa83699ad730ddcd3c949f0ebcd85ce4a5fd87504111b9fcf193b9a65a3c46052560cc802f84ca71508b116d68d015ad815ce7792fc9454de80654d9c9a98dce8d491770a8d102dc0e2639b9885de06a596054aec9eb808e94e5350781319ed", 0x7e}, {&(0x7f0000000540)="ab5ae97ddd96e2cf8c8808f5c4becc3ca88b9107fac124932534d5863c8b72d742aaad0804b85563fb9a5967f224bdc2efa38a413c22a659cb32f497538cb817777deff157209fc879cbf01d7e2be6ac6e5f42ef4460e89c801e7e1b76f4196a1820ab08263fb41bbaf8e42e9fe3650d6eb56105975c275c7c7f2fc27e79fa052c0ebc3391beb27172290dd50f393fedceb9a21c7e1db01df3ec0ec5737144873f925107f9a326f4ee720846bd50c6d164458e18baaef508438a5887295788f42a5cc19c9e7724a24e88346a884919d6ecc12a157e3588e54e9ec10ec26cf693abf6922dab2a58436b98ad0b519e967eef57", 0xf2, 0x7fff}, {&(0x7f0000000640)="97e81e2617e3e17a6d665d53d54c3baf30a680b9cea2deff7137a78f582fb3e9d6cec64a7914343763b8f1deaa1e4a5c057ebc912ab6e29c1948fb90fd9516a208cdc42619880736b376478f61e11f1982f423eb87a5f06672c79326e667c429410f4b5152308546bea70667f8c22dfe87dcec8a9894e1b7ff693a8185c9", 0x7e, 0x7}, {&(0x7f00000006c0)="4d5f3997a0ec3a236d23ab82a59ff28f699b006ff431e23daba3df3a4773e69da3434ff6aee5f993025b850f6f8e0a0213e36f0ee9d872e7fdc5b9e423043c9a8a007df9874c3fdea4c39c99ee8d6e300635e72799d23b", 0x57, 0x8}, {&(0x7f0000000740), 0x0, 0x33e4}], 0x814801, &(0x7f0000000980)={[{@dioread_lock}, {@commit={'commit', 0x3d, 0x7}}, {@nodelalloc}, {@bh}, {@nouid32}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r1}}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000b80)={@rand_addr=0x64010100, @empty, r0}, 0xc) sendto(0xffffffffffffffff, &(0x7f0000000bc0)="b36e6fbaed00dc88f9dec28c417fcc9a8d2c97b33a124fc3cd4242e9bbb7bf9d7c20233cae6e6ce1cafbd8a176ba4646065661baff0e5eb66a0d588d588f94f95b089bc15d662e2054fde632935796827ab28077fb0389f92322bfeb964d9ef42ddf", 0x62, 0x0, &(0x7f0000000c40)=@ax25={{0x3, @null}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x80) lremovexattr(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)=@random={'os2.', '.\x00'}) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000e80)=0x0) r7 = getegid() newfstatat(0xffffffffffffff9c, &(0x7f0000000ec0)='.\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setxattr$system_posix_acl(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r4}], {0x4, 0x4}, [{0x8, 0x5, r7}, {0x8, 0x4, 0xee00}, {0x8, 0x2, 0xee01}, {0x8, 0x4}, {0x8, 0x0, 0xee00}, {}, {0x8, 0x2, 0xee00}, {0x8, 0x2, r8}, {0x8, 0x4, 0xee01}, {0x8, 0x4, 0xee00}], {0x10, 0x58065cbe177dc5fb}, {0x20, 0x1}}, 0x8c, 0x2) mount(&(0x7f0000001040)=@sr0, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='vxfs\x00', 0x8, &(0x7f0000001100)='(:Y\x95*\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006f00)=[{{&(0x7f0000001180)=@xdp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001200)=""/90, 0x5a}, {&(0x7f0000001280)=""/134, 0x86}, {&(0x7f0000001340)=""/73, 0x49}], 0x3, &(0x7f0000001400)=""/212, 0xd4}, 0x1}, {{&(0x7f0000001500)=@caif=@dbg, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001580)=""/35, 0x23}, {&(0x7f00000015c0)=""/114, 0x72}, {&(0x7f0000001640)=""/65, 0x41}], 0x3, &(0x7f0000001700)=""/121, 0x79}, 0x2}, {{&(0x7f0000001780)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)=""/114, 0x72}, {&(0x7f0000001880)=""/116, 0x74}], 0x2, &(0x7f0000001940)=""/41, 0x29}, 0x6}, {{&(0x7f0000001980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a00)=""/33, 0x21}, {&(0x7f0000001a40)=""/17, 0x11}, {&(0x7f0000001a80)=""/45, 0x2d}], 0x3, &(0x7f0000001b00)=""/117, 0x75}, 0x3}, {{&(0x7f0000001b80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/32, 0x20}, {&(0x7f0000001c40)=""/67, 0x43}], 0x2, &(0x7f0000001d00)=""/123, 0x7b}, 0x5}, {{&(0x7f0000001d80)=@nl=@proc, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/255, 0xff}], 0x2, &(0x7f0000002f40)=""/208, 0xd0}, 0x80000000}, {{&(0x7f0000003040)=@phonet, 0x80, &(0x7f00000055c0)=[{&(0x7f00000030c0)=""/187, 0xbb}, {&(0x7f0000003180)=""/235, 0xeb}, {&(0x7f0000003280)=""/172, 0xac}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/117, 0x75}, {&(0x7f00000043c0)=""/74, 0x4a}, {&(0x7f0000004440)=""/61, 0x3d}, {&(0x7f0000004480)=""/15, 0xf}, {&(0x7f00000044c0)=""/219, 0xdb}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0xa, &(0x7f0000005680)=""/151, 0x97}, 0x6}, {{&(0x7f0000005740)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000005940)=[{&(0x7f00000057c0)=""/194, 0xc2}, {&(0x7f00000058c0)=""/36, 0x24}, {&(0x7f0000005900)=""/19, 0x13}], 0x3, &(0x7f0000005980)=""/51, 0x33}}, {{0x0, 0x0, &(0x7f0000006cc0)=[{&(0x7f00000059c0)=""/217, 0xd9}, {&(0x7f0000005ac0)=""/152, 0x98}, {&(0x7f0000005b80)=""/4096, 0x1000}, {&(0x7f0000006b80)=""/188, 0xbc}, {&(0x7f0000006c40)=""/70, 0x46}], 0x5}, 0x4}, {{0x0, 0x0, &(0x7f0000006e80)=[{&(0x7f0000006d40)=""/202, 0xca}, {&(0x7f0000006e40)=""/54, 0x36}], 0x2, &(0x7f0000006ec0)=""/32, 0x20}, 0x269b}], 0xa, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000001140)="ae798ad7224f7e", 0x7, 0x20000000, &(0x7f0000007180)={0x11, 0x5, r9, 0x1, 0x1, 0x6, @local}, 0x14) fadvise64(r2, 0xfffffffffffffffa, 0x1, 0x3) fstat(r2, &(0x7f00000071c0)) r10 = accept(0xffffffffffffffff, &(0x7f0000007240)=@qipcrtr, &(0x7f00000072c0)=0x80) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000007300)={r3, 0x1, 0x6, @random="415d306fad3a"}, 0x10) 02:59:40 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5c6453feb894cbb5, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd=r1, 0x2, 0x0, 0x8001, 0x0, 0x1}, 0x101) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) syz_io_uring_submit(r0, r2, &(0x7f00000000c0)=@IORING_OP_OPENAT={0x12, 0x2, 0x0, r3, 0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0xa8000, 0x12345}, 0x1) fallocate(r3, 0x20, 0x299e, 0x1) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8001) syz_io_uring_submit(r0, 0x0, &(0x7f0000001440)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/161, 0xa1}, {&(0x7f0000001240)=""/55, 0x37}, {&(0x7f0000001280)=""/129, 0x81}], 0x5, &(0x7f00000013c0)=""/62, 0x3e}, 0x0, 0x240, 0xaedea3b4b2219328}, 0x7) r5 = syz_io_uring_setup(0x413d, &(0x7f0000001480)={0x0, 0x9c34, 0x10, 0x1, 0x222, 0x0, r3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001500)=0x0, &(0x7f0000001540)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000001580)={{0x1, 0x1, 0x18, r4, {0x31}}, './file0\x00'}) syz_io_uring_submit(r6, r2, &(0x7f00000015c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r4, 0x0, 0x0, 0x6, 0x7, 0x0, {0x0, 0x0, r7}}, 0x100) r8 = openat(r4, &(0x7f0000001600)='./file0\x00', 0x208002, 0x110) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000001640)={{0x1, 0x1, 0x18, r8, {0xffffffff}}, './file0\x00'}) syz_io_uring_setup(0x3859, &(0x7f0000001680)={0x0, 0x5e10, 0x20, 0x1, 0x2b2, 0x0, r9}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001700), &(0x7f0000001740)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001840)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000001940)=0xe8) statx(r3, &(0x7f0000001980)='./file0\x00', 0x800, 0x40, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000001780), &(0x7f00000017c0)='./file0\x00', &(0x7f0000001800), 0x200042, &(0x7f0000001ac0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@access_uid={'access', 0x3d, r10}}, {@common=@cache_mmap}, {@timeout={'timeout', 0x3d, 0x2}}], [{@uid_gt={'uid>', 0xee01}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@dont_measure}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x30, 0x64, 0x38, 0x35, 0x38, 0x61], 0x2d, [0x32, 0x62, 0x38, 0x37], 0x2d, [0x33, 0x62, 0x63, 0x61], 0x2d, [0x32, 0x33, 0x32, 0x63], 0x2d, [0x37, 0x63, 0x35, 0x62, 0x65, 0x30, 0x36, 0x36]}}}, {@dont_measure}, {@uid_gt={'uid>', r11}}]}}) mknodat$loop(r3, &(0x7f0000001bc0)='./file0\x00', 0x2000, 0x0) fstat(r5, &(0x7f0000001c00)) [ 90.943085] audit: type=1400 audit(1677293980.690:6): avc: denied { execmem } for pid=260 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:59:40 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x3d}}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x12, 0xcd, [0x8, 0x7f, 0x5, 0x6, 0x0, 0x8, 0xffe0]}, @NL80211_ATTR_FRAME={0x24, 0x33, @action_no_ack={@with_ht={{{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0xba}, @device_b, @device_a, @initial, {0x9, 0x8}}, @ver_80211n={0x0, 0x3f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}}, @sa_query_req={0x8, 0x0, 0x1}}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x30, 0x33, @disassoc={@wo_ht={{0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x1f}, @broadcast, @device_b, @initial, {0x5, 0x20}}, 0x17, @val={0x8c, 0x10, {0xf63, "b8048d93d8db", @short="a2a48f5a51c4f7b7"}}}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0xfff]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x248c0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x881}, 0x4000000) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x7c, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xff, 0x8}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x880) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x14c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x35}}}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @random="03c599f525f7"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY={0x68, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "fbbd629394f328bd7b62b0a61d"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0x10, 0x4, "d7c73e60b11c6f03ed43d205"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "79c62ea61e295a1f8319f52a3c"}, @NL80211_KEY_SEQ={0x14, 0x4, "15d7a4d39efe4aab5665700027adadf2"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x8338c2df809cb29f}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8b270782f9"}]]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040004}, 0x2000000) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x5c, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x27}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x26}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000040}, 0x5) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/consoles\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x5c, r1, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1, 0x31}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xd}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40050}, 0x400c800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000c40)={0x5, &(0x7f0000000c00)=[{0x6, 0x80, 0x3, 0xfffffffe}, {0x4, 0x6, 0x2}, {0x4, 0x6, 0x5, 0x5}, {0x200, 0x2, 0x1, 0x400}, {0x81, 0x0, 0x4, 0x2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c80), r0) r6 = syz_open_dev$mouse(&(0x7f0000000cc0), 0x1f, 0x20000) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000d40)={0x8, &(0x7f0000000d00)=[{0x1, 0x7, 0x7f, 0x8}, {0x2, 0x81, 0x73, 0x8}, {0x2, 0x3f, 0xc9, 0x1}, {0x4, 0x81, 0x8d, 0x1}, {0x3, 0xff, 0x0, 0x2}, {0x1, 0x7, 0x4, 0x8}, {0x7fff, 0x3f, 0xfa, 0x1}, {0x572, 0x9a, 0x3, 0x1}]}, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4004000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r6, &(0x7f0000000ec0)={r6, r5, 0x8}) 02:59:40 executing program 5: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb40002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x60603, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f00000001c0)={0x4bc, 0x0, 0x5, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x2, 0xb9}, 0xea, 0x7, 0x7, 0x90, 0x20, 'syz0\x00', "f0804adf09d7210563f7cc42876866d4456c0fa5bb91dc82d0804ad942a4fbf6", "63e7dd7c9567533800b269c7a14c6cf915bad857e371d5152290a4b296e434a3", [{0x3, 0x92, {0x1, 0x3}}, {0x4, 0x3, {0x2, 0xcf3}}, {0x6, 0x3, {0x1, 0x7}}, {0x7fff, 0x5, {0x0, 0x400}}, {0x1f, 0x7, {0x1, 0x6}}, {0x8, 0x100, {0x3, 0x3ff}}, {0x400, 0x7, {0x2, 0x4}}, {0x3247, 0x40, {0x1, 0x7}}, {0x6, 0xb9d3, {0x2, 0xa8ee}}, {0x1ff, 0x9676, {0x3, 0xf2b}}, {0x200, 0x8, {0x2, 0xfffffffe}}, {0x7, 0x39f8}, {0x1, 0x1, {0x2, 0x2}}, {0x1, 0x2, {0x3, 0xfffffff8}}, {0x0, 0x6dfe, {0x3, 0x80000000}}, {0x4, 0x2, {0x2, 0x1}}, {0x7, 0xfffe, {0x1, 0x2}}, {0x0, 0xffe0, {0x2, 0x4}}, {0x3f, 0x387, {0x0, 0x44}}, {0xdfe, 0x3, {0x1, 0x400}}, {0x8, 0x38, {0x3, 0x80000001}}, {0xfe, 0x8000, {0x3, 0x2}}, {0x3, 0x0, {0x3, 0x9}}, {0x0, 0x975}, {0x5, 0x9, {0x1, 0x80000001}}, {0x40, 0x3, {0x2, 0x6604}}, {0x1, 0x7, {0x3, 0x7}}, {0x2, 0x4b, {0x1, 0x3}}, {0x1ff, 0x0, {0x3, 0xf88b}}, {0x380, 0x4, {0x3, 0x3}}, {0xfffd, 0x1000, {0x2, 0x9}}, {0x100, 0x4, {0x1, 0x3}}, {0x62, 0x100, {0x2, 0x6}}, {0x1000, 0x7fff, {0x3, 0xffffffff}}, {0x28, 0x9, {0x3, 0x8001}}, {0xff00, 0x2, {0x1, 0x10000}}, {0x0, 0x4, {0x0, 0x10000}}, {0x6, 0x7, {0x2, 0xd7}}, {0x6, 0xcf4, {0x1}}, {0x7f, 0x8000, {0x3, 0x10000}}]}}}, {{0x254, 0x1, {{0x1, 0xfffffffb}, 0x40, 0x7f, 0x7a4, 0x7, 0xc, 'syz0\x00', "7de7562c0dc0dfac826ac63d468912b882693b0e44bd54904945b86c6d0db7d0", "71fd8b7fb954299c4b4c3e1d311fdb223e038bc22eb39cf98994d78d6cac3a00", [{0x401, 0x6, {0x1}}, {0x1, 0x0, {0x0, 0x4}}, {0x380, 0xfff9, {0x1, 0x2}}, {0x8, 0x4045, {0x2, 0x8}}, {0xdf1, 0x5, {0x0, 0x1}}, {0x1, 0xf6, {0x2, 0x8000}}, {0x0, 0x30, {0x3, 0x6}}, {0x9, 0x9, {0x1, 0x938}}, {0x7ff, 0x1, {0x0, 0x3}}, {0x800, 0x3, {0x0, 0x401}}, {0x400, 0xa5, {0x2}}, {0x9, 0x77, {0x2, 0x1}}, {0x8, 0x100, {0x1, 0x9}}, {0x1d, 0x299, {0x2, 0x5}}, {0x0, 0x400, {0x0, 0x10000}}, {0x310, 0x6, {0x3, 0x8}}, {0x1ff, 0x1, {0x2, 0x7d}}, {0x6, 0x4, {0x3, 0x15d}}, {0x7fff, 0x1, {0x1, 0xfff}}, {0x2, 0x8, {0x2, 0x5}}, {0x0, 0x2, {0x1, 0xffffff71}}, {0x95, 0xfffb, {0x3, 0x15}}, {0x3, 0x8, {0x0, 0xfff}}, {0x7c8, 0x401, {0x2, 0x4}}, {0xfe00, 0x200, {0x2, 0x5}}, {0x8001, 0x1, {0x2, 0x1}}, {0x3, 0x101, {0x0, 0xf66}}, {0x5733, 0x6, {0x3, 0xa3}}, {0x1f, 0xd9, {0x0, 0x101}}, {0xff80, 0x9ca9, {0x1, 0x9}}, {0x1, 0x1ff, {0x0, 0x8}}, {0xfffe, 0x3b89, {0x3, 0x3}}, {0x1, 0x0, {0x2, 0x1}}, {0x6, 0x9, {0x3, 0x8}}, {0x8, 0x5, {0x0, 0xff}}, {0x1, 0x9, {0x3}}, {0x5, 0x6, {0x0, 0x1000000}}, {0x6, 0x1, {0x2}}, {0xffff, 0x8b6, {0x3, 0x4}}, {0x5b, 0x20, {0x0, 0xff}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$nl_generic(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, 0x19, 0x100, 0x70bd2c, 0x25dfdbff, {0x6}, [@typed={0x8, 0x79, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x20, 0x0, 0x0, @ipv6=@loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x51) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000800)=@ccm_128={{0x303}, "049e7e6bbeeccbeb", "e7bd6458eac49ce06ee0ba81a04d6cca", "a075fa85", "a90a08112a1e3fd1"}, 0x28) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x88, 0x4, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x2563}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88be}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6007}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004000}, 0x14000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000009c0)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000a00)) fsetxattr$security_ima(r0, &(0x7f0000000a40), &(0x7f0000000a80)=@v1={0x2, "e14085c77878"}, 0x7, 0x3) getsockname(0xffffffffffffffff, &(0x7f0000000ac0)=@rc={0x1f, @none}, &(0x7f0000000b40)=0x80) r1 = dup(r0) r2 = syz_open_dev$rtc(&(0x7f0000000b80), 0xd030, 0x0) r3 = dup2(r1, r2) signalfd4(r3, &(0x7f0000000bc0)={[0x7f]}, 0x8, 0x80000) ioctl$TIOCSBRK(r0, 0x5427) openat(r3, &(0x7f0000000c00)='./file0\x00', 0x101200, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000c40), 0x3, 0x802) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0), r0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000d00)={@dev, @multicast1, 0x0}, &(0x7f0000000d40)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40810}, 0x20000000) 02:59:40 executing program 4: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xbc9, 0x27}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]]}, 0x38}, 0x1, 0x0, 0x0, 0x400c000}, 0x4041800) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8004) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000280)={0x37c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa74a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x27}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2af}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x1d0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x5a, 0x3, "16941db7a08529ad3918abc7a46386bdb0c3290577db01f6356aa69c22f63db5022e85c09a93f96236f803452eaedaf14caac1c199d78a4842f30096040d17ace9d2ff87d3309da76943ed7d6d4ab8d915a856dfea46"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x91, 0x3, "4a5467a3077c0f450001dc49302cb7ca0ac756164eddd60a299320d2547c7556b45790e695df34531cfafd86ddc24ff8e828a386005344cf555525a37505c3a8609beaa5c77afddfbded8d0d8855a87d1007e8d50026e33c044bd9e370a700eb06ea3639f888f01b6a1011471cfa7b1307b003f75594d05b63e0cdf7c315992580ced8f803577dbe694f1f6921"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "3d2666e856cbacfce1de0b05db0fb759e53b20d36abc48fe26950abd7c2a4668dac0"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "40080cf3e8ec56b64cf27af2b1b212189e5f5375"}}, @TIPC_NLA_NODE_ID={0x43, 0x3, "dc5efed0ada69e0439ac2e106e5a65735c640441c04ac75e7a26cc74caafb0ba71420797c7c5bc2952c52f205e37c986e012576c66766d3f442e4977a3d7df"}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4a}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdf4e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x586}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5d6a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x4}, 0x810) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44851}, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x54, r0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8884) r1 = syz_open_dev$vcsu(&(0x7f00000008c0), 0x6, 0x400840) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000024c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002480)={&(0x7f0000000980)={0x1ae8, r2, 0x1, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x24c, 0x5, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}]}, {0xe0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x27c, 0x5, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x6f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xe1db}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x282}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cf}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9d}]}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x97}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xd93f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x760, 0x5, 0x0, 0x1, [{0x638, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x124}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x27}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x5b}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x360}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x238, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5ff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x50e3199d699115a0}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb460}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbc1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x27a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1a5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x7f8, 0x5, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf473}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xacb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x11e}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x334, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1716}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x208b}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x44, 0x5, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x82}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3f8, 0x5, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}]}]}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x270, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x118, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x83}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x19d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}]}]}]}]}, 0x1ae8}, 0x1, 0x0, 0x0, 0x44000}, 0x800) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000025c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x24, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40044000) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000002700)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002640)={0x6c, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x55}}}}, [@NL80211_ATTR_IE={0x49, 0x2a, [@supported_rates={0x1, 0x1, [{0x16}]}, @channel_switch={0x25, 0x3, {0x0, 0x64, 0x9}}, @ht={0x2d, 0x1a, {0x2, 0x2, 0x0, 0x0, {0x0, 0x5, 0x0, 0x3f, 0x0, 0x1, 0x1}, 0x6, 0xde59, 0x5}}, @prep={0x83, 0x1f, @not_ext={{}, 0x5f, 0x0, @device_a, 0x80, "", 0x9, 0xa2, @device_b, 0x101}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000002780), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000027c0)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r3, &(0x7f0000002900)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)={0x64, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x7f}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7f}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x3f}]}, 0x64}}, 0x8000) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002980), r3) sendmsg$NL802154_CMD_GET_SEC_KEY(r3, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x40, r7, 0x506, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x40}}, 0x4) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a80), 0x102, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r8, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000008) 02:59:40 executing program 7: r0 = syz_open_pts(0xffffffffffffffff, 0x2200) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x2, 0x7}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x205c0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x100000000) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$VT_RELDISP(r0, 0x5605) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x101}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x8}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb4, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x5a}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "dd49b6aedf"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "573825c1db85ea41"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x4}, @NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "e0e1de56a7"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "e2ed70ae1b"}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_SEQ={0x5, 0x4, "b1"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_CIPHER={0x8, 0x3, 0x4}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000380)={0x2, 0x9, 0x3, 0x7, 0x400, 0x9}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000003c0)={0x101, 0x8000, 0x20}) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000400)={r3, 0x400, 0x80}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000480)={0x2, 0x20, '\x00', 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0]}) fgetxattr(r4, &(0x7f00000004c0)=@random={'system.', '\x00'}, &(0x7f0000000500)=""/140, 0x8c) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f00000005c0)={0x0, "c9f3d6551a836395af30df22ca02d878"}) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f00000015c0)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x14, r5, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001740)={0x0, r0, 0xfff, 0x3, 0x200, 0x4}) sendmsg$nl_netfilter(r1, &(0x7f0000003c40)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000002a00)={0x11fc, 0xe, 0x9, 0x201, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x3}, [@generic="29faa81dfd9c57111d0866aafb6dc6c40079a30b2a240a92c5d97969cb9d6d", @typed={0x8, 0x6e, 0x0, 0x0, @uid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @u32=0x5}]}, @generic="87a0f8ad54a2370d05148566da5259cc07b6e48fde5cc88b7961864be84ba88355cedf3420e5e1b1f842eeeebc7fe51cf0e30f3fc2af0f0f5f7b8bd9894db5fac3bf310792fdded2c1a4edaa44cfebb3a1d371d70e771a29789c537a693003b7050233b48a33eedb71612b311d0eae2110ee7724743e18579f25035046de0f62499abea294c3948bd8c5bcb4f17657e11836896e91eb833250a244432bbdd6e87dac9752683745f26e55e2ae62bc336a9fbdce6b8c50a34b1936a08b7c3a7c3b", @generic="7feca23787837ab3a23b85c06eb20b567b99b2cfa928945d8edcc9a2c13757d0b6ce977d32b9feaae5b26947210ab79a32725a17b64d9bb8c20d9f7f623d6c89f93d25c8c3470bad684c802ab438959fd8d642c4cf2cd2f0c8207ad83e980c1d73a1a9cc49bc1ceedc95b6accfd6458565edccb03a2d05cecbb7b0563a367446a5eef28e32d961530436a00775a4f080112ef1848636b16d5f21327ffaacfbf5ff59", @typed={0x8, 0x46, 0x0, 0x0, @u32=0x7}, @nested={0x48, 0x23, 0x0, 0x1, [@typed={0x4, 0x8a}, @generic="8cdbcea9854bf333ff48fc437ef3c65fc3ba7c9cf6fad93abc77c01860b9b81b2269e6e96827b5b7d16ae7f6", @typed={0xc, 0x3d, 0x0, 0x0, @u64=0xffffffff}, @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, @generic="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"]}, 0x11fc}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 02:59:40 executing program 6: r0 = timerfd_create(0x7, 0x800) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) poll(&(0x7f0000000080)=[{r0, 0x11}, {0xffffffffffffffff, 0x8018}, {0xffffffffffffffff, 0x8080}, {r1, 0x90}], 0x4, 0xfc0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) poll(&(0x7f0000000100)=[{r2, 0x4001}, {r0, 0x870a}], 0x2, 0x401) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x2000) r3 = socket$inet6(0xa, 0x4, 0x101) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r5 = accept$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000500)=0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000540)={r3, 0xc367, 0x6352, 0xb07}) kcmp$KCMP_EPOLL_TFD(r6, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000580)={r7, r1, 0x3}) timerfd_settime(r2, 0x0, &(0x7f00000005c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000600)) fchownat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', r4, 0x0, 0x1000) timerfd_gettime(r7, &(0x7f0000000680)) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/config', 0x101081, 0xa6) fcntl$getown(r8, 0x9) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000700)={0xffffffff, 0x40}) [ 92.055541] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 92.058732] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 92.060196] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 92.062919] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 92.065353] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 92.067278] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 92.173305] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.183876] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.186820] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.199869] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.203734] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.208747] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.210350] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.212324] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.214011] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.221067] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.224052] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.240367] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.306388] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 92.308804] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 92.310419] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 92.313857] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 92.316181] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 92.318250] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 92.352729] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 92.353575] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.354749] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 92.356303] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 92.358664] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 92.360339] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 92.363411] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 92.367183] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 92.370890] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 92.372179] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 92.376333] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 92.379726] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 92.381139] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 92.382778] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 92.387432] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 92.403764] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 92.419436] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 92.421831] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 94.083192] Bluetooth: hci0: command 0x0409 tx timeout [ 94.273655] Bluetooth: hci2: command 0x0409 tx timeout [ 94.274729] Bluetooth: hci1: command 0x0409 tx timeout [ 94.337813] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 94.338893] Bluetooth: hci6: command 0x0409 tx timeout [ 94.339639] [ 94.339766] ====================================================== [ 94.340189] WARNING: possible circular locking dependency detected [ 94.340589] 6.2.0-next-20230224 #1 Not tainted [ 94.340911] ------------------------------------------------------ [ 94.341344] syz-executor.5/276 is trying to acquire lock: [ 94.341993] ffff88801463c880 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xd80 [ 94.345765] [ 94.345765] but task is already holding lock: [ 94.346146] ffff88801463c920 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}, at: hci_cmd_sync_clear+0x45/0x250 [ 94.346782] [ 94.346782] which lock already depends on the new lock. [ 94.346782] [ 94.347300] [ 94.347300] the existing dependency chain (in reverse order) is: [ 94.347784] [ 94.347784] -> #1 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}: [ 94.348271] __mutex_lock+0x133/0x14a0 [ 94.348588] hci_cmd_sync_work+0x1e6/0x320 [ 94.348927] process_one_work+0xa0f/0x1790 [ 94.349265] worker_thread+0x63b/0x1260 [ 94.349592] kthread+0x2e9/0x3a0 [ 94.349882] ret_from_fork+0x2c/0x50 [ 94.350186] [ 94.350186] -> #0 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}: [ 94.350746] __lock_acquire+0x2d56/0x6380 [ 94.351091] lock_acquire.part.0+0xea/0x320 [ 94.351438] __flush_work+0x109/0xd80 [ 94.351748] __cancel_work_timer+0x39c/0x4e0 [ 94.352095] hci_cmd_sync_clear+0x52/0x250 [ 94.352424] hci_unregister_dev+0xf9/0x410 [ 94.352771] vhci_release+0x80/0x100 [ 94.353076] __fput+0x263/0xa40 [ 94.353367] task_work_run+0x174/0x280 [ 94.353696] do_exit+0xad8/0x2800 [ 94.354052] do_group_exit+0xd4/0x2a0 [ 94.354456] __x64_sys_exit_group+0x3e/0x50 [ 94.354914] do_syscall_64+0x3f/0x90 [ 94.355308] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 94.355833] [ 94.355833] other info that might help us debug this: [ 94.355833] [ 94.356557] Possible unsafe locking scenario: [ 94.356557] [ 94.357101] CPU0 CPU1 [ 94.357527] ---- ---- [ 94.357946] lock(&hdev->cmd_sync_work_lock); [ 94.358386] lock((work_completion)(&hdev->cmd_sync_work)); [ 94.359121] lock(&hdev->cmd_sync_work_lock); [ 94.359753] lock((work_completion)(&hdev->cmd_sync_work)); [ 94.360280] [ 94.360280] *** DEADLOCK *** [ 94.360280] [ 94.360819] 1 lock held by syz-executor.5/276: [ 94.361238] #0: ffff88801463c920 (&hdev->cmd_sync_work_lock){+.+.}-{3:3}, at: hci_cmd_sync_clear+0x45/0x250 [ 94.362113] [ 94.362113] stack backtrace: [ 94.362433] CPU: 0 PID: 276 Comm: syz-executor.5 Not tainted 6.2.0-next-20230224 #1 [ 94.362980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 94.363566] Call Trace: [ 94.363750] [ 94.363916] dump_stack_lvl+0x91/0xf0 [ 94.364196] check_noncircular+0x263/0x2e0 [ 94.364517] ? __pfx_check_noncircular+0x10/0x10 [ 94.364876] __lock_acquire+0x2d56/0x6380 [ 94.365196] ? lock_is_held_type+0x9f/0x120 [ 94.365511] ? __pfx___lock_acquire+0x10/0x10 [ 94.365856] ? __pfx_register_lock_class+0x10/0x10 [ 94.366216] ? __wait_for_common+0x394/0x550 [ 94.366548] ? __pfx_lock_release+0x10/0x10 [ 94.366871] lock_acquire.part.0+0xea/0x320 [ 94.367189] ? __flush_work+0xdd/0xd80 [ 94.367490] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 94.367863] ? __flush_work+0xdd/0xd80 [ 94.368159] ? rcu_read_lock_sched_held+0x42/0x80 [ 94.368519] ? trace_lock_acquire+0x170/0x1e0 [ 94.368851] ? __flush_work+0xdd/0xd80 [ 94.369144] ? lock_acquire+0x32/0xc0 [ 94.369438] ? __flush_work+0xdd/0xd80 [ 94.369737] __flush_work+0x109/0xd80 [ 94.370023] ? __flush_work+0xdd/0xd80 [ 94.370316] ? __pfx_mark_lock.part.0+0x10/0x10 [ 94.370670] ? __pfx___flush_work+0x10/0x10 [ 94.370994] ? lock_acquire.part.0+0xea/0x320 [ 94.371331] ? hci_cmd_sync_clear+0x45/0x250 [ 94.371664] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 94.372033] ? hci_cmd_sync_clear+0x45/0x250 [ 94.372360] ? rcu_read_lock_sched_held+0x42/0x80 [ 94.372715] ? trace_lock_acquire+0x170/0x1e0 [ 94.373052] ? lock_is_held_type+0x9f/0x120 [ 94.373385] ? mark_held_locks+0x9e/0xe0 [ 94.373697] __cancel_work_timer+0x39c/0x4e0 [ 94.374016] ? __pfx___cancel_work_timer+0x10/0x10 [ 94.374379] ? __cancel_work_timer+0x2aa/0x4e0 [ 94.374714] ? __pfx___cancel_work_timer+0x10/0x10 [ 94.375063] ? lock_release+0x1e3/0x710 [ 94.375363] ? __pfx_lock_release+0x10/0x10 [ 94.375679] ? do_raw_write_lock+0x11e/0x3b0 [ 94.376008] ? __pfx_vhci_release+0x10/0x10 [ 94.376333] hci_cmd_sync_clear+0x52/0x250 [ 94.376648] ? __pfx_vhci_release+0x10/0x10 [ 94.376973] hci_unregister_dev+0xf9/0x410 [ 94.377283] vhci_release+0x80/0x100 [ 94.377571] __fput+0x263/0xa40 [ 94.377821] task_work_run+0x174/0x280 [ 94.378117] ? __pfx_task_work_run+0x10/0x10 [ 94.378437] ? do_raw_spin_unlock+0x53/0x220 [ 94.378772] do_exit+0xad8/0x2800 [ 94.379030] ? lock_release+0x1e3/0x710 [ 94.379340] ? __pfx_lock_release+0x10/0x10 [ 94.379660] ? do_raw_spin_lock+0x125/0x270 [ 94.379971] ? __pfx_do_exit+0x10/0x10 [ 94.380255] do_group_exit+0xd4/0x2a0 [ 94.380548] __x64_sys_exit_group+0x3e/0x50 [ 94.380865] do_syscall_64+0x3f/0x90 [ 94.381136] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 94.381509] RIP: 0033:0x7f7951711b19 [ 94.381778] Code: Unable to access opcode bytes at 0x7f7951711aef. [ 94.382218] RSP: 002b:00007fff3b7def08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 94.382751] RAX: ffffffffffffffda RBX: 00007fff3b7df6e8 RCX: 00007f7951711b19 [ 94.383265] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 94.383764] RBP: 0000000000000000 R08: 0000000000000026 R09: 00007fff3b7df6e8 [ 94.384269] R10: 0000000000000020 R11: 0000000000000246 R12: 00007f795176b233 [ 94.384772] R13: 0000000000000002 R14: 0000000000000000 R15: 00000000000000f8 [ 94.385279] [ 94.401564] Bluetooth: hci5: command 0x0409 tx timeout [ 94.465570] Bluetooth: hci3: command 0x0409 tx timeout [ 94.466615] Bluetooth: hci4: command 0x0409 tx timeout [ 96.129722] Bluetooth: hci0: command 0x041b tx timeout [ 96.321569] Bluetooth: hci1: command 0x041b tx timeout [ 96.322021] Bluetooth: hci2: command 0x041b tx timeout [ 96.385550] Bluetooth: hci6: command 0x041b tx timeout [ 96.449555] Bluetooth: hci5: command 0x041b tx timeout [ 96.513551] Bluetooth: hci4: command 0x041b tx timeout [ 96.513998] Bluetooth: hci3: command 0x041b tx timeout [ 98.178614] Bluetooth: hci0: command 0x040f tx timeout [ 98.370555] Bluetooth: hci2: command 0x040f tx timeout [ 98.370574] Bluetooth: hci1: command 0x040f tx timeout [ 98.434602] Bluetooth: hci6: command 0x040f tx timeout [ 98.497555] Bluetooth: hci5: command 0x040f tx timeout [ 98.562564] Bluetooth: hci3: command 0x040f tx timeout [ 98.563228] Bluetooth: hci4: command 0x040f tx timeout [ 99.585537] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 100.225680] Bluetooth: hci0: command 0x0419 tx timeout [ 100.417573] Bluetooth: hci2: command 0x0419 tx timeout [ 100.417586] Bluetooth: hci1: command 0x0419 tx timeout [ 100.481566] Bluetooth: hci6: command 0x0419 tx timeout [ 100.545549] Bluetooth: hci5: command 0x0419 tx timeout [ 100.609557] Bluetooth: hci4: command 0x0419 tx timeout [ 100.609567] Bluetooth: hci3: command 0x0419 tx timeout VM DIAGNOSIS: 02:59:44 Registers: info registers vcpu 0 RAX=0000000000000033 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82502865 RDI=ffffffff87f10da0 RBP=ffffffff87f10d60 RSP=ffff888019c1f100 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000033 R11=0000000000000001 R12=0000000000000033 R13=ffffffff87f10d60 R14=0000000000000010 R15=ffffffff82502850 RIP=ffffffff825028bd RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe3a60ff8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe3a60ff6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000563ed04759a0 CR3=000000004248e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ff000000000000000000000000000000 XMM02=00ff0000000000000000000000000000 XMM03=00000000000000000000ff00000000ff XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffff88801edf91a0 RBX=ffff88800fdb7e70 RCX=0000000000000000 RDX=ffff88800f0d1ac0 RSI=ffffffff84414314 RDI=ffff88800fdb7e80 RBP=ffff88804260221c RSP=ffff88800fdb7d78 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffff88804260221e R13=ffff88800fdb7e88 R14=ffff88800fdb7ea8 R15=0000000000000000 RIP=ffffffff84414904 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fd154bdb540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe38a85e4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe38a85e2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6b7b39a368 CR3=000000000c62c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff00ffffffffffff0000000000000000 XMM01=0100010001000000ffffffffffffffff XMM02=0500050005000000455441564952505f XMM03=0000000000000000000000564952505f XMM04=00030005000500050005000000455441 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000