Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:10346' (ECDSA) to the list of known hosts. 2022/10/02 09:02:10 fuzzer started 2022/10/02 09:02:11 dialing manager at localhost:35095 syzkaller login: [ 35.928797] cgroup: Unknown subsys name 'net' [ 36.040355] cgroup: Unknown subsys name 'rlimit' 2022/10/02 09:02:25 syscalls: 2215 2022/10/02 09:02:25 code coverage: enabled 2022/10/02 09:02:25 comparison tracing: enabled 2022/10/02 09:02:25 extra coverage: enabled 2022/10/02 09:02:25 setuid sandbox: enabled 2022/10/02 09:02:25 namespace sandbox: enabled 2022/10/02 09:02:25 Android sandbox: enabled 2022/10/02 09:02:25 fault injection: enabled 2022/10/02 09:02:25 leak checking: enabled 2022/10/02 09:02:25 net packet injection: enabled 2022/10/02 09:02:25 net device setup: enabled 2022/10/02 09:02:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 09:02:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 09:02:25 USB emulation: enabled 2022/10/02 09:02:25 hci packet injection: enabled 2022/10/02 09:02:25 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 09:02:25 802.15.4 emulation: enabled 2022/10/02 09:02:25 fetching corpus: 50, signal 28069/29874 (executing program) 2022/10/02 09:02:25 fetching corpus: 100, signal 35764/39226 (executing program) 2022/10/02 09:02:25 fetching corpus: 150, signal 45256/50264 (executing program) 2022/10/02 09:02:26 fetching corpus: 200, signal 54680/61042 (executing program) 2022/10/02 09:02:26 fetching corpus: 250, signal 58940/66724 (executing program) 2022/10/02 09:02:26 fetching corpus: 300, signal 66145/75218 (executing program) 2022/10/02 09:02:26 fetching corpus: 350, signal 71810/82118 (executing program) 2022/10/02 09:02:26 fetching corpus: 400, signal 75495/87059 (executing program) 2022/10/02 09:02:26 fetching corpus: 450, signal 80334/93008 (executing program) 2022/10/02 09:02:26 fetching corpus: 500, signal 84866/98615 (executing program) 2022/10/02 09:02:26 fetching corpus: 550, signal 86762/101769 (executing program) 2022/10/02 09:02:27 fetching corpus: 600, signal 90274/106331 (executing program) 2022/10/02 09:02:27 fetching corpus: 650, signal 92512/109667 (executing program) 2022/10/02 09:02:27 fetching corpus: 700, signal 94397/112679 (executing program) 2022/10/02 09:02:27 fetching corpus: 750, signal 97355/116599 (executing program) 2022/10/02 09:02:27 fetching corpus: 800, signal 99523/119765 (executing program) 2022/10/02 09:02:27 fetching corpus: 850, signal 102017/123170 (executing program) 2022/10/02 09:02:27 fetching corpus: 900, signal 104175/126328 (executing program) 2022/10/02 09:02:28 fetching corpus: 950, signal 109195/131894 (executing program) 2022/10/02 09:02:28 fetching corpus: 1000, signal 112793/136134 (executing program) 2022/10/02 09:02:28 fetching corpus: 1050, signal 114892/139084 (executing program) 2022/10/02 09:02:28 fetching corpus: 1100, signal 116753/141816 (executing program) 2022/10/02 09:02:28 fetching corpus: 1150, signal 118372/144308 (executing program) 2022/10/02 09:02:28 fetching corpus: 1200, signal 120165/146914 (executing program) 2022/10/02 09:02:28 fetching corpus: 1250, signal 121765/149341 (executing program) 2022/10/02 09:02:28 fetching corpus: 1300, signal 123069/151475 (executing program) 2022/10/02 09:02:28 fetching corpus: 1350, signal 125366/154511 (executing program) 2022/10/02 09:02:29 fetching corpus: 1400, signal 127977/157668 (executing program) 2022/10/02 09:02:29 fetching corpus: 1450, signal 128669/159300 (executing program) 2022/10/02 09:02:29 fetching corpus: 1500, signal 129563/161042 (executing program) 2022/10/02 09:02:29 fetching corpus: 1550, signal 130658/162977 (executing program) 2022/10/02 09:02:29 fetching corpus: 1600, signal 132395/165322 (executing program) 2022/10/02 09:02:29 fetching corpus: 1650, signal 134388/167890 (executing program) 2022/10/02 09:02:29 fetching corpus: 1700, signal 135685/169876 (executing program) 2022/10/02 09:02:29 fetching corpus: 1750, signal 136832/171742 (executing program) 2022/10/02 09:02:29 fetching corpus: 1800, signal 138419/173902 (executing program) 2022/10/02 09:02:30 fetching corpus: 1850, signal 139623/175788 (executing program) 2022/10/02 09:02:30 fetching corpus: 1900, signal 140795/177617 (executing program) 2022/10/02 09:02:30 fetching corpus: 1950, signal 141697/179246 (executing program) 2022/10/02 09:02:30 fetching corpus: 2000, signal 143127/181250 (executing program) 2022/10/02 09:02:30 fetching corpus: 2050, signal 144377/183095 (executing program) 2022/10/02 09:02:30 fetching corpus: 2100, signal 144989/184451 (executing program) 2022/10/02 09:02:30 fetching corpus: 2150, signal 145832/185947 (executing program) 2022/10/02 09:02:30 fetching corpus: 2200, signal 147251/187821 (executing program) 2022/10/02 09:02:30 fetching corpus: 2250, signal 148156/189319 (executing program) 2022/10/02 09:02:30 fetching corpus: 2300, signal 148878/190722 (executing program) 2022/10/02 09:02:31 fetching corpus: 2350, signal 150412/192597 (executing program) 2022/10/02 09:02:31 fetching corpus: 2400, signal 152525/194791 (executing program) 2022/10/02 09:02:31 fetching corpus: 2450, signal 153620/196378 (executing program) 2022/10/02 09:02:31 fetching corpus: 2500, signal 155809/198591 (executing program) 2022/10/02 09:02:31 fetching corpus: 2550, signal 157011/200148 (executing program) 2022/10/02 09:02:31 fetching corpus: 2600, signal 157549/201304 (executing program) 2022/10/02 09:02:31 fetching corpus: 2650, signal 158270/202619 (executing program) 2022/10/02 09:02:31 fetching corpus: 2700, signal 159021/203867 (executing program) 2022/10/02 09:02:32 fetching corpus: 2750, signal 160283/205449 (executing program) 2022/10/02 09:02:32 fetching corpus: 2800, signal 161139/206795 (executing program) 2022/10/02 09:02:32 fetching corpus: 2850, signal 161696/207940 (executing program) 2022/10/02 09:02:32 fetching corpus: 2900, signal 162587/209247 (executing program) 2022/10/02 09:02:32 fetching corpus: 2950, signal 163636/210664 (executing program) 2022/10/02 09:02:32 fetching corpus: 3000, signal 164282/211852 (executing program) 2022/10/02 09:02:32 fetching corpus: 3050, signal 164958/213011 (executing program) 2022/10/02 09:02:32 fetching corpus: 3100, signal 165890/214290 (executing program) 2022/10/02 09:02:33 fetching corpus: 3150, signal 167549/215986 (executing program) 2022/10/02 09:02:33 fetching corpus: 3200, signal 168158/217073 (executing program) 2022/10/02 09:02:33 fetching corpus: 3250, signal 169619/218549 (executing program) 2022/10/02 09:02:33 fetching corpus: 3300, signal 170324/219631 (executing program) 2022/10/02 09:02:33 fetching corpus: 3350, signal 171047/220739 (executing program) 2022/10/02 09:02:33 fetching corpus: 3400, signal 171713/221792 (executing program) 2022/10/02 09:02:33 fetching corpus: 3450, signal 172207/222769 (executing program) 2022/10/02 09:02:33 fetching corpus: 3500, signal 172860/223794 (executing program) 2022/10/02 09:02:33 fetching corpus: 3550, signal 173884/225031 (executing program) 2022/10/02 09:02:34 fetching corpus: 3600, signal 175197/226357 (executing program) 2022/10/02 09:02:34 fetching corpus: 3650, signal 177067/227978 (executing program) 2022/10/02 09:02:34 fetching corpus: 3700, signal 177941/229104 (executing program) 2022/10/02 09:02:34 fetching corpus: 3750, signal 178552/230069 (executing program) 2022/10/02 09:02:34 fetching corpus: 3800, signal 179889/231335 (executing program) 2022/10/02 09:02:34 fetching corpus: 3850, signal 180126/232103 (executing program) 2022/10/02 09:02:34 fetching corpus: 3900, signal 180911/233125 (executing program) 2022/10/02 09:02:34 fetching corpus: 3950, signal 181260/233956 (executing program) 2022/10/02 09:02:35 fetching corpus: 4000, signal 181840/234846 (executing program) 2022/10/02 09:02:35 fetching corpus: 4050, signal 182496/235832 (executing program) 2022/10/02 09:02:35 fetching corpus: 4100, signal 183176/236831 (executing program) 2022/10/02 09:02:35 fetching corpus: 4150, signal 183706/237754 (executing program) 2022/10/02 09:02:35 fetching corpus: 4200, signal 184312/238622 (executing program) 2022/10/02 09:02:35 fetching corpus: 4250, signal 185152/239584 (executing program) 2022/10/02 09:02:35 fetching corpus: 4300, signal 186029/240510 (executing program) 2022/10/02 09:02:35 fetching corpus: 4350, signal 186805/241425 (executing program) 2022/10/02 09:02:36 fetching corpus: 4400, signal 187657/242391 (executing program) 2022/10/02 09:02:36 fetching corpus: 4450, signal 188505/243274 (executing program) 2022/10/02 09:02:36 fetching corpus: 4500, signal 189413/244233 (executing program) 2022/10/02 09:02:36 fetching corpus: 4550, signal 190232/245113 (executing program) 2022/10/02 09:02:36 fetching corpus: 4600, signal 190703/245898 (executing program) 2022/10/02 09:02:36 fetching corpus: 4650, signal 191685/246813 (executing program) 2022/10/02 09:02:36 fetching corpus: 4700, signal 192379/247600 (executing program) 2022/10/02 09:02:36 fetching corpus: 4750, signal 192776/248315 (executing program) 2022/10/02 09:02:36 fetching corpus: 4800, signal 193788/249248 (executing program) 2022/10/02 09:02:36 fetching corpus: 4850, signal 194455/250021 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/250680 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/251274 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/251822 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/252403 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/252995 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/253548 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/254099 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/254685 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/255259 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/255863 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/256439 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/257009 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/257591 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/258155 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/258736 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/259308 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/259923 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/260499 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/261071 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/261647 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/262223 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/262794 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/263363 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/263932 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/264517 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/265073 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/265623 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/266221 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/266823 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/267413 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/267958 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/268502 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/269072 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/269607 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/270163 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/270731 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/271283 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/271316 (executing program) 2022/10/02 09:02:37 fetching corpus: 4876, signal 194680/271316 (executing program) 2022/10/02 09:02:39 starting 8 fuzzer processes 09:02:39 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/83, 0x53}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/4, 0x4}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/184, 0xb8}, {&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f00000004c0)=""/221, 0xdd}], 0x8, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x120}}, {{&(0x7f0000000780)=@abs, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/71, 0x47}, {&(0x7f0000001880)=""/117, 0x75}, {&(0x7f0000001900)=""/195, 0xc3}, {&(0x7f0000001a00)=""/160, 0xa0}, {&(0x7f0000001ac0)=""/47, 0x2f}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x7, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x120, &(0x7f0000002c40)={0x77359400}) ioctl$F2FS_IOC_MOVE_RANGE(r11, 0xc020f509, &(0x7f0000002c80)={r8, 0xfffffffffffffff8, 0x9, 0x1}) statx(r16, &(0x7f0000002cc0)='./file0\x00', 0x6000, 0x10, &(0x7f0000002d00)) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000003840)={0x0, 0x101, 0x1, [0x7ff, 0x4, 0x7, 0x3, 0x683], [0x5, 0xf1a, 0x80, 0x4950, 0x729, 0x100000000, 0x7, 0x40, 0x8, 0x3, 0x140000000000000, 0x6, 0x9, 0x5, 0xc82, 0x4, 0x8000, 0x2, 0x400, 0x1, 0x0, 0x20, 0x8, 0x81, 0x8c, 0x10000, 0xaf0, 0x9, 0x0, 0xffffffffffffff7f, 0x4, 0x8, 0x4, 0x5, 0x2, 0x400, 0x9, 0x5, 0xfff, 0x2, 0x8000, 0x4, 0x6, 0x41, 0x9, 0x7, 0x8f3, 0xffffffffffffffe8, 0xffff, 0x70, 0x1000, 0x1, 0x1, 0x8, 0x7, 0x9, 0x9, 0x6, 0x6, 0x3, 0x1, 0xeca, 0x4cda, 0x2, 0x3, 0x80000001, 0x9, 0x9, 0x80000001, 0xffff, 0x1, 0x9, 0x0, 0x9, 0x7, 0xfff, 0x2b, 0x6, 0x7, 0x8, 0x9, 0x1, 0x2, 0x5, 0x73d8, 0x2, 0x3f, 0x43c, 0x9, 0x2, 0x400, 0x0, 0x7fff, 0x80, 0x7fffffff, 0x564, 0xe9, 0x0, 0x7, 0x0, 0xcc, 0x3, 0x4, 0x6, 0x7fff, 0x3, 0x80000000, 0x1, 0xff, 0x83, 0x0, 0x3, 0x8, 0x10000, 0x2, 0x7ff, 0x6, 0xffff, 0x0, 0xfffffffffffff801, 0x1000]}) ioctl$BTRFS_IOC_DEV_INFO(r9, 0xd000941e, &(0x7f0000003c80)={r17, "b552a35261dc5be162acfef83c1284b3"}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000004c80)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r18 = clone3(&(0x7f0000004ec0)={0x80100, &(0x7f0000004d00), &(0x7f0000004d40), &(0x7f0000004d80), {0x20}, &(0x7f0000004dc0)=""/20, 0x14, &(0x7f0000004e00)=""/102, &(0x7f0000004e80)=[r13, r3], 0x2, {r12}}, 0x58) syz_open_procfs(r18, &(0x7f0000004f40)='net/rpc\x00') fcntl$notify(r7, 0x402, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000004f80)={'veth1_to_bond\x00'}) mknodat$null(r6, &(0x7f0000004fc0)='./file0\x00', 0xc000, 0x103) r19 = syz_mount_image$iso9660(&(0x7f0000005000), &(0x7f0000005040)='./file0\x00', 0x8000, 0x3, &(0x7f0000005280)=[{&(0x7f0000005080)="df2246b4b1041e667a2784a0fba1d22c0916d89345c452394d37f1e514205302436248e9a67a51ad8710984ba08e819305297951ff", 0x35, 0x81}, {&(0x7f00000050c0)="1ff0f15b69dc4b3b1b1af5ab3f0c86e3bfb5c17be0de5976b09496429f7fe2cf1436901aa2875bc1ca8f1821b9efc0d97f7bba59787a9ea1609b7c18b493a16a7c4bb42ce06706dfaaff0179a21c8ffa53114c9ced602b23d22de75b13b1d74813a350098825906f66c8676d43564c705cf7734b6ff1a57700dec5b9cd13f52c05d5b16d49b793c1b2a56962a825cc34b5b545fb3287a28f4d1c02cb998efd017beb559a4dc7826045a1db08e37a62b7744b9b37551294afdc49645b71bb243d78de9b8e6a00cd46ee71a3fcf91b7ece6a7caffe73ee33124edbb0b63cf20e14002b8370d9cb9c0d59f64c86a5f66a5fbf6c6e7401fb70ba21", 0xf9, 0x8000}, {&(0x7f00000051c0)="26ea9da17cdb2cae24bc7ab863f892e16153c23fb7827905cb097c2297dcee5f4c77b565c4783937084a4e3f4193e19dd1fcc272ef07edc42b66e99c37a3c31e4394c887815060a5cc7d2df125b8fd1e9286d48724f48338562cacf100e8a70a4e9a1edce11d0744a7b634f16a5db156ed5781da2e186e315a50cc758fae1b880899e380a6f81b523fa114ae76a12afe11c4f2fc9f2e0f4b74a0eb77b11eaf27732d4922892addf5d0d7c894b20e39e2230105722959d9d558731dd05cc8534c", 0xc0, 0x7}], 0x40, &(0x7f0000005300)={[{@map_off}, {@map_acorn}, {@sbsector={'sbsector', 0x3d, 0xab}}, {@map_off}, {@overriderock}, {@check_relaxed}], [{@seclabel}]}) readlinkat(r19, &(0x7f0000005380)='./file0\x00', &(0x7f00000053c0)=""/214, 0xd6) futex(&(0x7f00000054c0)=0x2, 0x4, 0x0, &(0x7f0000005500), &(0x7f0000005540)=0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000005580)={{0x1, 0x1, 0x18, r16}, './file0\x00'}) write$snapshot(0xffffffffffffffff, &(0x7f00000055c0)="f9306260949625ff19e568ed40b575d4c4b18a2bb837c847bde5c8f0bbd695af8f21b6ea45a9ef7afb6220c2400e79e3963833d5bf9e69852f79785291b19e86463617c07e93427190dfdd9bf9a78652133f8d4f0f29d6e2801382220793986af435b519f3eddf2af22bf8dc492d11", 0x6f) lstat(&(0x7f0000005880)='./file0\x00', &(0x7f00000058c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000005640)='./file0\x00', &(0x7f0000005680)='system.posix_acl_default\x00', &(0x7f0000005ec0)={{}, {0x1, 0x5}, [{0x2, 0x1, r20}, {0x2, 0x2, r14}], {0x4, 0x7}, [{0x8, 0x1}, {0x8, 0xe, r4}, {0x8, 0x4, r5}, {0x8, 0x5}, {}, {0x8, 0x1, r15}, {0x8, 0x2}, {0x8, 0x4, r4}], {}, {0x20, 0x2}}, 0x74, 0x0) 09:02:39 executing program 1: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbe6d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x4) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x101, 0x1b}}}}, [@NL80211_ATTR_SSID={0x18, 0x34, @random="b036c5d03ae093285c4c30e6dfcd3a86cccfb898"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="1e3bb253527f"}, @NL80211_ATTR_PMKID={0x14, 0x55, "464389f42a19583b392faa99342f031b"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4c}, @NL80211_ATTR_PMKID={0x14, 0x55, "4048713fa19df62705f7ba03c58a8af6"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="5d2a9bd1f048"}]}, 0x88}}, 0x851) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffc01, 0x2a}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x854}, 0x85) r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x79}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x10040000}, 0x40) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x1b4, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900), r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xbc, r2, 0x201, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x11e72f1e}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2f}}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x10}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0xbc}}, 0x4000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x14c, r1, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x126, 0x2a, [@mesh_chsw={0x76, 0x6, {0x1, 0x0, 0x2d, 0x101}}, @measure_req={0x26, 0xd1, {0x1, 0x0, 0x0, "cac952cb9397fcd334ece75ec514613115e602129273c7c9e592325c4f712507d6c505818def09eb2ca6c2027468c11e5be58b1f1e40cc7b255bd99845f6c3ce7a486e100617cff0ab6b7ba3f06bfd226c19c16e768231c74b01c7437e6088da6a11554797fcd96702a392c62f35a60d604160e9d362f7043ba126e527cafd8d3499d5cb2e39301236cd8ce3c55aaf9b191db9fd49b943111c472bdd40de2264d94390ee20cd9ae503fa810292eb7d36b2f273b1ea1cb012080d3f6429305d80ce8cb85f774ab333e5d95c029af1"}}, @ht={0x2d, 0x1a, {0x1000, 0x2, 0x4, 0x0, {0xf338, 0x1ffb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x400, 0x7fffffff, 0x3}}, @ibss={0x6, 0x2, 0x8000}, @rann={0x7e, 0x15, {{0x0, 0x71}, 0x0, 0x20, @device_a, 0x5, 0x36c, 0x81}}, @gcr_ga={0xbd, 0x6}, @mesh_chsw={0x76, 0x6, {0x5, 0x1f, 0xf, 0x9}}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x40}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x2}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4804}, 0x200048d1) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x2c, r1, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9f19425d6220"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008004) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x74, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0xa}}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x8811) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f80), r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x3c, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40040) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x34, r4, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x4c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0xc}, @FOU_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x40008000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000012c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r5, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c041) 09:02:39 executing program 2: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x4, 0x8, 0x0, 0xfffffffa}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004880}, 0x20000000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x82, 0x80) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9a0}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuacct.stat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x401}}, './file0\x00'}) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x0, 0x500, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x810) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000003040)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003000)={&(0x7f0000000580)={0x2a74, r4, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x1, 0x42}}}}, [@NL80211_PMSR_ATTR_PEERS={0x84, 0x5, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x300}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1702}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xeac, 0x5, 0x0, 0x1, [{0x208, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x48}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x170c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1ff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x318}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xd1ac}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x23e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x62}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x222}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdb3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x564, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xea}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x200, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd03}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3c}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3bd2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x400}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x39}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xaa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x571c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x800}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x64}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x614, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf8b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x317}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x58}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4a7}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2e83}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa78}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5bb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x650c}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3dc7}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x7c4, 0x5, 0x0, 0x1, [{0x690, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x494, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x62}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6cbd}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa005}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9b76}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x89}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x8096d9a49eeba6cd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x60a2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6300}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xd44, 0x5, 0x0, 0x1, [{0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x401}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xd5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x369}]}]}, {0x4cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x139}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x256}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x186}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x428, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x67}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf4b7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xee}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}]}]}]}, {0x358, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x71}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4d44}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcc93}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x58f2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xa89}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x50}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3e076088821c657d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}]}, 0x2a74}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$BTRFS_IOC_LOGICAL_INO(r3, 0xc0389424, &(0x7f00000030c0)={0x0, 0x10, '\x00', 0x1f5738e101c2e6de, &(0x7f0000003080)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) lsetxattr$security_evm(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140), &(0x7f0000003180)=@md5={0x1, "957369096a054ffeee61447ba0251cb2"}, 0x11, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000031c0)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000003200)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000003240)={{0x1, 0x1, 0x18, r2, @in_args={0x2}}, './file0\x00'}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000003340)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)={0x24, r0, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x80000001}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x10) r8 = syz_io_uring_complete(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000003480)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xab1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x24040011) [ 64.508182] audit: type=1400 audit(1664701359.905:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:02:39 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x9c}, 0x1, 0x0, 0x0, 0x400c010}, 0x80) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x331, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40011}, 0x80) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x100, 0x39c3, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x800) r4 = syz_open_dev$vcsa(&(0x7f0000000480), 0xff, 0x400000) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c0c0}, 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r6, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x81}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0xc0) r7 = signalfd4(r1, &(0x7f0000000700)={[0x7]}, 0x8, 0x800) sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x8812}, 0x4) sendmsg$ETHTOOL_MSG_WOL_SET(r7, &(0x7f0000001940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001900)={&(0x7f0000000880)={0x1064, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_SOPASS={0x2d, 0x3, "c4ed3dc0056f1f85b529996103d6306fff58f24369bf14c5e0aa68392b7580992c64f862d83efb2079"}, @ETHTOOL_A_WOL_MODES={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x17, 0x4, "5e51f753042c2e102ba49c859ba6cdb873672c"}]}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "e35e897bd302473c0ed64e8b3a3f4e0bc552adba0111758fbe749b865180333ee9fc84b0f17e18c2503096bb48eaf8140b030c55a196bd47efbff74567aa6da5aecbe05668dbdda6f3919ea31ce2d0bf8a82fe48ff7aca325a0316524f0a26ed436f7f132079c2b142b8f4fe7808e3d69b510a0afab2e49eb3d55baef20b4f70d0e9982453816b2f8350fb3a2a6926b0da62b79921ae9e648a4da9903afe5564eebfd73abcf1ddd949fa245b53540fe49de4299d061df392a74c292b3a74d70109264032aa2892859a9336de17e0ab290225a0c9d0541d4ac082f533c02e813d522fa884be9390becd990962a883b634a22e6e62322c742b6325f2337aea7577d468b1f48ee4c85d621b16a44d639895777710bfa9d7125da925e69134af29e5680ee3f8f102d9f11cae932b4eff4eb8c42027be363be8479ad61dfd1f69d96f67b5f1f468335b522a7709e2171eabe7bddc6366f26921f484ad02a930b027ece97fa68a94b85c69e51b7cabdcdc39d3079460f9ad7ac6b48d0c0b8f0f68c1f9f99c09f1f75f0ec11876ebb88beaa41a3047d313a5e1a0119e362c58db61038412a1ede4a6c7b321334bf84c03bb01f8149de39e18fb888520327fac356a5230770c54ca408f788baaa9dd19697d2dc1b54a0cdc6d18a9c27950f2ba666ee664da0c4c458256ca4f741c68d2f00d96650fbc9825c09aa92d88ac89118bdfe3f5bee76df7a3a4c72c7ae16ee77e76848920fd2c9f314fe9387de8d13f3dae666ec6e77669b2ed40d1716f0591f96ddb9e66023b47f154da17ec3d28b07f53a505106133850f2d8eed74c9e749a1bbee7516346d645c94b3d3a86f85af7925c48f464758366939a530cbd2393de97fbbec3e9639a89b09481ade80a1ce2c0f1a23cf8c455178c63d17e423c7537a087cccfd06f2ab88b4a7fd800fbc5362f99052e6109d3bef828794a33dda493bac218e0711eaec5f71f90e244a9d485729a9446794b00418dbadcb3e1430f8b41841ed8182164f7c242e2c600558cf25b8eefeaa4d6e605dd8482c12748b1c238c1ec0c692a56df320bb549d1dada2d146728525e6f755179e73f327ad08dc669ac480dae884741596376e78a30da95b55788eaf6030d7c7c4d484ccb3c7e81fe9d8699366b047becf37005466a3c6bf7aaa2ece0f86fadb8112a8b1f59fd034358747347ec466b28359f21266fc61331632c3ddc829fc4925f216eebe13d31311bb3c075707020e7b974f56b2646ded126424fb218f2baa74fa64c972acefcd7bc8df44f74a7b8d600dd7ee0220e6bc5478e381eefb5adee407d1758af1d4720ee14d2f4a778fa510770c42a5e60bf962980a0dae9b7ea5bbdadf29a1f57a2590fdb0d9c88e5d7ede8f3ad749a4406075113a8a8b730eaf8be546a34cbee4bac9d31f457e611341feeae6633fcd667e26113162b4774c34a742efa0956ab05dd23e872209850f50a0239325a7593d47b8ca3b8c2fb2c4038d22e11856bc762689172dd9bc3d9eef71864ed4be6d2d56064db275dfac329e881fac1dbc3994d456e0b9ea6634479484ae9b543a062ab0172b452fa276670a79b0d3d3814d7ad8b89f53c10a675b4c325d6ffec0fe51827a7f82237ec1b9ef4e4d08bf5c435edbc9b0cb263669807f858ce6a2f2222b437281d841787d59a91c4d81a0d64bc1a2abc98f18ef5358ef92b7af41fb396bf9369e27958781e0c94b4143df7be3cf8ab54fd6a146563688edd6b85fcb6f228a40b4cc3c1e1a0623bcf6745d9f9d1e49dd420f417c36fcc3568866565f9f20de4b1bb930e3b95096c8938d233d8808139fb418424ca0d6bd2eb567393edec1da0617a61cd30d9deafd6b61a7569f0e5588a64cbda37e2ee931ba82e77126e12f1587c27b471c9b77379d99c360db91ba75c614451a4da05359ddbccacb5e0ada46dc05a0e1bb4ce50777d6495c176dc57497052eb3168bfe41e82876e12aa9d050464fb4f1e12f1f20b62a23c5a81e3a5ae312e8d4c57f88274fa26f632203d885f77edaad304402922d3edc41c25761cabab65605de2fdd020e60e79d387fd8d46fa65742ec9d7de2a8a56e54ce4d7cb573a57f9c8a8f5c609b97f643e8d0e1efd94bf8307200ab8252a02a0cbb3c9e521ff8c4869aa7673194e5767d865a72c1c1c4fe3dd715e0ca28fef04833122fbf994b03a8725f610ed5d5330949816babaac2c6ddcb4692970ddf082fb80352d7b7f06eaa308c7c7a3843ab4c97008467c330d731b12eb9ce785dcfa555e0ab0234cd40dd5b5d99611e01d891c659b7cca629c8bc67824795497d52347cbcdd18cefe0e26f10cec099a9d7da29a5e2690b02434e0781a192022007e33575132e87e1f0bf28fd1a0a66f8be891f3fe24880d58f295076307a7d36d5ea9f7f65ab93fe1e50ff5c5c9b12d8278e36c736e8c10e958cc6de8a98dd5e2e135181037772830b0bf9e38cfdb51a7666da551c7fc379723405579ddaa695bf33aa2c39992ba008262b1f1853869f4924d37feaf1f2a617041df44c4b4b235bbc23f28063b50d9b45295c7a8987a69f92ab32d48cde72ed384893baaa252b45116d9d336bb824c081d14533369506daa7751434307a4f30f89b0544872ee95e3486ae0ddc67604ad0e2e74844235cebd6fc6342bc6bc65b0f92df2262cef413f6099d9f96ce5e876699224b0fcfc82bc30f656c3f5bfead21cc3db0a576b42f41cb1efe6ccdc6ec7b30f624bd3a30a71a4158666baaaf967288d06083e3f32ebc322ae74eb9c52733f355bbde5649d38bdb4d13d36bee0c3a05bdbcc418777df8f5032e806923e9d6e586b2a91b54cc30cdee9617dc7dc2292eebd598605746d0e8be0abaa0e206be9bfdea12d4cd9be163e7a49901095adb3a6b383b376463655a499c96ad580664e71bd46d2159ad3f44117fd75e2a81ca1ef12a9503ee9bdc87730e2bc7367ca5d13e59b463a49f839e6bac310067a7c7a1dbfd686097b7966b4ef9563ff6879aa311786dd58651369a2dda29e8b754285240f3eac412516f181f5f3c411c00d22598f01fb02234b88e20585a42eabc541b025bbbedb05b17534492d7ae62d9402a83f56429a168e8b1c3556a9fdb4a079e1c930c43172afc785c0899b87ead7c3852768264017c3b21cda7b1a14650edac27cf10662b6d2b47992ea0c35cd06b4ad47e467df041979ee77c2982ac71f1688718b4d92347f1b5d10d1df9dd2ceb2638f63c912ed06610daf68b90301b5734cc786749aab82b50c98348972f5a4a3787064b136ee29a2c81325d9542d4dd3371a4a1cb5f7cfeb04788f25a59367bad9bfeefaf7a45663193f2c195396a720d7f19004a12d839afd804c7e1088dc2d6ca3f7407a9cc8b164640fbfc470aa59eef5cc381213275292a819f3783fc7d74ccca7b8163a50ca1ecac2dbf2e444965e043253b05339245c19c007f037c8d995e38e0c2c867c03b87750d16df6b74557f1b244d77e5ef96bf9fccdaeabc2cfed660c6592eee275fbb086460038e404b6ac5458687f775d8c164660028acfa1fe7379ee881fe7c90a3c87a9f607e9ca90b79e4faad321ca69d5439e07f27a2f78d4452f5703d894a2c4cb7bd905fa5cb86ccea2fbfdb0280f819b050b7641eace0aacea12d26836874acef36a3596ff7e45b2eb28157e79d5b119b818f19ca63f61ac00687903add566f65602c72656783346f36f65b2e144c4e93a39bf7f67fe781edddd5f43c11547105d14be3b83e0f0566e86b0f16d4a2dcee5402bbf1b1635c7e1d3e50768698f1dfc9b94e0b7eaf51de5a2d402c7fa01863542bd42587cfa4a6c9ca88d20df2029c6826cb2e6996b6a9887a6ec31f34ddb503ae7a0e85cddce0aa9eae701d70d988742f030e7de2c134d8ba9df636bef7598060d5b3d94b7a7567bb3075a6211ba740bc8cc7fc6ba3154f33a941b1238b76dd78b0a920ae7f93966395e3d00bf7f4152a86c5cf8a89976a206ca5d542b5f5265b0c8808321930eb9bfb0cd028a9baf6b1a510367c0100fa1e587e2c8725603c071ea434762ad91f0428f6df09749447f38072517cbaf3e34e89460bea6459329d17989e6dbfc58e075c6bf91ac7eed3cef32cc2e85edb9886015505949d18253b861b3f445a18c5caf53ba80700722128efff73661527dd8a2d10ce0f8b5c38f034fba76d8f01589f8381b07261adacceadd194a0cffec9920438ba12c9e3a4e5f9a1e8991ace4344f575095020ca0c0e4418fdd2816e11ed13d79a9f00110c60ac87db385e52988db74fe2d2eca687d4ba3b941c60b58a9b5d864732219aaabd4a2616355c75ddb703d4c93620a25638ed06183bc2bd1b7c432ca37fd8c2ded157759c3050e2b65847cc60edb715f8b4ab57e2dd779fb8d311d3ce448ea9e3a3abc5076e0ae992e88af921f501b4d0baa3b7bfae6b25764110df84234365137fa6780fa5dfa06420d7d362589221f99232d32f6b47ef856919ed5412cb18a647dda01d6db6f008bf1969d9a283c3cb8e9b8dff8a630caa2db29286b99281f14af343e58e361bbf6dc50a672d64fb88ab55ac7edbccb5f7a3cda7ce0f16154994c51dc9269eadc4bdde158d2b189b2f989e37b0ee0ff329526bca27e63e74dcb7f0057c4a50aeac72639a609c7ec9ca5a7c1b272d06b87fd8aa36effb4630d25c0a31fb38c32a70036d6b7849de99b175dbb3ccdcded4e03c7a130996eb2450d04762d3f52c7d5bc9fc509d8cf84cf1e1dfc5586d6539ad545e7e7b58374786ce6874936d52ef5af958c804d9fbdf66706b9830aa735a2d4c2a3c1cad6bdf3d9153d4562f4201890c24e0eb7c27688f9a357602893d49c0d0c6ad26284dc88cf61a4b15489c338b8065fa060dddc1ca4b58041c2e7eb10e613d35f0ff12bfdada22d0042a537200d31491abfb5dea8571cd44b0a082196a38b3d0f4cb86a788a043f40a3ea15acd540fc6c285ede9d44cc1880618022733d612d3ba2a434dc6b5a3dd7c0b06d5ce1e8e13d128586fadbcb7737b81722e28d98331a9fbf8a7ca0f461378a63e6f48035a6aa951a8f30f703daee2cb278ccc844c277e322d837fbb27c45cd79b2219e5b183733a60e73294e9354565533e6a7f9196ffad9df4bd9e69ab0db6b00db754943151580ebf2c310a0c910412dd7aa88f9ffa3674969cb0a681dd8d2051013120f3724d5fb2181a976c0028ec5d8ddc38c860b44f0639e70fd1a6537bf39208ad378add4e367d285e0d289ce855169d54244e94b7c16576105f6227181199995a5f2af2b3e37a8e91d27e6f4fd9c311a2a8b4ff50715a2be9ccfa9040e63a321c162986fd8049cb83735f521e26b3e73163d98dae8421b1eceef5bd180ae64d4ffc863dfe0ecc6243a357ef17b10380b104dd63ba49aa90f0ad01a1ad219bfdd3ea5f1ee781532fbbc4ff456c360305ab2879bf76f297c49e06c57168fc4aaa99c94296dd5d1c1de2d8b26ccac47485bfd969a1bf3daf32aa558f9603ffa0ce0a02236e77685f29a990d8146f3fe6619b843ca798d11b2672f545543e92e0e81407d9d8c0261c7874636eac62009d8b443a8a5d71a0825f8d7b613ca648277a3cd65568f130e819bc683f1b8d2947e087288fc224c504e59cf17a7b7c335e7f55590e3a742e31d10e5109e581356dc3d566fc96d1e174ce52f7f1c060c8e5e8028e24ec67e00b8f91fc5627da11c700df324e675f7a86541698bbfb9599a719e14771b75f78df79b6091d746e266c138330fb98fdc8e8ff3247cdbb61288418125d002b4e4fcb67e"}]}, 0x1064}, 0x1, 0x0, 0x0, 0x20004800}, 0x40000) write(r1, &(0x7f0000001980)="42ec7a8acd26d8e53e395d49412bfeb6ee3c93298d2f2998101b2115cfa56a615e6f1c43cc933ffa40e2c063167954d12470673b73340dc34d5d59aa85158c555b07ce0fb172d0f824a075c4fe1344cc13b09ce7bf64f0eb764fb44a4456b84c2d0c46b00b7b9012c73e36dbecf51c4ba1eff19447dec21e8708e7141060ef23df58d48e6ebde0f5f8f72d100eee862dbee2a3692668eb747b44c48ea0c1c3a6310de1dee952eb0733263e291d71b61484fc22b6c2a64386a1f9caddc92d4613f359440ac370b3e2fe", 0xc9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000001a80)=0x2, 0x4) bind$netlink(r1, &(0x7f0000001ac0)={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0x5, &(0x7f0000001b00)=0x400, 0x4) 09:02:39 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x704, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x1d}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x20048180) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PBSS={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008040}, 0x800) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.pending_reads\x00', 0x101, 0x101) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40144}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r2, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x434, 0x16}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x8010) statx(r1, &(0x7f0000000400)='./file0\x00', 0x100, 0x20, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {r3, r4}}, './file1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x14c, r0, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x3, 0x3}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "037df1fd50c09ed87895ff234d65396a3c468fb617c929ae"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "35272c4d26428d0425042f017531b541121fe356c6c8efab"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b57b3148ea9b2e4fb9c05b37f8cf1476bee16b8d966e56ce"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}]]}, 0x14c}}, 0x40004010) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000840)={0x1dc, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x11c, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x46dd5b05}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22d1890f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x255a0121}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x88ccc0a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29e2f7ad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x12cf177}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23cb6c74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cf8d842}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62489722}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1dc}, 0x1, 0x0, 0x0, 0xc4}, 0x80) fcntl$getflags(r1, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) r7 = openat$incfs(r5, &(0x7f0000000b40)='.pending_reads\x00', 0x202, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r7) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000b80)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/mdstat\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), r5) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000c40), &(0x7f0000000c80)=0x40) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000cc0), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x50, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x94) 09:02:39 executing program 4: ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000080)={{}, "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"}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x80800, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000010c0)={0x2, 0xffffffffffffffff}) r2 = openat$incfs(r1, &(0x7f0000001100)='.pending_reads\x00', 0x30000, 0x28c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000001140)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001180)) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x9d99) pwrite64(r3, &(0x7f0000001380)="6170ddc572b3992da70a063b09ba1bf22053a5f9ac866230", 0x18, 0x7) syz_io_uring_setup(0x4dec, &(0x7f00000013c0)={0x0, 0x7bd, 0x2, 0x0, 0x1f1, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001440), &(0x7f0000001480)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000001500)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r0, &(0x7f00000014c0), 0x0, 0x0, 0x800, 0x1, {0x0, r5}}, 0x3) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000001540)={0x0, 0x81, 0x401, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001940)=[@mss={0x2, 0x5}, @mss={0x2, 0x10001}], 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001980)=0x1, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000019c0)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) sendmmsg$inet(r6, &(0x7f0000002240)=[{{&(0x7f0000001a00)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="fb35a83324e9d74b9505554138956e9e9cd95628f012347d67226ca662f5cbf6a9c6a1cd", 0x24}, {&(0x7f0000001a80)="a0caf71616ac8008b85cb0a4284cced0c3ef1bf6eb715c7955d9ea2b60594de5e2d27449c5e97ef0fcdb7c240e333483d6edac170a8160c6cd02ad44b4cbf93cc18c97b171a4e19fa9a96633490f08c468c3116ae1667028d9ed90a6eeac200d104c0f86c943047d1a58442a0a0e0c9341c1039fc9b4c21efc125e5eb560fa3998fef11685c02bccbfc9debc1ebba64883c6ce2cb7bf158d98c21f3053e2b46971491d927d1ed55d9d0bcb7fbad7ccd6f8a862", 0xb3}, {&(0x7f0000001b40)="6a3cd1327fb018908daed9fd1d7b70e233ec3933b85015231b3d829d07d1546d3cb94583d14a9f17f75e7f0ef7e28497f7da07362477d5b7fad19f7d004b87969f", 0x41}], 0x3}}, {{&(0x7f0000001c00)={0x2, 0x6, @multicast2}, 0x10, &(0x7f0000002040)=[{&(0x7f0000001c40)="0064e294edf0", 0x6}, {&(0x7f0000001c80)="505a464466838da7c1058acc412ae446bebf7195bd802de5084c9d80eae0ed28b5d134b70cb3643321514c54fad1e5030dbafb2cf5d0e8c38d9b7aee2f417fe6276e165772a24ca1dfcf944308", 0x4d}, {&(0x7f0000001d00)="9510c0c0d26225c5a397e81bcb6a7b3d0d53d3df973c5a56e511d5b17de0992de6dd943eb728d42a22b0a8b556997ffe6a2e54fc80198afcb370b491c93d3977b47b3c0a3df3fcbc11ac39efbe752c2c1ad1d208f086c401602292aa2e1d1707d250e23861727fa7306090d7d80a9bbd04bb639ab983015c77fc36384647641bb63dbb5958b87155d9aec5f8d42e90c7ca42542c8ee8d82eb169802bea2506da4632b4a5e12fd01bc024abe5cb7109aa6ef5db836774e0a43e92a3e0", 0xbc}, {&(0x7f0000001dc0)="be373a4df90c4ade2638bae3c49dc50aa4e99b5e93bbe17b638d3b70865735", 0x1f}, {&(0x7f0000001e00)="f709c926aa503d8a49425e887839086fb31cf1f7eb79ae655a38aba1cf0b77fc3e1a96602bfefd45081b6314cbbc51b280811d39273c10f104f13500ae3cef86d23c51d09317d77bf444093453cd4645f15ef404852b826fd67ba1f1172517b0dcd3359b29c2f12ffd7fbc5531004ae196e2ac3217e08c62ff5859fdcec2", 0x7e}, {&(0x7f0000001e80)="15d6850adf082c6b309f3e6fdf1aa69c04a5575e84de05e6c08a1070098dd3897b8e67794ce01896b8dc81ca0e33486dfcd1e6f17a91862c9079614577ad59476029892bf4a4ad6b404d01e3ce69a24e741ee2b36150cbd8b43993a46e2626dfd80f6fa0a798f553b5be1d1d6626908ca789b351ceaf71d8d1da231dd302866d32566dc2189fda62f26b57f6b2763e058ea82495b83171f9d3a34e826854c4090289edfeebdd90f94729824e1c5cd142838119edd3bf03d0d45d8df9127b1124163e9d670c445c8e84db15eed6f2c0bb8a480534c63829c7483fdb1957da01401e53c5", 0xe3}, {&(0x7f0000001f80)="1ee9c4abe370fe4d86c63345d7e8cba2c0c44187898bee965aa256b40e58dc84244a1b24c4780ccf8f86c3ac12e061c51a021cae7fd89cc6f83adabcce2c89a78ead9b1724906f74bb2786fba7f2750050cd27821aba41c3af84783ac5e2ad8c3ebf1c4eee8e72917f2c4f50b04e2d55c640166f6b18eaa1b98587d591615b91b05caf8d432e6172e18979929371fc1f952c8cfc0682391c634ce5004225a7a75d36d0a609b3e49d44db99c03f46f1ca095b8ddd905ed1f9", 0xb8}], 0x7}}, {{&(0x7f00000020c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002100)="2a6f34d9e2f1a10d54961e3c8fccf8140b7ae7957222989dfc1670b7d12018ca9a80cd15dc118be154e9c984b0f3557151826b26d1b81421c78e1e32163f3e9bae125795667aefe8fa8ca05d9470d6e611aadb27565345dda116dcbf90db4a68ce88167f1bd2006792a2ccd8933f2ab7dcb95f0b51014c1fe2b8562edf42f9aff97d0a4f8c2f4aa71f508e5d21246ae3a5fed0897cb31b0522599130aa51a66f108c", 0xa2}], 0x1, &(0x7f0000002200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x30}}], 0x3, 0x40815) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000002300)=r0, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/consoles\x00', 0x0, 0x0) 09:02:39 executing program 7: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x5c, 0x80, 0xd1, 0xfd, 0x0, 0x9e64, 0x1800c, 0x7, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x10, 0x3fffc0, 0x7ff, 0x5, 0x0, 0xfffff800, 0x1, 0x0, 0x1, 0x0, 0xabf}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = fork() rt_sigqueueinfo(r2, 0x2a, &(0x7f0000000140)={0x31, 0x5, 0x5}) r3 = accept(r0, 0x0, &(0x7f00000001c0)) rt_sigqueueinfo(r2, 0x27, &(0x7f0000000200)={0x26, 0x3, 0x80000001}) r4 = syz_io_uring_setup(0x6f23, &(0x7f0000000280)={0x0, 0xd571, 0x20, 0x3, 0x370}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r5, 0x0, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'lo\x00'}) syz_io_uring_setup(0x58f, &(0x7f0000000400)={0x0, 0x4c3b, 0x10, 0x0, 0x136, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) rt_tgsigqueueinfo(r1, r2, 0x22, &(0x7f0000000500)={0x35, 0x4bf, 0x7}) getpeername(r0, &(0x7f0000000580)=@nl=@proc, &(0x7f0000000600)=0x80) recvmsg$unix(r3, &(0x7f00000009c0)={&(0x7f0000000640)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000740)=""/126, 0x7e}, {&(0x7f00000007c0)=""/215, 0xd7}], 0x3, &(0x7f0000000900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}, 0x2000) r7 = fork() rt_tgsigqueueinfo(r6, r7, 0x3e, &(0x7f0000000a00)={0x18, 0x9, 0xa7}) r8 = getpgid(r2) rt_sigqueueinfo(r8, 0x17, &(0x7f0000000a80)={0x40, 0xfffffff8, 0x5}) ptrace$setsig(0x4203, r7, 0x1, &(0x7f0000000b00)={0x30, 0x8f, 0xfffffff9}) 09:02:39 executing program 6: rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x6d, 0x6, 0x200}, 0x1}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x401, 0x7, 0x1f}, 0x2}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x1, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x2, 0xff}, 0x1}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x4b, 0x3f, 0x8}, 0x1}, 0x20, 0x1, 0x0) rseq(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1, 0x9, 0xf8d, 0xffffffffffffff88}, 0x7}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x2, 0x37ac}}, 0x20, 0x1, 0x0) rseq(&(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x5, 0xfa07, 0x6}, 0x3}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x5, 0xf5c, 0x9, 0x7}}, 0x20, 0x1, 0x0) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1, 0xaf8, 0x3}}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1, 0x8001, 0x63ed, 0x8}, 0x1}, 0x20, 0x0, 0x0) rseq(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x2, 0x2, 0x5, 0x3}, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x0, 0x7, 0x4345, 0x3}, 0x1}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x1, 0x0) rseq(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) rseq(&(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffeff, 0x2, 0x8}, 0x7}, 0x20, 0x0, 0x0) rseq(&(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x4}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x1, 0x8000, 0x4, 0xffffffffffffff81}, 0x2}, 0x20, 0x0, 0x0) rseq(&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x4, 0x3, 0xef, 0x4}, 0x2}, 0x20, 0x0, 0x0) [ 65.774734] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.776594] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.778948] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.781972] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.783998] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.785371] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.790271] Bluetooth: hci0: HCI_REQ-0x0c1a [ 65.848753] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.850374] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.863727] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.865659] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.868170] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.869596] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.872122] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.875283] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.879650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.882737] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.885018] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.886163] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.891091] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.892471] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.903552] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.908927] Bluetooth: hci3: HCI_REQ-0x0c1a [ 65.910003] Bluetooth: hci2: HCI_REQ-0x0c1a [ 65.912339] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 65.914146] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 65.915684] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 65.918494] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 65.920348] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 65.921755] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 65.927258] Bluetooth: hci6: HCI_REQ-0x0c1a [ 65.929661] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 65.932409] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 65.934301] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 65.940358] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 65.944349] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 65.945871] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 65.950883] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.979005] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.980052] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.981786] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.985729] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.986778] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.989255] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.992722] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 65.993805] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.995914] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.999710] Bluetooth: hci4: HCI_REQ-0x0c1a [ 66.010858] Bluetooth: hci1: HCI_REQ-0x0c1a [ 67.862070] Bluetooth: hci0: command 0x0409 tx timeout [ 67.925468] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 67.989550] Bluetooth: hci3: command 0x0409 tx timeout [ 67.989709] Bluetooth: hci2: command 0x0409 tx timeout [ 67.990206] Bluetooth: hci5: command 0x0409 tx timeout [ 67.991584] Bluetooth: hci6: command 0x0409 tx timeout [ 68.053560] Bluetooth: hci4: command 0x0409 tx timeout [ 68.055292] Bluetooth: hci1: command 0x0409 tx timeout [ 69.909481] Bluetooth: hci0: command 0x041b tx timeout [ 70.037551] Bluetooth: hci6: command 0x041b tx timeout [ 70.038093] Bluetooth: hci5: command 0x041b tx timeout [ 70.038620] Bluetooth: hci2: command 0x041b tx timeout [ 70.039092] Bluetooth: hci3: command 0x041b tx timeout [ 70.101558] Bluetooth: hci1: command 0x041b tx timeout [ 70.102066] Bluetooth: hci4: command 0x041b tx timeout [ 71.957505] Bluetooth: hci0: command 0x040f tx timeout [ 72.085554] Bluetooth: hci3: command 0x040f tx timeout [ 72.085635] Bluetooth: hci2: command 0x040f tx timeout [ 72.086391] Bluetooth: hci5: command 0x040f tx timeout [ 72.086849] Bluetooth: hci6: command 0x040f tx timeout [ 72.149507] Bluetooth: hci4: command 0x040f tx timeout [ 72.149579] Bluetooth: hci1: command 0x040f tx timeout [ 73.045663] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 74.005515] Bluetooth: hci0: command 0x0419 tx timeout [ 74.133519] Bluetooth: hci6: command 0x0419 tx timeout [ 74.134216] Bluetooth: hci5: command 0x0419 tx timeout [ 74.134874] Bluetooth: hci2: command 0x0419 tx timeout [ 74.135487] Bluetooth: hci3: command 0x0419 tx timeout [ 74.197581] Bluetooth: hci4: command 0x0419 tx timeout [ 74.198237] Bluetooth: hci1: command 0x0419 tx timeout [ 77.717516] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 80.301408] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 80.303209] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 80.304771] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 80.317551] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 80.321561] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 80.322832] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 80.328505] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.389497] Bluetooth: hci7: command 0x0409 tx timeout [ 84.438469] Bluetooth: hci7: command 0x041b tx timeout [ 86.486526] Bluetooth: hci7: command 0x040f tx timeout [ 88.534464] Bluetooth: hci7: command 0x0419 tx timeout 09:03:32 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rddno=', @ANYRESHEX, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB=',access=any,cache=none,debug=0']) [ 117.086596] 9pnet_fd: Insufficient options for proto=fd 09:03:32 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x2, 0x4be}) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) clone3(&(0x7f0000001740)={0x12040180, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000340), {0x37}, &(0x7f00000005c0)=""/75, 0x4b, &(0x7f00000016c0)=""/8, &(0x7f0000001700)=[0x0, 0x0], 0x2, {r3}}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r3, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r3, &(0x7f00000001c0)=ANY=[], 0x68) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3f, 0xd0, 0x9, 0x5d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x3ff}, 0x4000, 0x5, 0x4, 0x1, 0x3, 0x7ff, 0x0, 0x0, 0x2}, r6, 0x1, r5, 0x0) clone3(&(0x7f00000003c0)={0x153202400, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/63, 0x3f, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r6, r0, r0, r0, r0], 0x5}, 0x58) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$packet(r2, &(0x7f0000000440)=""/213, 0xd5, 0x10002, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000540)={@local, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040200}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@loopback, r4}, 0x14) accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) [ 117.242882] audit: type=1400 audit(1664701412.640:7): avc: denied { open } for pid=3638 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.244712] audit: type=1400 audit(1664701412.640:8): avc: denied { kernel } for pid=3638 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.258045] ------------[ cut here ]------------ [ 117.258069] [ 117.258073] ====================================================== [ 117.258077] WARNING: possible circular locking dependency detected [ 117.258081] 6.0.0-rc7-next-20220930 #1 Not tainted [ 117.258087] ------------------------------------------------------ [ 117.258091] syz-executor.6/3639 is trying to acquire lock: [ 117.258097] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 117.258138] [ 117.258138] but task is already holding lock: [ 117.258141] ffff88800d237020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.258168] [ 117.258168] which lock already depends on the new lock. [ 117.258168] [ 117.258171] [ 117.258171] the existing dependency chain (in reverse order) is: [ 117.258174] [ 117.258174] -> #3 (&ctx->lock){....}-{2:2}: [ 117.258188] _raw_spin_lock+0x2a/0x40 [ 117.258199] __perf_event_task_sched_out+0x53b/0x18d0 [ 117.258210] __schedule+0xedd/0x2470 [ 117.258224] schedule+0xda/0x1b0 [ 117.258238] rwsem_down_read_slowpath+0x56c/0xad0 [ 117.258255] down_read+0xe2/0x450 [ 117.258270] do_user_addr_fault+0xb00/0x1300 [ 117.258288] exc_page_fault+0x98/0x1a0 [ 117.258299] asm_exc_page_fault+0x22/0x30 [ 117.258311] [ 117.258311] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 117.258325] _raw_spin_lock_nested+0x30/0x40 [ 117.258335] raw_spin_rq_lock_nested+0x1e/0x30 [ 117.258348] task_fork_fair+0x63/0x4d0 [ 117.258365] sched_cgroup_fork+0x3d0/0x540 [ 117.258379] copy_process+0x4183/0x6e20 [ 117.258389] kernel_clone+0xe7/0x890 [ 117.258399] user_mode_thread+0xad/0xf0 [ 117.258409] rest_init+0x24/0x250 [ 117.258421] arch_call_rest_init+0xf/0x14 [ 117.258438] start_kernel+0x4c6/0x4eb [ 117.258453] secondary_startup_64_no_verify+0xe0/0xeb [ 117.258467] [ 117.258467] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 117.258481] _raw_spin_lock_irqsave+0x39/0x60 [ 117.258491] try_to_wake_up+0xab/0x1930 [ 117.258504] up+0x75/0xb0 [ 117.258518] __up_console_sem+0x6e/0x80 [ 117.258534] console_unlock+0x46a/0x590 [ 117.258549] vprintk_emit+0x1bd/0x560 [ 117.258565] vprintk+0x84/0xa0 [ 117.258581] _printk+0xba/0xf1 [ 117.258592] kauditd_hold_skb.cold+0x3f/0x4e [ 117.258609] kauditd_send_queue+0x233/0x290 [ 117.258624] kauditd_thread+0x5f9/0x9c0 [ 117.258638] kthread+0x2ed/0x3a0 [ 117.258652] ret_from_fork+0x22/0x30 [ 117.258664] [ 117.258664] -> #0 ((console_sem).lock){....}-{2:2}: [ 117.258678] __lock_acquire+0x2a02/0x5e70 [ 117.258694] lock_acquire+0x1a2/0x530 [ 117.258710] _raw_spin_lock_irqsave+0x39/0x60 [ 117.258721] down_trylock+0xe/0x70 [ 117.258735] __down_trylock_console_sem+0x3b/0xd0 [ 117.258751] vprintk_emit+0x16b/0x560 [ 117.258767] vprintk+0x84/0xa0 [ 117.258782] _printk+0xba/0xf1 [ 117.258793] report_bug.cold+0x72/0xab [ 117.258809] handle_bug+0x3c/0x70 [ 117.258825] exc_invalid_op+0x14/0x50 [ 117.258842] asm_exc_invalid_op+0x16/0x20 [ 117.258853] group_sched_out.part.0+0x2c7/0x460 [ 117.258871] ctx_sched_out+0x8f1/0xc10 [ 117.258887] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.258898] __schedule+0xedd/0x2470 [ 117.258912] schedule+0xda/0x1b0 [ 117.258925] rwsem_down_read_slowpath+0x56c/0xad0 [ 117.258941] down_read+0xe2/0x450 [ 117.258956] do_user_addr_fault+0xb00/0x1300 [ 117.258972] exc_page_fault+0x98/0x1a0 [ 117.258983] asm_exc_page_fault+0x22/0x30 [ 117.258995] [ 117.258995] other info that might help us debug this: [ 117.258995] [ 117.258997] Chain exists of: [ 117.258997] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 117.258997] [ 117.259012] Possible unsafe locking scenario: [ 117.259012] [ 117.259014] CPU0 CPU1 [ 117.259017] ---- ---- [ 117.259019] lock(&ctx->lock); [ 117.259025] lock(&rq->__lock); [ 117.259031] lock(&ctx->lock); [ 117.259037] lock((console_sem).lock); [ 117.259043] [ 117.259043] *** DEADLOCK *** [ 117.259043] [ 117.259044] 3 locks held by syz-executor.6/3639: [ 117.259051] #0: ffff88801751c058 (&mm->mmap_lock#2){++++}-{3:3}, at: do_user_addr_fault+0xb00/0x1300 [ 117.259085] #1: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 117.259114] #2: ffff88800d237020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.259140] [ 117.259140] stack backtrace: [ 117.259142] CPU: 0 PID: 3639 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.259155] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.259163] Call Trace: [ 117.259166] [ 117.259170] dump_stack_lvl+0x8b/0xb3 [ 117.259188] check_noncircular+0x263/0x2e0 [ 117.259204] ? format_decode+0x26c/0xb50 [ 117.259220] ? print_circular_bug+0x450/0x450 [ 117.259237] ? simple_strtoul+0x30/0x30 [ 117.259253] ? format_decode+0x26c/0xb50 [ 117.259270] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 117.259287] __lock_acquire+0x2a02/0x5e70 [ 117.259309] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.259331] lock_acquire+0x1a2/0x530 [ 117.259347] ? down_trylock+0xe/0x70 [ 117.259364] ? lock_release+0x750/0x750 [ 117.259380] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.259402] ? vprintk+0x84/0xa0 [ 117.259419] _raw_spin_lock_irqsave+0x39/0x60 [ 117.259430] ? down_trylock+0xe/0x70 [ 117.259446] down_trylock+0xe/0x70 [ 117.259462] ? vprintk+0x84/0xa0 [ 117.259479] __down_trylock_console_sem+0x3b/0xd0 [ 117.259496] vprintk_emit+0x16b/0x560 [ 117.259514] vprintk+0x84/0xa0 [ 117.259531] _printk+0xba/0xf1 [ 117.259543] ? record_print_text.cold+0x16/0x16 [ 117.259556] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 117.259570] ? lock_downgrade+0x6d0/0x6d0 [ 117.259588] ? report_bug.cold+0x66/0xab [ 117.259606] ? group_sched_out.part.0+0x2c7/0x460 [ 117.259624] report_bug.cold+0x72/0xab [ 117.259642] handle_bug+0x3c/0x70 [ 117.259659] exc_invalid_op+0x14/0x50 [ 117.259677] asm_exc_invalid_op+0x16/0x20 [ 117.259690] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.259710] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.259721] RSP: 0000:ffff8880104dfa20 EFLAGS: 00010006 [ 117.259730] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.259737] RDX: ffff88803dce8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.259745] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 117.259752] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d237000 [ 117.259760] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 117.259771] ? group_sched_out.part.0+0x2c7/0x460 [ 117.259792] ctx_sched_out+0x8f1/0xc10 [ 117.259811] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.259826] ? lock_is_held_type+0xd7/0x130 [ 117.259839] ? __perf_cgroup_move+0x160/0x160 [ 117.259850] ? set_next_entity+0x304/0x550 [ 117.259867] ? update_curr+0x267/0x740 [ 117.259885] ? lock_is_held_type+0xd7/0x130 [ 117.259899] __schedule+0xedd/0x2470 [ 117.259916] ? io_schedule_timeout+0x150/0x150 [ 117.259932] ? lock_is_held_type+0xd7/0x130 [ 117.259946] ? rwsem_down_read_slowpath+0x2d8/0xad0 [ 117.259964] schedule+0xda/0x1b0 [ 117.259978] rwsem_down_read_slowpath+0x56c/0xad0 [ 117.259998] ? down_write+0x220/0x220 [ 117.260014] ? lock_release+0x750/0x750 [ 117.260033] ? lock_is_held_type+0xd7/0x130 [ 117.260048] down_read+0xe2/0x450 [ 117.260065] ? rwsem_down_read_slowpath+0xad0/0xad0 [ 117.260086] do_user_addr_fault+0xb00/0x1300 [ 117.260103] ? irqentry_enter+0x4b/0x60 [ 117.260117] exc_page_fault+0x98/0x1a0 [ 117.260130] asm_exc_page_fault+0x22/0x30 [ 117.260143] RIP: 0033:0x7fc307bbd436 [ 117.260151] Code: 00 00 00 64 f0 83 04 25 b8 ff ff ff 01 64 48 8b 04 25 00 00 00 00 48 8d b8 f0 fe ff ff e8 62 33 01 00 85 c0 0f 84 ba 01 00 00 <64> f0 83 2c 25 b8 ff ff ff 01 e8 6b d1 00 00 48 8b 0c 24 8b 00 48 [ 117.260161] RSP: 002b:00007fc30518c1a0 EFLAGS: 00010207 [ 117.260169] RAX: 0000000000000004 RBX: 00007fc307d29f60 RCX: 00007fc307d29f60 [ 117.260177] RDX: ffffffffffffffff RSI: 00007fc307bbd42e RDI: 0000000020000280 [ 117.260184] RBP: 00007fc307c70f6d R08: 0000000000000000 R09: 0000000000000000 [ 117.260191] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 117.260198] R13: 00007ffc7d16f9ef R14: 00007fc30518c300 R15: 0000000000022000 [ 117.260211] [ 117.320143] WARNING: CPU: 0 PID: 3639 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.320839] Modules linked in: [ 117.321078] CPU: 0 PID: 3639 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 117.321674] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.322481] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.322884] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.324179] RSP: 0000:ffff8880104dfa20 EFLAGS: 00010006 [ 117.324567] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.325073] RDX: ffff88803dce8000 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 117.325603] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 117.326122] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800d237000 [ 117.326649] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 117.327179] FS: 00007fc30518c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 117.327775] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.328207] CR2: 00007fc30518c6b8 CR3: 00000000357b8000 CR4: 0000000000350ef0 [ 117.328735] Call Trace: [ 117.328930] [ 117.329102] ctx_sched_out+0x8f1/0xc10 [ 117.329407] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.329794] ? lock_is_held_type+0xd7/0x130 [ 117.330121] ? __perf_cgroup_move+0x160/0x160 [ 117.330460] ? set_next_entity+0x304/0x550 [ 117.330782] ? update_curr+0x267/0x740 [ 117.331090] ? lock_is_held_type+0xd7/0x130 [ 117.331418] __schedule+0xedd/0x2470 [ 117.331700] ? io_schedule_timeout+0x150/0x150 [ 117.332057] ? lock_is_held_type+0xd7/0x130 [ 117.332380] ? rwsem_down_read_slowpath+0x2d8/0xad0 [ 117.332757] schedule+0xda/0x1b0 [ 117.333021] rwsem_down_read_slowpath+0x56c/0xad0 [ 117.333407] ? down_write+0x220/0x220 [ 117.333702] ? lock_release+0x750/0x750 [ 117.334004] ? lock_is_held_type+0xd7/0x130 [ 117.334331] down_read+0xe2/0x450 [ 117.334602] ? rwsem_down_read_slowpath+0xad0/0xad0 [ 117.334987] do_user_addr_fault+0xb00/0x1300 [ 117.335327] ? irqentry_enter+0x4b/0x60 [ 117.335628] exc_page_fault+0x98/0x1a0 [ 117.335926] asm_exc_page_fault+0x22/0x30 [ 117.336242] RIP: 0033:0x7fc307bbd436 [ 117.336519] Code: 00 00 00 64 f0 83 04 25 b8 ff ff ff 01 64 48 8b 04 25 00 00 00 00 48 8d b8 f0 fe ff ff e8 62 33 01 00 85 c0 0f 84 ba 01 00 00 <64> f0 83 2c 25 b8 ff ff ff 01 e8 6b d1 00 00 48 8b 0c 24 8b 00 48 [ 117.337885] RSP: 002b:00007fc30518c1a0 EFLAGS: 00010207 [ 117.338286] RAX: 0000000000000004 RBX: 00007fc307d29f60 RCX: 00007fc307d29f60 [ 117.338813] RDX: ffffffffffffffff RSI: 00007fc307bbd42e RDI: 0000000020000280 [ 117.339338] RBP: 00007fc307c70f6d R08: 0000000000000000 R09: 0000000000000000 [ 117.339861] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 117.340395] R13: 00007ffc7d16f9ef R14: 00007fc30518c300 R15: 0000000000022000 [ 117.340926] [ 117.341103] irq event stamp: 2024 [ 117.341372] hardirqs last enabled at (2023): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 117.342095] hardirqs last disabled at (2024): [] __schedule+0x1225/0x2470 [ 117.342719] softirqs last enabled at (1998): [] __irq_exit_rcu+0x11b/0x180 [ 117.343350] softirqs last disabled at (1971): [] __irq_exit_rcu+0x11b/0x180 [ 117.343987] ---[ end trace 0000000000000000 ]--- 09:03:33 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x2, 0x4be}) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) clone3(&(0x7f0000001740)={0x12040180, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000340), {0x37}, &(0x7f00000005c0)=""/75, 0x4b, &(0x7f00000016c0)=""/8, &(0x7f0000001700)=[0x0, 0x0], 0x2, {r3}}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r3, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r3, &(0x7f00000001c0)=ANY=[], 0x68) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3f, 0xd0, 0x9, 0x5d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x3ff}, 0x4000, 0x5, 0x4, 0x1, 0x3, 0x7ff, 0x0, 0x0, 0x2}, r6, 0x1, r5, 0x0) clone3(&(0x7f00000003c0)={0x153202400, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/63, 0x3f, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r6, r0, r0, r0, r0], 0x5}, 0x58) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$packet(r2, &(0x7f0000000440)=""/213, 0xd5, 0x10002, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000540)={@local, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040200}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@loopback, r4}, 0x14) accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 09:03:33 executing program 6: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x2, 0x4be}) r3 = dup(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) clone3(&(0x7f0000001740)={0x12040180, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000340), {0x37}, &(0x7f00000005c0)=""/75, 0x4b, &(0x7f00000016c0)=""/8, &(0x7f0000001700)=[0x0, 0x0], 0x2, {r3}}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) getsockname$packet(r3, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003b00)=0x14) write$P9_RREADDIR(r3, &(0x7f00000001c0)=ANY=[], 0x68) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3f, 0xd0, 0x9, 0x5d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x3ff}, 0x4000, 0x5, 0x4, 0x1, 0x3, 0x7ff, 0x0, 0x0, 0x2}, r6, 0x1, r5, 0x0) clone3(&(0x7f00000003c0)={0x153202400, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x6}, &(0x7f0000000300)=""/63, 0x3f, &(0x7f00000006c0)=""/4096, &(0x7f0000000380)=[r6, r0, r0, r0, r0], 0x5}, 0x58) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$packet(r2, &(0x7f0000000440)=""/213, 0xd5, 0x10002, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000540)={@local, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040200}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@loopback, r4}, 0x14) accept4$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e, 0x80000) 09:03:33 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000006180), &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, &(0x7f0000006400), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="757365007265652c696f800000000000002c736d61636b66736465663d66736d616769632c004b5634000013a7db00"/59]) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) mount_setattr(r0, &(0x7f0000000100)='./file0\x00', 0x1000, &(0x7f0000000140)={0x48, 0x100000, 0x1c0000, {r2}}, 0x20) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000040)={@id={0x2, 0x0, @a}, 0x7, 0x0, '\x00', @auto=[0x2f, 0x3e, 0x23, 0x1c, 0x17, 0x3b, 0x3b]}) [ 118.397821] FAT-fs (loop6): Unrecognized mount option "use" or missing value [ 118.422761] FAT-fs (loop6): Unrecognized mount option "use" or missing value 09:03:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)='x', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = epoll_create1(0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x400, 0x4, 0xc38d, 0x4}) fallocate(r2, 0x10, 0x0, 0x4f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 09:03:33 executing program 6: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x2000, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000600)={0x14, 0x7, 0x0, {{0x7, 'TIPCv2\x00'}}}, 0xfffffffffffffdef) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='.log\x00'], &(0x7f0000000440)=[&(0x7f00000001c0)='.log\x00', &(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='&,:-', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='.log\x00', &(0x7f0000000340)='V\x00', &(0x7f0000000380)='.log\x00', &(0x7f00000003c0)='^!\x00', &(0x7f0000000400)='.log\x00'], 0x1000) 09:03:33 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x35c3, &(0x7f0000000180)={0x0, 0x39dd, 0x8, 0x3, 0x1f4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x141042, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) gettid() r4 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r3, r2, 0xffffffffffffffff, r4], 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r5, 0x8910, &(0x7f00000003c0)) pwrite64(r5, &(0x7f0000000300)="30163aef5bf7c903be4fd7b303e31588c13917eb4a517ad6e6152cea80f6cb047a999ff14920aeaa30159ad1da0cb35b0eca3389412303fb5a872d1e17024d81a45e40b2808be0aea943fff6104afe7b8fb6e368a4a4a2a6d2f080f20f15494a86870f978bc577c7d82d0c42008484dca9705c14b3a28dbe627f61c015d80389d6f2e3adadf2872b67f02f724f62", 0x8e, 0x5) [ 123.622161] loop0: detected capacity change from 0 to 128 [ 123.624316] ======================================================= [ 123.624316] WARNING: The mand mount option has been deprecated and [ 123.624316] and is ignored by this kernel. Remove the mand [ 123.624316] option from the mount to silence this warning. [ 123.624316] ======================================================= [ 123.629315] isofs_fill_super: bread failed, dev=loop0, iso_blknum=187, block=374 [ 123.645536] loop0: detected capacity change from 0 to 128 [ 123.648062] isofs_fill_super: bread failed, dev=loop0, iso_blknum=187, block=374 VM DIAGNOSIS: 09:03:32 Registers: info registers vcpu 0 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff8880104df470 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002e R11=0000000000000001 R12=000000000000002e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc30518c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc30518c6b8 CR3=00000000357b8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc307cfd7c0 00007fc307cfd7c8 YMM02=0000000000000000 0000000000000000 00007fc307cfd7e0 00007fc307cfd7c0 YMM03=0000000000000000 0000000000000000 00007fc307cfd7c8 00007fc307cfd7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff888018bbe360 RCX=ffffffff812a8ec2 RDX=00000000ffffffff RSI=0000000000000004 RDI=ffff888018bbe360 RBP=1ffff11001f6af51 RSP=ffff88800fb57a78 R8 =0000000000000000 R9 =ffffffff85b06ed7 R10=fffffbfff0b60dda R11=0000000000000001 R12=ffff888018bbe368 R13=ffff888018bbe370 R14=0000000000000035 R15=ffff888007c42140 RIP=ffffffff81787ea6 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8ab806c8c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd1470a4c20 CR3=000000000e7ce000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c YMM01=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM02=0000000000000000 0000000000000000 00000000ff000000 0000000000000000 YMM03=0000000000000000 0000000000000000 747269762f736563 697665642f737973 YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0100ffff01010001 0000000800000006 YMM06=0000000000000000 0000000000000000 ffffffff00000009 000055a3aa6bbbd0 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 703e2d73004c4149 54494e495f544e45 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000