Warning: Permanently added '[localhost]:32408' (ECDSA) to the list of known hosts. 2022/10/02 20:03:14 fuzzer started 2022/10/02 20:03:14 dialing manager at localhost:35095 syzkaller login: [ 44.151985] cgroup: Unknown subsys name 'net' [ 44.256606] cgroup: Unknown subsys name 'rlimit' 2022/10/02 20:03:29 syscalls: 2215 2022/10/02 20:03:29 code coverage: enabled 2022/10/02 20:03:29 comparison tracing: enabled 2022/10/02 20:03:29 extra coverage: enabled 2022/10/02 20:03:29 setuid sandbox: enabled 2022/10/02 20:03:29 namespace sandbox: enabled 2022/10/02 20:03:29 Android sandbox: enabled 2022/10/02 20:03:29 fault injection: enabled 2022/10/02 20:03:29 leak checking: enabled 2022/10/02 20:03:29 net packet injection: enabled 2022/10/02 20:03:29 net device setup: enabled 2022/10/02 20:03:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 20:03:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 20:03:29 USB emulation: enabled 2022/10/02 20:03:29 hci packet injection: enabled 2022/10/02 20:03:29 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/02 20:03:29 802.15.4 emulation: enabled 2022/10/02 20:03:29 fetching corpus: 50, signal 22874/24727 (executing program) 2022/10/02 20:03:29 fetching corpus: 100, signal 34075/37601 (executing program) 2022/10/02 20:03:29 fetching corpus: 150, signal 43014/48097 (executing program) 2022/10/02 20:03:29 fetching corpus: 200, signal 50460/57044 (executing program) 2022/10/02 20:03:29 fetching corpus: 250, signal 53680/61814 (executing program) 2022/10/02 20:03:30 fetching corpus: 300, signal 58806/68376 (executing program) 2022/10/02 20:03:30 fetching corpus: 350, signal 62772/73704 (executing program) 2022/10/02 20:03:30 fetching corpus: 400, signal 65723/78044 (executing program) 2022/10/02 20:03:30 fetching corpus: 450, signal 71452/84966 (executing program) 2022/10/02 20:03:30 fetching corpus: 500, signal 76048/90778 (executing program) 2022/10/02 20:03:30 fetching corpus: 550, signal 80285/96186 (executing program) 2022/10/02 20:03:30 fetching corpus: 600, signal 85280/102233 (executing program) 2022/10/02 20:03:30 fetching corpus: 650, signal 91356/109146 (executing program) 2022/10/02 20:03:31 fetching corpus: 700, signal 92793/111792 (executing program) 2022/10/02 20:03:31 fetching corpus: 750, signal 94896/115014 (executing program) 2022/10/02 20:03:31 fetching corpus: 800, signal 96339/117622 (executing program) 2022/10/02 20:03:31 fetching corpus: 850, signal 98370/120773 (executing program) 2022/10/02 20:03:31 fetching corpus: 900, signal 101712/124971 (executing program) 2022/10/02 20:03:31 fetching corpus: 950, signal 103544/127829 (executing program) 2022/10/02 20:03:31 fetching corpus: 1000, signal 105326/130594 (executing program) 2022/10/02 20:03:31 fetching corpus: 1050, signal 108043/134202 (executing program) 2022/10/02 20:03:32 fetching corpus: 1100, signal 109731/136900 (executing program) 2022/10/02 20:03:32 fetching corpus: 1150, signal 111104/139232 (executing program) 2022/10/02 20:03:32 fetching corpus: 1200, signal 113182/142130 (executing program) 2022/10/02 20:03:32 fetching corpus: 1250, signal 114461/144421 (executing program) 2022/10/02 20:03:32 fetching corpus: 1300, signal 117467/148091 (executing program) 2022/10/02 20:03:32 fetching corpus: 1350, signal 118930/150479 (executing program) 2022/10/02 20:03:32 fetching corpus: 1400, signal 122257/154358 (executing program) 2022/10/02 20:03:32 fetching corpus: 1450, signal 123696/156664 (executing program) 2022/10/02 20:03:32 fetching corpus: 1500, signal 125131/158919 (executing program) 2022/10/02 20:03:33 fetching corpus: 1550, signal 126090/160809 (executing program) 2022/10/02 20:03:33 fetching corpus: 1600, signal 126965/162591 (executing program) 2022/10/02 20:03:33 fetching corpus: 1650, signal 128182/164618 (executing program) 2022/10/02 20:03:33 fetching corpus: 1700, signal 130083/167167 (executing program) 2022/10/02 20:03:33 fetching corpus: 1750, signal 131585/169396 (executing program) 2022/10/02 20:03:33 fetching corpus: 1800, signal 135163/173258 (executing program) 2022/10/02 20:03:33 fetching corpus: 1850, signal 136132/175039 (executing program) 2022/10/02 20:03:33 fetching corpus: 1900, signal 137386/176980 (executing program) 2022/10/02 20:03:34 fetching corpus: 1950, signal 139266/179418 (executing program) 2022/10/02 20:03:34 fetching corpus: 2000, signal 140217/181137 (executing program) 2022/10/02 20:03:34 fetching corpus: 2050, signal 141406/182964 (executing program) 2022/10/02 20:03:34 fetching corpus: 2100, signal 142315/184706 (executing program) 2022/10/02 20:03:34 fetching corpus: 2150, signal 142923/186152 (executing program) 2022/10/02 20:03:34 fetching corpus: 2200, signal 144063/187968 (executing program) 2022/10/02 20:03:34 fetching corpus: 2250, signal 144827/189507 (executing program) 2022/10/02 20:03:34 fetching corpus: 2300, signal 146098/191460 (executing program) 2022/10/02 20:03:34 fetching corpus: 2350, signal 146701/192866 (executing program) 2022/10/02 20:03:35 fetching corpus: 2400, signal 147962/194698 (executing program) 2022/10/02 20:03:35 fetching corpus: 2450, signal 149057/196344 (executing program) 2022/10/02 20:03:35 fetching corpus: 2500, signal 149981/197914 (executing program) 2022/10/02 20:03:35 fetching corpus: 2550, signal 151889/200142 (executing program) 2022/10/02 20:03:35 fetching corpus: 2600, signal 152725/201616 (executing program) 2022/10/02 20:03:35 fetching corpus: 2650, signal 154108/203420 (executing program) 2022/10/02 20:03:35 fetching corpus: 2700, signal 155236/205031 (executing program) 2022/10/02 20:03:35 fetching corpus: 2750, signal 156549/206779 (executing program) 2022/10/02 20:03:35 fetching corpus: 2800, signal 157852/208478 (executing program) 2022/10/02 20:03:36 fetching corpus: 2850, signal 158453/209738 (executing program) 2022/10/02 20:03:36 fetching corpus: 2900, signal 159768/211405 (executing program) 2022/10/02 20:03:36 fetching corpus: 2950, signal 161222/213119 (executing program) 2022/10/02 20:03:36 fetching corpus: 3000, signal 162739/214849 (executing program) 2022/10/02 20:03:36 fetching corpus: 3050, signal 163615/216241 (executing program) 2022/10/02 20:03:36 fetching corpus: 3100, signal 164354/217543 (executing program) 2022/10/02 20:03:36 fetching corpus: 3150, signal 165652/219144 (executing program) 2022/10/02 20:03:37 fetching corpus: 3200, signal 166794/220604 (executing program) 2022/10/02 20:03:37 fetching corpus: 3250, signal 168109/222186 (executing program) 2022/10/02 20:03:37 fetching corpus: 3300, signal 168830/223366 (executing program) 2022/10/02 20:03:37 fetching corpus: 3350, signal 169642/224643 (executing program) 2022/10/02 20:03:37 fetching corpus: 3400, signal 170752/226118 (executing program) 2022/10/02 20:03:37 fetching corpus: 3450, signal 171825/227437 (executing program) 2022/10/02 20:03:37 fetching corpus: 3500, signal 172583/228657 (executing program) 2022/10/02 20:03:37 fetching corpus: 3550, signal 173837/230114 (executing program) 2022/10/02 20:03:38 fetching corpus: 3600, signal 174627/231322 (executing program) 2022/10/02 20:03:38 fetching corpus: 3650, signal 175115/232273 (executing program) 2022/10/02 20:03:38 fetching corpus: 3700, signal 176171/233577 (executing program) 2022/10/02 20:03:38 fetching corpus: 3750, signal 176884/234682 (executing program) 2022/10/02 20:03:38 fetching corpus: 3800, signal 177689/235831 (executing program) 2022/10/02 20:03:38 fetching corpus: 3850, signal 178229/236872 (executing program) 2022/10/02 20:03:38 fetching corpus: 3900, signal 179035/237992 (executing program) 2022/10/02 20:03:38 fetching corpus: 3950, signal 179957/239135 (executing program) 2022/10/02 20:03:39 fetching corpus: 4000, signal 180571/240167 (executing program) 2022/10/02 20:03:39 fetching corpus: 4050, signal 181857/241473 (executing program) 2022/10/02 20:03:39 fetching corpus: 4100, signal 183384/242821 (executing program) 2022/10/02 20:03:39 fetching corpus: 4150, signal 183830/243709 (executing program) 2022/10/02 20:03:39 fetching corpus: 4200, signal 184761/244796 (executing program) 2022/10/02 20:03:39 fetching corpus: 4250, signal 185238/245723 (executing program) 2022/10/02 20:03:39 fetching corpus: 4300, signal 185674/246628 (executing program) 2022/10/02 20:03:39 fetching corpus: 4350, signal 186332/247552 (executing program) 2022/10/02 20:03:40 fetching corpus: 4400, signal 187288/248699 (executing program) 2022/10/02 20:03:40 fetching corpus: 4450, signal 188019/249675 (executing program) 2022/10/02 20:03:40 fetching corpus: 4500, signal 189041/250714 (executing program) 2022/10/02 20:03:40 fetching corpus: 4550, signal 189399/251510 (executing program) 2022/10/02 20:03:40 fetching corpus: 4600, signal 189876/252403 (executing program) 2022/10/02 20:03:40 fetching corpus: 4650, signal 190305/253182 (executing program) 2022/10/02 20:03:40 fetching corpus: 4700, signal 191174/254182 (executing program) 2022/10/02 20:03:40 fetching corpus: 4750, signal 191805/255099 (executing program) 2022/10/02 20:03:40 fetching corpus: 4800, signal 192510/255985 (executing program) 2022/10/02 20:03:41 fetching corpus: 4850, signal 192944/256804 (executing program) 2022/10/02 20:03:41 fetching corpus: 4900, signal 193795/257763 (executing program) 2022/10/02 20:03:41 fetching corpus: 4950, signal 194321/258591 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/259336 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/260003 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/260618 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/261298 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/261954 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/262593 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/263281 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/263931 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/264589 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/265212 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/265881 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/266523 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/267177 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/267844 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/268470 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/269113 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/269785 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/270418 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/271098 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/271737 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/272363 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/273013 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/273686 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/274303 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/274934 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/275579 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/276196 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/276834 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/277443 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/278099 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/278750 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/279404 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/280016 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/280678 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/281331 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/282005 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/282646 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/283281 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/283943 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/284586 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/285222 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/285874 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/286214 (executing program) 2022/10/02 20:03:41 fetching corpus: 4997, signal 194783/286214 (executing program) 2022/10/02 20:03:44 starting 8 fuzzer processes 20:03:44 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, 0x2, 0x1, 0x101, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x9}, [@generic="99182cc6c1e738fb50d0172cc693093fdc6d51f3c4b8b0aad078203e95d70bd2bd758f97386c9e9d3a25a4a76e594abaaaa51b435a1cd96c4e909c7c085de240c73f0a9d357fb30f8d62b49427b3d3ecd00070da9efe0571241d169fd909dfd659f39e6d1e91f1c70cdb35c3bf679ef43e76aa78d727884ecb0b1d26b7bb0c143e929a5dc829c29bd3706bd3f082ff6afbfc17084a2a2e"]}, 0xac}, 0x1, 0x0, 0x0, 0x4980}, 0x4000041) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4, 0x181880) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffff80}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, 0x3, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0xb2c}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffbff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2aaa}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x100, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x18, 0x3f9, 0x10, 0x70bd27, 0x25dfdbfb, {0x1}}, 0x18}, 0x1, 0x0, 0x0, 0x4004801}, 0x4000) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, 0x0, 0x500, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40080) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000740)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [{{0x254, 0x1, {{0x2, 0x20c2640}, 0x9, 0xcd, 0x800, 0x6, 0x21, 'syz1\x00', "3520f182ef4bcc967ed3f7da7a7b47f92e428d7d4c97487c7d63d3afaa198091", "aea890e3bf61200e4c281a3b3bfe25029416c1174bb3001e3ca34579e940f222", [{0x7, 0x2, {0x3, 0x7ff}}, {0x5, 0x3, {0x1, 0x82}}, {0x5, 0x3, {0x3, 0x5}}, {0x0, 0x8, {0x2, 0x100}}, {0xc4d, 0x143, {0x2, 0x1a}}, {0x4, 0x2de, {0x0, 0x4}}, {0xfff, 0x3, {0x1, 0x1}}, {0x95fc, 0x1, {0x1, 0x8001}}, {0xffff, 0x3f, {0x3, 0x1}}, {0x6, 0x1, {0x2}}, {0x8, 0x1f, {0x1, 0x1}}, {0x2, 0xfff7, {0x3, 0x8}}, {0xeb16, 0xff, {0x2, 0x20}}, {0x9c9, 0x95, {0x3, 0x8001}}, {0x40, 0x5, {0x3, 0x400}}, {0x9d, 0x0, {0x1, 0x9}}, {0x2, 0x800, {0x1, 0x1}}, {0xfc76, 0x9, {0x1, 0x284bffba}}, {0x0, 0xff28, {0x2, 0x9}}, {0x9, 0x7ff, {0x3, 0x6}}, {0x99ef, 0x3, {0x0, 0x6}}, {0x4, 0x8, {0x1, 0x7}}, {0x3, 0x80, {0x2, 0x24}}, {0x3, 0x20, {0x1, 0x6}}, {0x200, 0x3, {0x1, 0x20}}, {0x10, 0xe4a}, {0xe9, 0x1000, {0x1, 0x2}}, {0x7e1, 0x5, {0x2, 0x8000}}, {0x1, 0xc9d6, {0x0, 0x6}}, {0x7, 0x4, {0x3, 0x522}}, {0x1f, 0x3ff, {0x0, 0x8001}}, {0x7, 0xffe1, {0x1, 0x9e93}}, {0x1, 0x6, {0x3, 0x5659}}, {0x3, 0x9, {0x2, 0x5}}, {0x8, 0x8, {0x2, 0x7db6}}, {0x7, 0x5, {0x2, 0x4}}, {0x6, 0x9, {0x0, 0x8}}, {0xff, 0x5, {0x1, 0x80000000}}, {0x1, 0x0, {0x1, 0x7f}}, {0x177c, 0x5, {0x3, 0x80000000}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000a40)={{0x1, 0x1, 0x18, r1, {0xab19}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x20040055}, 0x20000000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b40), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x2c, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4004081) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000c40)={{0x1, 0x1, 0x18, r2, {0x7}}, './file0\x00'}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x30, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x198f, 0x6}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x200088d4}, 0x8000) sendfile(r0, r4, 0x0, 0xfffffffffffffffd) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44080}, 0x80050) sendmsg$nl_netfilter(r2, &(0x7f0000001100)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000ec0)={0x1c4, 0x13, 0x6, 0x3c65daabdbe0f689, 0x70bd26, 0x25dfdbff, {0x1, 0x0, 0x9}, [@nested={0xdf, 0x8b, 0x0, 0x1, [@typed={0x14, 0x9, 0x0, 0x0, @ipv6=@local}, @typed={0x4, 0x22}, @generic="ebd35a1bfa3e0c2c1b2ad94135", @typed={0x4, 0x6c}, @typed={0x4, 0x5c}, @generic="e9b2a71cc61d046f33e0f80919870837ad808fb6116d6b567e63ff00d553ab281893403e90e9085448ba29a01ecb5f5961777cd01932bd81f44e105fa63ec952774e4f9e8c5635472ff0a8b0c7c03c2d7c2e958a1eb2a1b7a3eccb1a2c41389aaf5410936124cbbb4738f1517ee94d51a4d1285a859393fc96872aa56e8587895d993ae6a33a2863b47a8236568768ff59efc84e990e2b4d4df30ec34e88ebcef67e4f5cd8175ee3298c993290d9"]}, @generic="32982cf9f7a8a546ce562b83438c4ba49ee78a8f39a08d34d974d0a2ef0f0acf8c1c9dae7cf8823d7d711da4f3482fe8622e2df5725862211261f54065f2b2fdc96674edd8e98a6d0092c56b67c67d4ef19603dc68f3a0fd1aaff88facf5467cd545f53ab8e0a7e003683ba6416f63a7f1a3eabf996d50349aa3295107472d482f12a5dec2ee0aa9cbd0d302bc1af8ff3fff139483f0c5cffa65164015317a5e54", @nested={0x2c, 0x45, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @uid=0xee01}, @typed={0x4, 0x59}, @typed={0x8, 0x92, 0x0, 0x0, @u32=0x3}, @typed={0x14, 0x59, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0xc004}, 0x20000001) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001140)={0x0, 0x0, 0x1, [0x40b, 0x5, 0xf13e, 0x9, 0x40], [0x7df5, 0x3, 0x9, 0x101, 0x1, 0x6, 0x1, 0x0, 0x1ff, 0x100000000, 0x2, 0xbdef, 0xffffffffffff8001, 0x8000, 0x16, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xbd6, 0x8, 0x6, 0x21, 0x81, 0xfffffffffffeffff, 0x6, 0x400, 0x0, 0x8000, 0x1f, 0x1, 0x5, 0x1, 0x9, 0x8, 0x1, 0x1f, 0x5, 0x4, 0x8000, 0x5, 0x4, 0x2, 0x8000, 0x4, 0x5c, 0x6, 0x4, 0xfffffffffffffffd, 0x4c6037f6, 0xfffffffffffffff8, 0x2, 0x6, 0x9, 0xc1, 0x52, 0x0, 0xffff, 0x66, 0x7be, 0x100000000, 0x6, 0x2, 0x6, 0x8, 0x45, 0x2564, 0x9b, 0x1ff, 0x3ff, 0xd5, 0x722, 0x10001, 0xffffffff, 0x100000000, 0x401, 0x1, 0xaaa8, 0x9, 0x80000000, 0x7fffffff, 0xffffffffffffc9b4, 0x5, 0x7fff, 0x1, 0x8, 0x9, 0x80000001, 0x62, 0xc77, 0x2, 0x8, 0x80000000, 0xc00000000, 0x3, 0x100000000, 0x1f, 0x5, 0x2, 0x1000, 0x951, 0x40, 0x9, 0x3, 0x8, 0x5, 0x80, 0x0, 0xe, 0x9, 0x80, 0x7, 0x7, 0xfffffffffffffe01, 0x4, 0x5, 0x5, 0xc2a7, 0x80, 0x7, 0x8000, 0x2, 0x1]}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000001580)={0x0, 0x1, @start={r5, 0x1, "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", "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"}, [0x9, 0x13fd, 0x3ff8, 0x2, 0x0, 0x4, 0x5, 0x3ff, 0x1, 0x10000, 0x3ff, 0x2000, 0x8b, 0x9, 0x8, 0x1000, 0x1, 0xffffffffffffffff, 0x1f, 0x1, 0x7, 0x5, 0x80, 0x9, 0x10001, 0x10001, 0x10001, 0x5, 0x26, 0x8000, 0x0, 0xfff, 0x401, 0xf33, 0x8, 0x7fffffff, 0x200, 0xfffffffffffffffd, 0x983, 0x1, 0x8, 0x800, 0x2800000000, 0x2, 0x0, 0xfb52, 0x7, 0x1, 0x0, 0x4, 0x9, 0x4c928813, 0x0, 0xffffffffffffffff, 0x4, 0x7ff, 0xff, 0x75bc7f69, 0x0, 0x80000000, 0xfd, 0x5, 0xffffffffffff3dac, 0x7f]}) fallocate(0xffffffffffffffff, 0x51ba91a4d587d9fe, 0x6, 0x8) 20:03:44 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xd4, 0x3ff}]}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="548219c87a3c3c66495ab14b90451da9741e01821551131e45b1264b9336255f96665915673efdcef468d7055c265f0c51a6f67dbf61607d246f6c5a14f5107046f554bb9128899d3e6834b1e1177a3150f5b5ceb7dfae83313a6086da5729dda24b1ec53e6c39bd6d98806fcdf70f96", 0x70}, {&(0x7f0000000280)="24e29e31bc76744780321f4a43868c1f932cf702e924ca4bd20f8665f09bda63b6f86347a1c08f427dd7a4ab8c9504460279e29cda3f2ede9eea800a47f8b47e0abd8ad3", 0x44}], 0x3, 0x0, 0x0, 0x24000001}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x400400, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000003c0)=0x2) ioctl$TCSBRK(r0, 0x5409, 0x8) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000440)="8d5e2fcc3b57cb392828df8d8c623bf3b63e2ce3ca33b5f2fe3284665c8892ab255f6b7219f199") r3 = signalfd(r0, &(0x7f0000000480)={[0xe0bd]}, 0x8) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000500)={0x7, &(0x7f00000004c0)=[{0xcad, 0x7}, {0x3, 0x8}, {0x2000, 0x3ff}, {0x7, 0x80}, {0x1, 0x2}, {0x8000, 0xeac3}, {0x4, 0x8}]}) r4 = fcntl$getown(r1, 0x9) r5 = getgid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/bus/input/devices\x00', 0x0, 0x0) r7 = fcntl$getown(r0, 0x9) statx(r2, &(0x7f0000001c00)='./file0\x00', 0x0, 0x80, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001e00)={{0x1, 0x1, 0x18, r2, {0x40}}, './file0\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f00000005c0)="897bd1e6fc3c8dbd5eb00b0a1cd868681d7db756610befed6d5d553cb0783d08bf29af447eb1d5aaf561e506fe4cec92552bc145637d637391d8ecc36510768d2ed103af40491197927f4533ce4a88393e8bdff0690469d735c192d9a0d23ee3fc06a74c3f80cf23e5b491f19c0d71bd6d1509083e1215895abbf8996b38f5af6ec88b5d47da03b462c0b98159f01356cc37a680838a5c8eb1fc47a81b1637abdf3a1f998f581c8cefa61dc8ecd96c20a57f48f54e098445cad21dacfd", 0xbd}, {&(0x7f0000000680)="9ccd8a4d1be7e84fe1a08948c0b49898522e22d5e1a4950c2097c97df36ffd351611c1d9f0164f2577705372d3ef633d9b0b62915623fbf148ee41215993a84da34beb9476637ab35e00b737870d888eb33e4988c5abc0bff7bf36e56245b50ab43b42f5c39bc95d85edcc2234c00eddde044d91e3af6e4c1f3ce21826488f731f74bfed3d6667883ddcabfb4aca0111679188fb1387ead227d4fc1cd879d61d3e848d58d306dea806145f7c5aab1937987a1165d7130462b33c37676dc8b42f58285f14b805d999e08c2d0c119d790776961369a1429149", 0xd8}, {&(0x7f0000000780)="ad3acadc0119dc7df536cc9415e358c8df0f5d38d4fb7436667e4e6933beac8dd748bf12df37cd0da7251b44dc1004fb458c8ab8e8138f83c87affb11b05d49ebccc2611212afe54814154be86a54255ea5e52bd9b7f40352adea6acfc0a44289ca37c818982deb4fd39f74f313ed6685a37ddad5b0e762a95167cea69f2167b4e26ab42b52e74cedbff8c19323de17c808300f46cb726ec5c76f4a962ab9b9a5c7a1fb524c1b0f9100fb188f0332ca066502df687a222c298cab25c338e934c3e5288888a8d387884", 0xc9}, {&(0x7f0000000880)="498233df18f541e1f49af5dbef64c3f34b065b5010f598b3d96048be8f17adbdf9c4994235b3595b095a1a6ec3921b796a71cc50921d872aa8d97a4654b3b3da24c8197b", 0x44}, {&(0x7f0000000900)="031b8cf9cde6f99fa4c9d6753269b24e4134dba2c176e64e724fe74f9d29e4ba7d7ff540d54cb93aa49f97099d667e823a27b09feccba37db414dcbf56f8ace07dde58d17ed70c9ee37082edea700195fe9cd69fdac583fa329ba3280c14760f9c2608cbd30206be3c1a045b836586bdb5492998c3457dffcbcc097c5e3c03bf4495e35049b07f94983aca065e70f080360a7e7800dc73c51a21d3ff0e6e4cdd5c502f24414f340aa3d1de754df9f9f87b99d38eb739fc4466ba3446cbd34cda163c", 0xc2}, {&(0x7f0000000a00)="3e2ff8613c08b818415eaa4c962fddeb9e8a2d207938d37e84d0047591ddaddaa23f85f9dc35a6b2697e43cd7a7e1a07ab29f9a4b6461cc89a5d1e99923a62765adb9d8501f8c4365411cedf429f1952a0edd848aadd36f28d14cb85d9aeec089889ebb0268b1eb60af298e9d6a854558d5293d4852cc515af03f889b0bdc4088e0e35c6885ca66c90c289e197bbd5c6b5a4a0b4c7c84bcdf9ce3969f9110c065814ed2ef04731ff55d488eed4f41572f81e4b9a4c1effa110f03ea5c9d8ad613d", 0xc1}, {&(0x7f0000000b00)="d1a0a8382b6314e06f9337d28b043d1b3e7c1ff1bcc2ad1cb64bb3", 0x1b}, {&(0x7f0000000b40)="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", 0x1000}], 0x8, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r5}}}, @rights={{0x24, 0x1, 0x1, [r2, r1, r6, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x2c, 0x1, 0x1, [r10, 0xffffffffffffffff, r11, r2, r3, r3, r1]}}], 0xd8, 0x8014}, 0x8000) ioctl$KDDISABIO(r0, 0x4b37) [ 73.358046] audit: type=1400 audit(1664741024.362:6): avc: denied { execmem } for pid=287 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:03:44 executing program 3: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0xd, 0xffff36d3}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80581, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000000c0)) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000100)={0x20, 0x9, 0x7, 0x21a76fb6, 0x400}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) recvmmsg$unix(r0, &(0x7f0000003c40)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000380)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/36, 0x24}], 0x3}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)=""/141, 0x8d}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000600)=""/123, 0x7b}], 0x1}}, {{&(0x7f00000006c0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/78, 0x4e}, {&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/248, 0xf8}, {&(0x7f0000000a40)=""/16, 0x10}, {&(0x7f0000000a80)=""/95, 0x5f}, {&(0x7f0000000b00)=""/77, 0x4d}, {&(0x7f0000000b80)=""/218, 0xda}, {&(0x7f0000000c80)=""/5, 0x5}, {&(0x7f0000000cc0)=""/253, 0xfd}], 0xa, &(0x7f0000000e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f80)=""/107, 0x6b}], 0x1, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000001080)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001100)=""/141, 0x8d}, {&(0x7f00000011c0)=""/237, 0xed}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/89, 0x59}], 0x4, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f00000023c0), 0x6e, &(0x7f00000035c0)=[{&(0x7f0000002440)=""/144, 0x90}, {&(0x7f0000002500)=""/13, 0xd}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/99, 0x63}], 0x4}}, {{&(0x7f0000003600), 0x6e, &(0x7f0000003b00)=[{&(0x7f0000003680)=""/226, 0xe2}, {&(0x7f0000003780)}, {&(0x7f00000037c0)=""/153, 0x99}, {&(0x7f0000003880)=""/158, 0x9e}, {&(0x7f0000003940)=""/132, 0x84}, {&(0x7f0000003a00)=""/212, 0xd4}], 0x6, &(0x7f0000003b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}], 0x8, 0x40000000, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000003e40)=0x2) write$binfmt_script(r9, &(0x7f0000003e80)={'#! ', './file0', [{0x20, '&[#@]'}, {}, {0x20, '/dev/vcs\x00'}, {0x20, '\\\x00'}], 0xa, "35d2ddb50b0f8e444f0961197694bbf55d8aaef8fa98d5bafe18d1779951fd1df416dabd831a793ede5159aea5b7aec037a152e600b80a0493c10ca03c934e5b4e237e49ce7aece879734f35a2b99e0bdf6c952392206577c0fc26"}, 0x7a) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f0000003f00)={{0x2f, 0x4}, 'port1\x00', 0x4a, 0x20001, 0x20, 0x4, 0x1f, 0x34, 0x8, 0x0, 0x4}) ioctl$TCSBRKP(r2, 0x5425, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000003fc0)={{0x1, 0x1, 0x18, r6, {0xfffff000}}, './file0\x00'}) ioctl$TCSETAF(r12, 0x5408, &(0x7f0000004000)={0x4, 0x101, 0x20, 0x919, 0x1b, "9ef8883efde38d6e"}) openat$zero(0xffffffffffffff9c, &(0x7f0000004040), 0x6f0280, 0x0) ioctl$KDGKBENT(r10, 0x4b46, &(0x7f0000004080)={0x5, 0x3, 0x1}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000040c0)={@rand_addr=' \x01\x00', 0x7f, 0x1, 0xff, 0x6, 0xffff, 0xf9}, &(0x7f0000004100)=0x20) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000004140)={0x0, 0x6, 0xffff}) close_range(r11, r12, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000004180)={{0x1, 0x1, 0x18, r7, {0xfff}}, './file0\x00'}) ioctl$KDADDIO(r13, 0x4b34, 0x0) 20:03:44 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_pts(r0, 0x40a000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x200003, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x9) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x3, 0x4, 0x1a3, &(0x7f0000000040)="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"}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000480)=""/60) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r3, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44081) r4 = syz_open_dev$mouse(&(0x7f0000000600), 0x5505, 0x80100) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000ac0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a80)={&(0x7f0000000680)={0x3fc, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xe5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3898}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x18258fec}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "421bf075011c1ddab66ffdcdc190de3edeea8d69f6"}}, @TIPC_NLA_NODE_ID={0x4a, 0x3, "bcba1eb561a0d6c8191a7374268121b084782c4130fcf3386831d0314123874ee2b21283d809b12a1762def10dc58d052e40987b0782cbe5b24856260bb83684d03cda32c15d"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x362}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_NODE={0x228, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "cb0d65499de4deb3c8642fcae8d9dd05610bd87ef88eba915c45ee647d6825"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cd007e5c59d0d54cc3b5f74c0974a961831bca7a589541001ff159ded66acd435618a95a"}}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "4c74effc84ccc7efb66bbf3059d374a2f685a918c119dea80991a0bbbe7ccd4951aee50305c81f81412d3e2cbdc0d3cb40c42adb159e4545208c26a78557fe7333307db8857f8e19018dde5e9dabe7121990ade57de8b4ab734c4aff7a0adf9c481b62e4b8c1bda0420784900bf2e49df771e1f230c2d4fe342414f5a9ee37a1f39357c6edf00fb5fac87802cc78b5e50e35a1036954a94fecc51a2f6386e1bc3f67fb5cbe10"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "25b48511e1c6224bd7aa222dd86839c91d0f1a061c830d1c"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "adb85fa16c4080d8e554b92af2785c40657ae83bacc712513699097286cb996e749074"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "d3ad1f5d0c934cdd7b1da448baa5d57d1d43202de858d219d2a3cdc887ad5253564d2d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4711}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x20000800}, 0x44001) syz_genetlink_get_family_id$fou(&(0x7f0000000b00), r0) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000d40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x138, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0xec, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x800}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x100}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xdd}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x101}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x800}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x28}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3e}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x138}, 0x1, 0x0, 0x0, 0x856}, 0x40) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000f80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e00)={0x140, 0x9, 0x6, 0x202, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}, @IPSET_ATTR_IFACE={0x14, 0x17, 'team_slave_0\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_COMMENT={0x7, 0x1a, '[]\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x62}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}, @IPSET_ATTR_COMMENT={0xa, 0x1a, ')*!%{\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x10}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_COMMENT={0x16, 0x1a, '/dev/input/mouse#\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x200}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'macsec0\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @random="04915a9f37e0"}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7f}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000000) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x34, r6, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x61}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x64) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x28, 0x15, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008010) syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), r5) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f0000003680)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003640)={&(0x7f0000001240)={0x23e0, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x8d4, 0x5, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x342}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x210}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x66}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x401}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26a}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x33e}]}]}, {0x488, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x320, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xaa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfc00}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}]}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x68}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1018, 0x5, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x8f}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x8f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3d4afe4eccb3ddf3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x49c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x30}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x66}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x73}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfb02}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf66f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc7e8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x97}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x97}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7a}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7f}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x23}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}]}, {0x340, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x53}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13e}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}]}]}, {0x1ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x50269cf4837751e1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7b3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x52afe01f608c55d1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfc7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x494, 0x5, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x394}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x74}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x404}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6b8}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x2ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xcd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfe3b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd0d6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9ce8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x67}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xd52}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x644, 0x5, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}]}, {0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xaa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x48}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x87}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5c09}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x407194e4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000000}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x294}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x31c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3604}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x36}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x63f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x27}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1327}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x367}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}]}, 0x23e0}}, 0x14008024) 20:03:44 executing program 6: pwrite64(0xffffffffffffffff, &(0x7f0000000000)="6a8990a3def732a9383f92360e88be124a7bb01284f9955a465fcd9095f6c7a2c71066662798ba6f6699eab35b8b69a0b7c5a5058fe67e0c5ca01daccd0764e5bf0297b362507ca2572ec34d684fcc934e2488843612e504299fbd595dfcf0e9a6c25792e1afac960ead41de2b3fdeea7daca4e3692336f035466b056363970f8db9d90a34772fb3162960cd5fc00229eee47ff595c7a5fcbb1de25fe7e9c40fa80e619d3bf19bd76323ed6b40c7bc6d57bacabd27aa3941bc9b94a8c904ed8f145673e20cdd66ca5ac208032b59a7c62f4c4968f5d7408b7a9a9ffb656aaeaca4dde6807ca514869e", 0xe9, 0x200) fallocate(0xffffffffffffffff, 0x4, 0x1a8d, 0x80000001) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x24) r1 = memfd_secret(0x80000) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xf9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r2, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x18}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x24000015) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x29, 0xe0, 0x6, 0x8, 0x31, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8, 0x7800, 0xfb0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x5, 0x2c, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x8, 0x700, 0x80000000, 0x3}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000b40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000580)={0x55c, 0x0, 0x7e7b5c15fb764437, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7f, 0x9, 0x5, 0x4ec}, {0x689, 0x2, 0x9, 0x3}, {0x0, 0x55, 0xf9, 0x3}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x3f, 0x5, 0x7, 0xb31}, {0x4, 0x0, 0x0, 0x7765}, {0x401, 0x50, 0x80, 0x4}, {0x6, 0x20, 0x1}, {0x80, 0x2, 0x5, 0xb8}, {0x400, 0x0, 0x40, 0x70c}, {0x557, 0x67, 0x7, 0x6}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x6, 0x2, 0x40, 0x1}, {0x2, 0x3f, 0x6, 0x114e}, {0xffff, 0x59, 0x9, 0x800}]}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}]}}]}, 0x55c}, 0x1, 0x0, 0x0, 0xfc008dccbbe4f32d}, 0x800) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000f80)={0x1ed, 0x10, &(0x7f0000000b80)}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f00000010c0), 0x40, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001140), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0xa0, r6, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000012c0)={'bond0\x00'}) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000001300), 0x1ab801, 0x0) ioctl$SG_NEXT_CMD_LEN(r7, 0x2283, &(0x7f0000001340)=0xd7) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f0000001380)={{0x1, 0x1, 0x18, r1, @in_args={0x2}}, './file0/file0\x00'}) sendmsg$NL80211_CMD_RADAR_DETECT(r8, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x38, 0x0, 0xa, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x5f}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3df}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) 20:03:44 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/219, 0xdb}, {&(0x7f0000000180)=""/118, 0x76}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/185, 0xb9}, {&(0x7f0000000340)=""/113, 0x71}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/227, 0xe3}], 0x9, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x118}, 0x40000002) process_vm_readv(r4, &(0x7f00000008c0)=[{&(0x7f0000000800)=""/157, 0x9d}], 0x1, &(0x7f0000000980)=[{&(0x7f0000000900)=""/56, 0x38}, {&(0x7f0000000940)=""/31, 0x1f}], 0x2, 0x0) r10 = gettid() process_vm_readv(r10, &(0x7f00000019c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40)=[{&(0x7f0000001a00)=""/186, 0xba}, {&(0x7f0000001ac0)=""/57, 0x39}, {&(0x7f0000001b00)=""/22, 0x16}], 0x3, 0x0) getresgid(&(0x7f0000001c40)=0x0, &(0x7f0000001c80), &(0x7f0000001cc0)) mount$9p_xen(&(0x7f0000001b80), &(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00), 0x8, &(0x7f0000001d00)={'trans=xen,', {[{@loose}, {@dfltgid={'dfltgid', 0x3d, r11}}, {@noextend}], [{@measure}, {@obj_role={'obj_role', 0x3d, '\x9c-/'}}, {@seclabel}, {@fowner_eq={'fowner', 0x3d, r5}}]}}) creat(&(0x7f0000001d80)='./file0\x00', 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000001dc0)={{r3}, "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"}) openat(0xffffffffffffff9c, &(0x7f0000002dc0)='./file0/file0\x00', 0x80000, 0xd0) fcntl$setownex(r2, 0xf, &(0x7f0000002e00)={0x2, r4}) process_vm_readv(r10, &(0x7f0000003000)=[{&(0x7f0000002e40)=""/232, 0xe8}, {&(0x7f0000002f40)=""/14, 0xe}, {&(0x7f0000002f80)=""/76, 0x4c}], 0x3, &(0x7f0000004240)=[{&(0x7f0000003040)=""/141, 0x8d}, {&(0x7f0000003100)=""/88, 0x58}, {&(0x7f0000003180)=""/107, 0x6b}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/64, 0x40}], 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000042c0)={0x0, 0x0}) getresgid(&(0x7f0000004300)=0x0, &(0x7f0000004340), &(0x7f0000004380)) setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000043c0)={r12, r9, r13}, 0xc) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000004400)={0x2, 0x80000001, 0x5, 0x7ff, 0x8, [{0x0, 0xffffffff, 0x48, '\x00', 0x1402}, {0x4, 0x10000, 0x0, '\x00', 0x1104}, {0x200, 0x7fffffff, 0x8, '\x00', 0x8c}, {0xff, 0xffff, 0x5, '\x00', 0x902}, {0x947, 0x4, 0x5, '\x00', 0x804}, {0x8, 0x800, 0x6, '\x00', 0x302}, {0x2, 0x100000001, 0x80000001, '\x00', 0x4}, {0x6, 0xbf4, 0x80}]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r8, 0xc018937c, &(0x7f0000004600)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r14, 0x0, 0x80, &(0x7f0000005c40)=@broute={'broute\x00', 0x20, 0x6, 0x159c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20004680], 0x0, &(0x7f0000004640), &(0x7f0000004680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x3, 0x53, 0x8808, 'ipvlan1\x00', 'veth0_to_bridge\x00', 'geneve0\x00', 'rose0\x00', @empty, [0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0xff], 0x126, 0x286, 0x2be, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x58a193bb, 0x400, 0x0, 0x1}}}, @ip6={{'ip6\x00', 0x0, 0x50}, {{@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, [0xffffff, 0xffffffff, 0xff, 0xffffff00], [0xffffffff, 0x0, 0xffffffff], 0xf3, 0x33, 0x1, 0x20, 0x4e21, 0x4e21, 0x4e23, 0x4e24}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x3f, 0x3, 'system_u:object_r:getty_log_t:s0\x00'}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7f}}}], @common=@dnat={'dnat\x00', 0x10, {{@local, 0x10}}}}, {0x9, 0x40, 0x1b, 'veth1_to_batadv\x00', 'batadv0\x00', 'erspan0\x00', 'wg0\x00', @random="87c94123e7a8", [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xaf69e476f65e19c6], 0x196, 0x22e, 0x25e, [@comment={{'comment\x00', 0x0, 0x100}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x9, 'syz1\x00', {0x7}}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x9, 0x5, {0xffffffff}}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x11, 0x4, 0x600, 'team_slave_0\x00', 'vlan1\x00', 'ip6_vti0\x00', 'ipvlan1\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x10e, 0x156, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x75608804, 'syz1\x00', {0x5}}}}, @common=@log={'log\x00', 0x28, {{0x2, "6a00ef2ce482faeef3200f58b730013daa82c0c92f81a1bf619200f7adff", 0x8}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x9, {0xab}}}}}, {0x5, 0x0, 0x4, 'veth1_to_team\x00', 'veth1_virt_wifi\x00', 'veth0_to_bond\x00', 'veth0_to_hsr\x00', @empty, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x32}, [0xff, 0xff, 0xff, 0x7f], 0x6e, 0x1ee, 0x21e, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:syslogd_var_lib_t:s0\x00'}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz1\x00', {0x6ff}}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x3, 0x6c, 0x809b, 'gre0\x00', 'veth1\x00', 'wlan0\x00', 'wlan0\x00', @multicast, [0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x9e, 0x1ce, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}}}}, {0x9, 0x2, 0x9300, 'wg1\x00', 'wg2\x00', 'xfrm0\x00', 'ip6erspan0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, [0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x98e, 0xa06, 0xa7e, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0xc047}}}, @among={{'among\x00', 0x0, 0x8c8}, {{@offset, @offset, 0x1, {[0x7fff, 0xff, 0xb8, 0x0, 0x2, 0xfffffff7, 0xff90, 0xfffffffe, 0x8, 0x7, 0x1f, 0x8000, 0x5, 0x1ff, 0x401, 0x1, 0x80000001, 0x4e4a6ec9, 0xff, 0x0, 0xd277, 0x7ff, 0xfffffffe, 0x4, 0x6, 0x5, 0x5, 0x3f, 0x40, 0xffffffff, 0x8, 0x52, 0x0, 0xc1a6, 0xb97, 0x3, 0x401, 0x9, 0x3, 0x2, 0x10000, 0x80000001, 0x1, 0xa6a9, 0x400, 0xff, 0x6, 0x0, 0x6d4, 0xfff, 0x8d, 0x401, 0x8, 0x6, 0x80000001, 0x7f, 0xfffffffd, 0x7ff, 0x40, 0x8, 0x3ff, 0x8, 0x645b22b5, 0x9, 0x81, 0x9, 0x4, 0x4, 0x4, 0x200, 0x1, 0x7, 0x3, 0xffffffff, 0x80000000, 0x5, 0x2, 0x7f, 0x5, 0x6, 0x7, 0x8, 0x5, 0x4, 0x0, 0x8, 0x97fd, 0x0, 0x40, 0x1, 0xf79b, 0x9, 0x1, 0xfffff801, 0x9, 0x9, 0xfffffff8, 0x8, 0x4, 0x8804, 0x3, 0xfffffff8, 0x1, 0x1, 0x3, 0xb0, 0x7, 0x9, 0x3, 0x3, 0x1, 0x5, 0x3, 0x10001, 0xfff, 0x8, 0x54, 0xdff9, 0x2, 0x40, 0x1, 0x80000000, 0x8, 0x0, 0x8000, 0x6, 0x7f, 0x7, 0xc4d4, 0xc63, 0xfff, 0x7ff, 0x0, 0x5, 0x5, 0xbc92, 0x7, 0x631, 0x6, 0x3, 0x1ee, 0x9, 0x9, 0x9, 0x2, 0xffffffc0, 0x0, 0x4, 0x0, 0xffffff14, 0x5, 0xffff, 0x0, 0x9, 0x7047, 0x2, 0xffff, 0xbe0, 0x598b, 0x0, 0x8001, 0x400, 0x3, 0x7, 0x6, 0x100, 0x81, 0x3, 0x2, 0x10000, 0x2, 0x1, 0x10000, 0x2, 0x924e, 0x3ff, 0x9c0a, 0x8, 0x9, 0xa4, 0x0, 0x400, 0x8, 0x7, 0xca74, 0x9, 0x101, 0x3, 0x9, 0x20, 0x8, 0x1, 0x101, 0x1, 0x7f, 0x9, 0x0, 0x5, 0x4, 0x2, 0x3, 0x6c, 0xffff, 0x2, 0x8, 0x8, 0x9, 0x7, 0x20, 0x80000000, 0x8, 0x3f, 0xff, 0xf, 0x5, 0x80000000, 0x72c4, 0x7, 0xa5, 0x200, 0x4, 0x4, 0x7, 0x1f, 0xa15, 0x7, 0x0, 0xffffffff, 0x4, 0x8, 0x6, 0xe3, 0xe3, 0x6, 0xff, 0x5, 0x8c1, 0x6, 0x5, 0x150a000, 0xffff, 0x2, 0x1bc3, 0x6bee1984, 0x7, 0x3f, 0x101, 0x1, 0x7f, 0x200, 0xd673, 0x8, 0x80000001, 0x5, 0x1, 0x7, 0xcf7], 0x9, [{[0xf6e, 0x2], @private=0xa010101}, {[0xc5], @broadcast}, {[0x9, 0x9], @remote}, {[0x3], @empty}, {[0x5, 0x101], @multicast1}, {[0x2, 0x6], @dev={0xac, 0x14, 0x14, 0x1c}}, {[0x9, 0x7], @remote}, {[0xfffffffb, 0xffff], @multicast1}, {[0x1ff, 0xac], @multicast2}]}, {[0x4, 0xffffffff, 0x3, 0x5, 0xffff, 0x3, 0x200, 0x200, 0x3f, 0x4, 0x8001, 0x8, 0x401, 0x400, 0x5824, 0x7, 0x1, 0xfffffffa, 0x4, 0x5, 0x7, 0xff, 0xfff, 0x16, 0x1c, 0xaf35, 0x2, 0x800, 0x7, 0x6, 0x8, 0x1ff, 0xffffff72, 0x386, 0x7ff, 0x3c, 0x2, 0xa00, 0x7f, 0x235296a4, 0x800, 0x8001, 0x9, 0x10000, 0x3ff, 0x9, 0x0, 0x401, 0xb4a, 0x1, 0x9, 0x80000001, 0x5, 0xfffffffa, 0xffffffff, 0x7fff, 0x4, 0x800, 0x2, 0x1f, 0x4, 0x1000, 0x6, 0x6, 0x3, 0xfff, 0x3d, 0x7, 0x80000001, 0x5e, 0x80000000, 0x6bf, 0xc0, 0x3, 0x401, 0x0, 0x1f, 0x3, 0x8, 0x3, 0x20, 0x5, 0x5, 0x3, 0xfe1, 0x84, 0x56, 0x2, 0x4, 0x0, 0x9, 0x6, 0xfffffffc, 0x400, 0x9, 0x200000, 0x62b, 0x6, 0x5, 0x6, 0x7, 0x3, 0xdb, 0x10001, 0x1000, 0x1, 0x3, 0x40, 0xffffffe0, 0x8, 0x81, 0x8, 0x9, 0xae9, 0xfff, 0x7, 0x0, 0x4, 0x9, 0xbea, 0xffffffff, 0x20, 0x7f1, 0x1f, 0x1, 0x81, 0x3, 0x79b, 0x0, 0x5, 0x5, 0x800, 0x400, 0xffff91aa, 0x7fff, 0xef, 0xff, 0x40, 0x6, 0x0, 0x0, 0x1, 0xd9, 0xfffeffff, 0x0, 0x1, 0x0, 0x33, 0x5, 0x101, 0xff, 0xb64c, 0x5, 0x6, 0x101, 0x20, 0x80, 0xfffffc2f, 0x0, 0x1000, 0x6, 0xffffffff, 0x8001, 0x6, 0x1, 0x10001, 0x1, 0x80000000, 0x9, 0x2, 0x4df7, 0x400, 0x0, 0xfffffff9, 0x1, 0x5, 0x800, 0x2, 0x0, 0x8000, 0x400, 0x31200, 0x9, 0x10, 0xc72, 0x6, 0xb5, 0x7f, 0xfffffff7, 0xfffffa14, 0x6, 0x3ff, 0x2, 0x7, 0x3, 0x1, 0x3, 0x101, 0x2, 0x3, 0x800, 0xeb25, 0xffffffc1, 0x5, 0x94, 0xd91, 0x4, 0x7, 0x7, 0x1, 0x164, 0x8a, 0x7ff, 0x3, 0x800, 0xffffff78, 0x6, 0x0, 0x2, 0x3c8d, 0x5, 0xfff, 0x9, 0x2, 0x7f, 0x6, 0x9, 0x200, 0x8, 0x1ff, 0x7, 0x7, 0x3, 0x7, 0x4, 0xfff, 0x4, 0xff, 0x0, 0xef, 0x9, 0x80000001, 0x80000001, 0x4, 0x3, 0x3f, 0x2, 0x81, 0x1, 0x8000, 0x80, 0xffffffff, 0x5, 0x1, 0x0, 0x99a, 0x1000], 0x5, [{[0xff, 0xffffffff], @dev={0xac, 0x14, 0x14, 0xa}}, {[0x8, 0x1], @private=0xa010102}, {[0x3, 0x81], @empty}, {[0x40, 0x1000], @private=0xa010100}, {[0x7, 0x2101], @loopback}]}}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"d66675417912c066c33a2a6c83f79b25e459100c20a63a3db5a84428b106"}}, @common=@STANDARD={'\x00', 0x8}], @common=@nflog={'nflog\x00', 0x50, {{0x8, 0x9, 0x4ca, 0x0, 0x0, "2850e47c04eab3519d770e38983537a1f0083fdb9885845fd0c660e5e47e11fb99135fd02ac491279cae5ea7738d3c759264187297e3ef16ad934809135d3e16"}}}}]}]}, 0x1614) pread64(r6, &(0x7f0000005cc0)=""/19, 0x13, 0x5) recvmmsg(r7, &(0x7f000000d680)=[{{&(0x7f0000005d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000007300)=[{&(0x7f0000005d80)=""/137, 0x89}, {&(0x7f0000005e40)=""/4, 0x4}, {&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/71, 0x47}, {&(0x7f0000006f00)=""/187, 0xbb}, {&(0x7f0000006fc0)=""/134, 0x86}, {&(0x7f0000007080)=""/246, 0xf6}, {&(0x7f0000007180)=""/233, 0xe9}, {&(0x7f0000007280)=""/106, 0x6a}], 0x9}, 0xfffffff7}, {{&(0x7f00000073c0)=@ax25={{0x3, @rose}, [@remote, @remote, @bcast, @rose, @bcast, @rose, @netrom, @rose]}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000007440)=""/141, 0x8d}, {&(0x7f0000007500)=""/218, 0xda}, {&(0x7f0000007600)=""/135, 0x87}, {&(0x7f00000076c0)=""/38, 0x26}, {&(0x7f0000007700)=""/201, 0xc9}, {&(0x7f0000007800)=""/130, 0x82}], 0x6, &(0x7f0000007940)=""/160, 0xa0}, 0x7}, {{0x0, 0x0, &(0x7f00000090c0)=[{&(0x7f0000007a00)=""/231, 0xe7}, {&(0x7f0000007b00)=""/64, 0x40}, {&(0x7f0000007b40)=""/21, 0x15}, {&(0x7f0000007b80)=""/154, 0x9a}, {&(0x7f0000007c40)=""/146, 0x92}, {&(0x7f0000007d00)=""/157, 0x9d}, {&(0x7f0000007dc0)=""/214, 0xd6}, {&(0x7f0000007ec0)=""/247, 0xf7}, {&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/240, 0xf0}], 0xa, &(0x7f0000009180)=""/31, 0x1f}, 0x1}, {{&(0x7f00000091c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f000000a680)=[{&(0x7f0000009240)=""/189, 0xbd}, {&(0x7f0000009300)=""/240, 0xf0}, {&(0x7f0000009400)=""/229, 0xe5}, {&(0x7f0000009500)=""/202, 0xca}, {&(0x7f0000009600)=""/4096, 0x1000}, {&(0x7f000000a600)=""/86, 0x56}], 0x6, &(0x7f000000a700)=""/88, 0x58}}, {{&(0x7f000000a780)=@isdn, 0x80, &(0x7f000000a840)=[{&(0x7f000000a800)=""/7, 0x7}], 0x1, &(0x7f000000a880)=""/203, 0xcb}, 0x7}, {{&(0x7f000000a980)=@x25, 0x80, &(0x7f000000bc40)=[{&(0x7f000000aa00)=""/14, 0xe}, {&(0x7f000000aa40)=""/198, 0xc6}, {&(0x7f000000ab40)=""/4096, 0x1000}, {&(0x7f000000bb40)=""/248, 0xf8}], 0x4, &(0x7f000000bc80)=""/249, 0xf9}, 0x2f}, {{&(0x7f000000bd80)=@caif=@dgm, 0x80, &(0x7f000000cec0)=[{&(0x7f000000be00)=""/4096, 0x1000}, {&(0x7f000000ce00)=""/146, 0x92}], 0x2, &(0x7f000000cf00)=""/39, 0x27}, 0x6}, {{0x0, 0x0, &(0x7f000000d200)=[{&(0x7f000000cf40)=""/157, 0x9d}, {&(0x7f000000d000)=""/167, 0xa7}, {&(0x7f000000d0c0)=""/179, 0xb3}, {&(0x7f000000d180)=""/73, 0x49}], 0x4, &(0x7f000000d240)=""/83, 0x53}, 0x4}, {{&(0x7f000000d2c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f000000d5c0)=[{&(0x7f000000d340)=""/108, 0x6c}, {&(0x7f000000d3c0)=""/142, 0x8e}, {&(0x7f000000d480)=""/188, 0xbc}, {&(0x7f000000d540)=""/76, 0x4c}], 0x4, &(0x7f000000d600)=""/80, 0x50}, 0x200}], 0x9, 0x20, &(0x7f000000d8c0)) setsockopt$inet6_opts(r15, 0x29, 0x39, &(0x7f000000d900)=@dstopts={0x6, 0x5, '\x00', [@hao={0xc9, 0x10, @mcast1}, @jumbo, @pad1, @pad1, @ra={0x5, 0x2, 0xbd}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x38) 20:03:44 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pread64(r0, &(0x7f0000000000)=""/2, 0x2, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd=r0, 0x2, 0x0, 0x3, 0x0, 0x1}, 0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x545140, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000100)) pread64(r0, &(0x7f0000000140)=""/7, 0x7, 0x81) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, @short={0x2, 0x2, 0x555d}}, 0x14, &(0x7f0000000240)={&(0x7f0000000200)="651b13798444432fbf2ec739b1e9b2754c4f5dbd8f", 0x15}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = syz_io_uring_setup(0x2061, &(0x7f00000002c0)={0x0, 0xe408, 0x20, 0x2, 0x1ff, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000003c0)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000500)={0x0, 0x7, 0x800}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000540)={'bridge_slave_0\x00', {0x2, 0x0, @local}}) fstat(0xffffffffffffffff, &(0x7f0000000580)) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x40010, r3, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000600)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x2004}}, 0x0) r6 = creat(&(0x7f0000000640)='./file0\x00', 0x1) fcntl$setstatus(r6, 0x4, 0x40000) pwritev2(r0, &(0x7f0000000940)=[{&(0x7f0000000680)="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", 0xfa}, {&(0x7f0000000780)="fd7e7859dd5da80af3ea8dae74df837ca93781b496b4a69f3b23f9723d276b9f3c63491e6d205ebceb613e2ee1124ddc575e862119cd9ad67bea350546a11892196601e45f05afc559af31e1be53b8183b0707474e11e8c187da346949a02a97ccd526f3285aea80321bbbc91f54f8ccec13691d1428ec1f2cfc30bb97c2b68c357d6c5d731c74722b1658ed976dad", 0x8f}, {&(0x7f0000000840)="1fa4203d02723eda1eb4878682186a68439b7be61a8a2247294094bea7aded9cb4a572f1012159f8418c4d7cbb2bd49cfced1831a52bdaaf67fd0ef2759917f4b399d2ede5919087444db6a04c77ded5f63309b6963e33ea635d429db29a8be8fe9b1a5c7f67fc6e23ccd3df59c35be07eaa23f2d45f610880b4a6e53f5a930766098e4904f4be0f498f00fcdb91f5f5e54936c373ba6fdac0c32656e6a475be913d8d4de4cc", 0xa6}, {&(0x7f0000000900)="4d0ba99e56509095f27573d972fca0cd02c2505a53dcb3159853b80fe7dcbad5b3a7", 0x22}], 0x4, 0x5, 0x8001, 0x0) 20:03:44 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x4, r0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r1, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x94, 0x3, "02ac8d446a331f77b83a03cbb90699441b4becd88a0417caa7ee14c3fa9b68040af2c69fe3bf42edbcbf56acd9708d6a0ba5a2b12cd3807f928c2a1873b78dab31776ce30c2ae0b77635f7338252749a8667bf2e9d850bb904fe58f94aba5a0edb154a727090267287ebdb050e668e066710b16583fc69069156d4b1b29bc66be8581a4b3df10ef00506bfd961d89e7c"}, @TIPC_NLA_NODE_ID={0x73, 0x3, "b6c45934e62e60f625be27a4fbafebbbb984953ee03ba7a420c98b202f36274752a80782d7f1eb2f2a1f933486d7bfa2b838013679edb8eae3ef13edecc4e0cc7b13be111d7da9273b578b7695e88f93d23b46022714f1697e03bc21435943ca8fd626ae3770c47120108e8e2db2d7"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18c5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0xa2941, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f00000003c0)=0x20, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@empty, @private=0xa010100}, 0xc) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000440)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) clock_gettime(0x0, &(0x7f00000030c0)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{&(0x7f0000000680), 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000700)=""/94, 0x5e}, {&(0x7f0000000780)=""/94, 0x5e}, {&(0x7f0000000800)=""/19, 0x13}, {&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/208, 0xd0}, {&(0x7f0000000a40)=""/46, 0x2e}, {&(0x7f0000000a80)=""/193, 0xc1}, {&(0x7f0000000b80)=""/125, 0x7d}, {&(0x7f0000000c00)=""/117, 0x75}], 0x9, &(0x7f0000000d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000000e00), 0x6e, &(0x7f0000001000)=[{&(0x7f0000000e80)=""/79, 0x4f}, {&(0x7f0000000f00)=""/191, 0xbf}, {&(0x7f0000000fc0)=""/36, 0x24}], 0x3, &(0x7f0000001040)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x88}}, {{&(0x7f0000001100)=@abs, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001180)=""/191, 0xbf}, {&(0x7f0000001240)=""/168, 0xa8}, {&(0x7f0000001300)=""/76, 0x4c}, {&(0x7f0000001380)=""/192, 0xc0}, {&(0x7f0000001440)=""/16, 0x10}], 0x5}}, {{&(0x7f0000001500), 0x6e, &(0x7f0000001780)=[{&(0x7f0000001580)=""/221, 0xdd}, {&(0x7f0000001680)=""/196, 0xc4}], 0x2}}, {{&(0x7f00000017c0), 0x6e, &(0x7f0000002940)=[{&(0x7f0000001840)=""/176, 0xb0}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)}], 0x3, &(0x7f0000002980)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000002a40)=@abs, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002ac0)=""/152, 0x98}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002cc0)}, {&(0x7f0000002d00)=""/31, 0x1f}, {&(0x7f0000002d40)=""/184, 0xb8}], 0x3, &(0x7f0000002e40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}], 0x7, 0x40000000, &(0x7f0000003100)={r4, r5+60000000}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r8, 0xc0189375, &(0x7f0000003140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f00000033c0)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003380)={&(0x7f00000031c0)={0x190, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1a0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5112ad75}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7e44}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7a2e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffef4f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9f6}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28ed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000850}, 0x4007) sendmsg$NL80211_CMD_SET_MPATH(r6, &(0x7f0000003500)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x4c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x4c}}, 0x8000) sendmsg$NL80211_CMD_LEAVE_IBSS(r7, &(0x7f0000003600)={&(0x7f0000003540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000035c0)={&(0x7f0000003580)={0x28, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4f, 0x57}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc0001}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003640)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd_index=0x1, 0x235, 0x0, 0x6b8a, 0x0, 0x1}, 0x9) r11 = syz_open_procfs(r10, &(0x7f0000003680)='net/ip6_tables_targets\x00') sendmsg$NL80211_CMD_GET_SURVEY(r11, &(0x7f0000003780)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003740)={&(0x7f0000003700)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}}, 0x4040001) [ 74.573304] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.575387] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.578741] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.582541] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.584519] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.586227] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.594503] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.691479] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.703494] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.706951] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.721032] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.726439] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.727957] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.738934] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.832789] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.835126] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.840113] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.847280] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.850736] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.855101] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.857536] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.859283] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.861017] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.870046] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.877435] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.898296] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.904188] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.905349] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.906626] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.908367] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.910124] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.927764] Bluetooth: hci3: HCI_REQ-0x0c1a [ 74.938837] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.941231] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.951192] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.015564] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 75.017086] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 75.032652] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 75.057796] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 75.072142] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 75.080857] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 75.110212] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 75.129285] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 75.130503] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 75.172045] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 75.173211] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 75.179433] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 75.186872] Bluetooth: hci7: HCI_REQ-0x0c1a [ 75.204238] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.660915] Bluetooth: hci0: command 0x0409 tx timeout [ 76.788752] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 76.788768] Bluetooth: hci1: command 0x0409 tx timeout [ 76.980795] Bluetooth: hci3: command 0x0409 tx timeout [ 76.980807] Bluetooth: hci6: command 0x0409 tx timeout [ 76.981019] Bluetooth: hci4: command 0x0409 tx timeout [ 77.237081] Bluetooth: hci7: command 0x0409 tx timeout [ 77.812792] Bluetooth: hci5: command 0x0409 tx timeout [ 78.708768] Bluetooth: hci0: command 0x041b tx timeout [ 78.836878] Bluetooth: hci1: command 0x041b tx timeout [ 79.028924] Bluetooth: hci3: command 0x041b tx timeout [ 79.029739] Bluetooth: hci6: command 0x041b tx timeout [ 79.030526] Bluetooth: hci4: command 0x041b tx timeout [ 79.286712] Bluetooth: hci7: command 0x041b tx timeout [ 79.860869] Bluetooth: hci5: command 0x041b tx timeout [ 80.756815] Bluetooth: hci0: command 0x040f tx timeout [ 80.884847] Bluetooth: hci1: command 0x040f tx timeout [ 81.076851] Bluetooth: hci4: command 0x040f tx timeout [ 81.076882] Bluetooth: hci6: command 0x040f tx timeout [ 81.077676] Bluetooth: hci3: command 0x040f tx timeout [ 81.332814] Bluetooth: hci7: command 0x040f tx timeout [ 81.588786] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 81.908746] Bluetooth: hci5: command 0x040f tx timeout [ 82.804760] Bluetooth: hci0: command 0x0419 tx timeout [ 82.932725] Bluetooth: hci1: command 0x0419 tx timeout [ 83.124751] Bluetooth: hci6: command 0x0419 tx timeout [ 83.124792] Bluetooth: hci3: command 0x0419 tx timeout [ 83.125200] Bluetooth: hci4: command 0x0419 tx timeout [ 83.380750] Bluetooth: hci7: command 0x0419 tx timeout [ 83.956781] Bluetooth: hci5: command 0x0419 tx timeout [ 84.199501] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 84.204909] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 84.208892] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 84.212938] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 84.215856] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 84.217875] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 84.220975] Bluetooth: hci2: HCI_REQ-0x0c1a [ 86.261798] Bluetooth: hci2: command 0x0409 tx timeout [ 88.308806] Bluetooth: hci2: command 0x041b tx timeout [ 90.357797] Bluetooth: hci2: command 0x040f tx timeout [ 92.405884] Bluetooth: hci2: command 0x0419 tx timeout [ 126.776833] 9pnet: Could not find request transport: xen 20:04:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) pread64(r0, &(0x7f00000006c0)=""/4096, 0x1000, 0x1e7) [ 126.911084] audit: type=1400 audit(1664741077.915:7): avc: denied { open } for pid=3737 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.912599] audit: type=1400 audit(1664741077.915:8): avc: denied { kernel } for pid=3737 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.920758] ------------[ cut here ]------------ [ 126.920781] [ 126.920785] ====================================================== [ 126.920789] WARNING: possible circular locking dependency detected [ 126.920794] 6.0.0-rc7-next-20220930 #1 Not tainted [ 126.920800] ------------------------------------------------------ [ 126.920803] syz-executor.4/3738 is trying to acquire lock: [ 126.920810] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 126.920850] [ 126.920850] but task is already holding lock: [ 126.920853] ffff888008cca820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.920881] [ 126.920881] which lock already depends on the new lock. [ 126.920881] [ 126.920884] [ 126.920884] the existing dependency chain (in reverse order) is: [ 126.920887] [ 126.920887] -> #3 (&ctx->lock){....}-{2:2}: [ 126.920900] _raw_spin_lock+0x2a/0x40 [ 126.920912] __perf_event_task_sched_out+0x53b/0x18d0 [ 126.920923] __schedule+0xedd/0x2470 [ 126.920937] schedule+0xda/0x1b0 [ 126.920950] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.920963] syscall_exit_to_user_mode+0x19/0x40 [ 126.920976] do_syscall_64+0x48/0x90 [ 126.920994] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.921006] [ 126.921006] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 126.921020] _raw_spin_lock_nested+0x30/0x40 [ 126.921030] raw_spin_rq_lock_nested+0x1e/0x30 [ 126.921044] task_fork_fair+0x63/0x4d0 [ 126.921061] sched_cgroup_fork+0x3d0/0x540 [ 126.921075] copy_process+0x4183/0x6e20 [ 126.921086] kernel_clone+0xe7/0x890 [ 126.921095] user_mode_thread+0xad/0xf0 [ 126.921105] rest_init+0x24/0x250 [ 126.921117] arch_call_rest_init+0xf/0x14 [ 126.921135] start_kernel+0x4c6/0x4eb [ 126.921150] secondary_startup_64_no_verify+0xe0/0xeb [ 126.921164] [ 126.921164] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 126.921178] _raw_spin_lock_irqsave+0x39/0x60 [ 126.921188] try_to_wake_up+0xab/0x1930 [ 126.921201] up+0x75/0xb0 [ 126.921215] __up_console_sem+0x6e/0x80 [ 126.921231] console_unlock+0x46a/0x590 [ 126.921247] vprintk_emit+0x1bd/0x560 [ 126.921263] vprintk+0x84/0xa0 [ 126.921278] _printk+0xba/0xf1 [ 126.921290] kauditd_hold_skb.cold+0x3f/0x4e [ 126.921307] kauditd_send_queue+0x233/0x290 [ 126.921322] kauditd_thread+0x5f9/0x9c0 [ 126.921336] kthread+0x2ed/0x3a0 [ 126.921351] ret_from_fork+0x22/0x30 [ 126.921363] [ 126.921363] -> #0 ((console_sem).lock){....}-{2:2}: [ 126.921376] __lock_acquire+0x2a02/0x5e70 [ 126.921393] lock_acquire+0x1a2/0x530 [ 126.921409] _raw_spin_lock_irqsave+0x39/0x60 [ 126.921420] down_trylock+0xe/0x70 [ 126.921434] __down_trylock_console_sem+0x3b/0xd0 [ 126.921450] vprintk_emit+0x16b/0x560 [ 126.921466] vprintk+0x84/0xa0 [ 126.921481] _printk+0xba/0xf1 [ 126.921491] report_bug.cold+0x72/0xab [ 126.921507] handle_bug+0x3c/0x70 [ 126.921523] exc_invalid_op+0x14/0x50 [ 126.921540] asm_exc_invalid_op+0x16/0x20 [ 126.921552] group_sched_out.part.0+0x2c7/0x460 [ 126.921570] ctx_sched_out+0x8f1/0xc10 [ 126.921586] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.921615] __schedule+0xedd/0x2470 [ 126.921628] schedule+0xda/0x1b0 [ 126.921641] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.921652] syscall_exit_to_user_mode+0x19/0x40 [ 126.921664] do_syscall_64+0x48/0x90 [ 126.921680] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.921693] [ 126.921693] other info that might help us debug this: [ 126.921693] [ 126.921695] Chain exists of: [ 126.921695] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 126.921695] [ 126.921710] Possible unsafe locking scenario: [ 126.921710] [ 126.921712] CPU0 CPU1 [ 126.921715] ---- ---- [ 126.921717] lock(&ctx->lock); [ 126.921722] lock(&rq->__lock); [ 126.921729] lock(&ctx->lock); [ 126.921735] lock((console_sem).lock); [ 126.921741] [ 126.921741] *** DEADLOCK *** [ 126.921741] [ 126.921742] 2 locks held by syz-executor.4/3738: [ 126.921749] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 126.921778] #1: ffff888008cca820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 126.921804] [ 126.921804] stack backtrace: [ 126.921807] CPU: 0 PID: 3738 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.921820] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.921828] Call Trace: [ 126.921832] [ 126.921836] dump_stack_lvl+0x8b/0xb3 [ 126.921854] check_noncircular+0x263/0x2e0 [ 126.921870] ? format_decode+0x26c/0xb50 [ 126.921887] ? print_circular_bug+0x450/0x450 [ 126.921903] ? simple_strtoul+0x30/0x30 [ 126.921918] ? __lockdep_reset_lock+0x180/0x180 [ 126.921935] ? format_decode+0x26c/0xb50 [ 126.921952] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 126.921969] __lock_acquire+0x2a02/0x5e70 [ 126.921990] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.922013] lock_acquire+0x1a2/0x530 [ 126.922029] ? down_trylock+0xe/0x70 [ 126.922046] ? lock_release+0x750/0x750 [ 126.922062] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 126.922083] ? vprintk+0x84/0xa0 [ 126.922101] _raw_spin_lock_irqsave+0x39/0x60 [ 126.922112] ? down_trylock+0xe/0x70 [ 126.922128] down_trylock+0xe/0x70 [ 126.922144] ? vprintk+0x84/0xa0 [ 126.922160] __down_trylock_console_sem+0x3b/0xd0 [ 126.922177] vprintk_emit+0x16b/0x560 [ 126.922194] ? lock_downgrade+0x6d0/0x6d0 [ 126.922212] vprintk+0x84/0xa0 [ 126.922229] _printk+0xba/0xf1 [ 126.922240] ? record_print_text.cold+0x16/0x16 [ 126.922254] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 126.922269] ? lock_downgrade+0x6d0/0x6d0 [ 126.922286] ? report_bug.cold+0x66/0xab [ 126.922304] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922322] report_bug.cold+0x72/0xab [ 126.922340] handle_bug+0x3c/0x70 [ 126.922357] exc_invalid_op+0x14/0x50 [ 126.922376] asm_exc_invalid_op+0x16/0x20 [ 126.922388] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.922408] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.922420] RSP: 0018:ffff888031d8fc48 EFLAGS: 00010006 [ 126.922430] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.922437] RDX: ffff88801d17b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.922445] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.922452] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008cca800 [ 126.922460] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 126.922470] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922490] ? group_sched_out.part.0+0x2c7/0x460 [ 126.922510] ctx_sched_out+0x8f1/0xc10 [ 126.922529] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.922543] ? lock_is_held_type+0xd7/0x130 [ 126.922557] ? __perf_cgroup_move+0x160/0x160 [ 126.922567] ? set_next_entity+0x304/0x550 [ 126.922585] ? update_curr+0x267/0x740 [ 126.922603] ? lock_is_held_type+0xd7/0x130 [ 126.922617] __schedule+0xedd/0x2470 [ 126.922634] ? io_schedule_timeout+0x150/0x150 [ 126.922651] ? __x64_sys_futex_time32+0x480/0x480 [ 126.922665] schedule+0xda/0x1b0 [ 126.922680] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.922692] syscall_exit_to_user_mode+0x19/0x40 [ 126.922706] do_syscall_64+0x48/0x90 [ 126.922723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.922736] RIP: 0033:0x7f2884e5db19 [ 126.922744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.922755] RSP: 002b:00007f28823d3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.922766] RAX: 0000000000000001 RBX: 00007f2884f70f68 RCX: 00007f2884e5db19 [ 126.922773] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2884f70f6c [ 126.922781] RBP: 00007f2884f70f60 R08: 000000000000000e R09: 0000000000000000 [ 126.922788] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2884f70f6c [ 126.922795] R13: 00007ffd53ae07af R14: 00007f28823d3300 R15: 0000000000022000 [ 126.922807] [ 126.979850] WARNING: CPU: 0 PID: 3738 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 126.980546] Modules linked in: [ 126.980789] CPU: 0 PID: 3738 Comm: syz-executor.4 Not tainted 6.0.0-rc7-next-20220930 #1 [ 126.981390] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 126.982250] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 126.982668] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 126.984022] RSP: 0018:ffff888031d8fc48 EFLAGS: 00010006 [ 126.984414] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 126.984935] RDX: ffff88801d17b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 126.985463] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 126.986010] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008cca800 [ 126.986538] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 126.987069] FS: 00007f28823d3700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 126.987662] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.988094] CR2: 00007fa72e7b8368 CR3: 000000003ea10000 CR4: 0000000000350ef0 [ 126.988636] Call Trace: [ 126.988834] [ 126.989013] ctx_sched_out+0x8f1/0xc10 [ 126.989315] __perf_event_task_sched_out+0x6d0/0x18d0 [ 126.989708] ? lock_is_held_type+0xd7/0x130 [ 126.990038] ? __perf_cgroup_move+0x160/0x160 [ 126.990381] ? set_next_entity+0x304/0x550 [ 126.990708] ? update_curr+0x267/0x740 [ 126.991013] ? lock_is_held_type+0xd7/0x130 [ 126.991342] __schedule+0xedd/0x2470 [ 126.991634] ? io_schedule_timeout+0x150/0x150 [ 126.991988] ? __x64_sys_futex_time32+0x480/0x480 [ 126.992357] schedule+0xda/0x1b0 [ 126.992623] exit_to_user_mode_prepare+0x114/0x1a0 [ 126.992991] syscall_exit_to_user_mode+0x19/0x40 [ 126.993356] do_syscall_64+0x48/0x90 [ 126.993662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 126.994057] RIP: 0033:0x7f2884e5db19 [ 126.994342] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 126.995693] RSP: 002b:00007f28823d3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.996260] RAX: 0000000000000001 RBX: 00007f2884f70f68 RCX: 00007f2884e5db19 [ 126.996793] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2884f70f6c [ 126.997326] RBP: 00007f2884f70f60 R08: 000000000000000e R09: 0000000000000000 [ 126.997867] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2884f70f6c [ 126.998396] R13: 00007ffd53ae07af R14: 00007f28823d3300 R15: 0000000000022000 [ 126.998931] [ 126.999112] irq event stamp: 642 [ 126.999362] hardirqs last enabled at (641): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 127.000053] hardirqs last disabled at (642): [] __schedule+0x1225/0x2470 [ 127.000670] softirqs last enabled at (210): [] __irq_exit_rcu+0x11b/0x180 [ 127.001303] softirqs last disabled at (27): [] __irq_exit_rcu+0x11b/0x180 [ 127.001934] ---[ end trace 0000000000000000 ]--- 20:04:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) pread64(r0, &(0x7f00000006c0)=""/4096, 0x1000, 0x1e7) 20:04:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) pread64(r0, &(0x7f00000006c0)=""/4096, 0x1000, 0x1e7) 20:04:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) pread64(r0, &(0x7f00000006c0)=""/4096, 0x1000, 0x1e7) [ 127.654695] hrtimer: interrupt took 16912 ns 20:04:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) pread64(r0, &(0x7f00000006c0)=""/4096, 0x1000, 0x1e7) 20:04:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) 20:04:39 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_pgetevents(0x0, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) 20:04:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffef46}}, './file0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x8000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x882d00, 0x0) mount_setattr(r1, &(0x7f0000000040)='./file0\x00', 0x1800, &(0x7f0000000100)={0x200072, 0x4, 0xe0000, {r3}}, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') sendfile(r5, r4, 0x0, 0x409afb) io_setup(0xf, &(0x7f0000000180)=0x0) io_pgetevents(r6, 0x9, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) VM DIAGNOSIS: 20:04:38 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff888031d8f690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f28823d3700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fa72e7b8368 CR3=000000003ea10000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f2884f447c0 00007f2884f447c8 YMM02=0000000000000000 0000000000000000 00007f2884f447e0 00007f2884f447c0 YMM03=0000000000000000 0000000000000000 00007f2884f447c8 00007f2884f447c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=ffff88801aab4000 RBX=0000000000000006 RCX=0000000000000000 RDX=0000000000000000 RSI=0000000000000000 RDI=ffff88801aab4000 RBP=0000000000000001 RSP=ffff88803f0777b0 R8 =0000000000000010 R9 =ffff88801aab4000 R10=ffff88806c5517b0 R11=0000000000000001 R12=ffff88803f8a8e10 R13=ffff888007c75000 R14=0000000000000005 R15=0000000000000dc0 RIP=ffffffff817838ad RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc731df71f0 CR3=000000003e210000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000