Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:1740' (ECDSA) to the list of known hosts. 2022/09/17 04:03:45 fuzzer started 2022/09/17 04:03:45 dialing manager at localhost:36051 syzkaller login: [ 36.104365] cgroup: Unknown subsys name 'net' [ 36.217558] cgroup: Unknown subsys name 'rlimit' 2022/09/17 04:04:00 syscalls: 2215 2022/09/17 04:04:00 code coverage: enabled 2022/09/17 04:04:00 comparison tracing: enabled 2022/09/17 04:04:00 extra coverage: enabled 2022/09/17 04:04:00 setuid sandbox: enabled 2022/09/17 04:04:00 namespace sandbox: enabled 2022/09/17 04:04:00 Android sandbox: enabled 2022/09/17 04:04:00 fault injection: enabled 2022/09/17 04:04:00 leak checking: enabled 2022/09/17 04:04:00 net packet injection: enabled 2022/09/17 04:04:00 net device setup: enabled 2022/09/17 04:04:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/17 04:04:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/17 04:04:00 USB emulation: enabled 2022/09/17 04:04:00 hci packet injection: enabled 2022/09/17 04:04:00 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220916) 2022/09/17 04:04:00 802.15.4 emulation: enabled 2022/09/17 04:04:00 fetching corpus: 50, signal 28786/30570 (executing program) 2022/09/17 04:04:00 fetching corpus: 100, signal 41146/44514 (executing program) 2022/09/17 04:04:00 fetching corpus: 150, signal 51889/56690 (executing program) 2022/09/17 04:04:00 fetching corpus: 200, signal 64912/70928 (executing program) 2022/09/17 04:04:00 fetching corpus: 250, signal 68871/76203 (executing program) 2022/09/17 04:04:01 fetching corpus: 300, signal 74488/83018 (executing program) 2022/09/17 04:04:01 fetching corpus: 350, signal 77802/87558 (executing program) 2022/09/17 04:04:01 fetching corpus: 400, signal 81772/92666 (executing program) 2022/09/17 04:04:01 fetching corpus: 450, signal 87390/99309 (executing program) 2022/09/17 04:04:01 fetching corpus: 500, signal 91689/104604 (executing program) 2022/09/17 04:04:01 fetching corpus: 550, signal 94880/108870 (executing program) 2022/09/17 04:04:01 fetching corpus: 600, signal 98435/113373 (executing program) 2022/09/17 04:04:01 fetching corpus: 650, signal 101037/117012 (executing program) 2022/09/17 04:04:02 fetching corpus: 700, signal 104926/121706 (executing program) 2022/09/17 04:04:02 fetching corpus: 750, signal 107362/125091 (executing program) 2022/09/17 04:04:02 fetching corpus: 800, signal 111137/129558 (executing program) 2022/09/17 04:04:02 fetching corpus: 850, signal 113151/132472 (executing program) 2022/09/17 04:04:02 fetching corpus: 900, signal 114707/134919 (executing program) 2022/09/17 04:04:02 fetching corpus: 950, signal 117425/138378 (executing program) 2022/09/17 04:04:02 fetching corpus: 1000, signal 119409/141164 (executing program) 2022/09/17 04:04:03 fetching corpus: 1050, signal 123276/145501 (executing program) 2022/09/17 04:04:03 fetching corpus: 1100, signal 124838/147841 (executing program) 2022/09/17 04:04:03 fetching corpus: 1150, signal 127749/151358 (executing program) 2022/09/17 04:04:03 fetching corpus: 1200, signal 130838/154851 (executing program) 2022/09/17 04:04:03 fetching corpus: 1250, signal 132250/157011 (executing program) 2022/09/17 04:04:03 fetching corpus: 1300, signal 134494/159795 (executing program) 2022/09/17 04:04:03 fetching corpus: 1350, signal 136740/162579 (executing program) 2022/09/17 04:04:04 fetching corpus: 1400, signal 138557/164949 (executing program) 2022/09/17 04:04:04 fetching corpus: 1450, signal 140089/167110 (executing program) 2022/09/17 04:04:04 fetching corpus: 1500, signal 142415/169812 (executing program) 2022/09/17 04:04:04 fetching corpus: 1550, signal 144134/172065 (executing program) 2022/09/17 04:04:04 fetching corpus: 1600, signal 145744/174198 (executing program) 2022/09/17 04:04:04 fetching corpus: 1650, signal 148097/176815 (executing program) 2022/09/17 04:04:04 fetching corpus: 1700, signal 150379/179385 (executing program) 2022/09/17 04:04:05 fetching corpus: 1750, signal 152286/181605 (executing program) 2022/09/17 04:04:05 fetching corpus: 1800, signal 153798/183492 (executing program) 2022/09/17 04:04:05 fetching corpus: 1850, signal 154842/185098 (executing program) 2022/09/17 04:04:05 fetching corpus: 1900, signal 156310/186976 (executing program) 2022/09/17 04:04:05 fetching corpus: 1950, signal 157251/188474 (executing program) 2022/09/17 04:04:05 fetching corpus: 2000, signal 158541/190165 (executing program) 2022/09/17 04:04:05 fetching corpus: 2050, signal 160040/192000 (executing program) 2022/09/17 04:04:05 fetching corpus: 2100, signal 160923/193366 (executing program) 2022/09/17 04:04:06 fetching corpus: 2150, signal 161777/194742 (executing program) 2022/09/17 04:04:06 fetching corpus: 2200, signal 162550/196062 (executing program) 2022/09/17 04:04:06 fetching corpus: 2250, signal 164208/197890 (executing program) 2022/09/17 04:04:06 fetching corpus: 2300, signal 166106/199878 (executing program) 2022/09/17 04:04:06 fetching corpus: 2350, signal 167453/201476 (executing program) 2022/09/17 04:04:06 fetching corpus: 2400, signal 168662/202940 (executing program) 2022/09/17 04:04:06 fetching corpus: 2450, signal 170416/204747 (executing program) 2022/09/17 04:04:06 fetching corpus: 2500, signal 171261/205977 (executing program) 2022/09/17 04:04:07 fetching corpus: 2550, signal 172417/207433 (executing program) 2022/09/17 04:04:07 fetching corpus: 2600, signal 174488/209352 (executing program) 2022/09/17 04:04:07 fetching corpus: 2650, signal 175754/210767 (executing program) 2022/09/17 04:04:07 fetching corpus: 2700, signal 176507/211888 (executing program) 2022/09/17 04:04:07 fetching corpus: 2750, signal 178198/213467 (executing program) 2022/09/17 04:04:07 fetching corpus: 2800, signal 179569/214842 (executing program) 2022/09/17 04:04:07 fetching corpus: 2850, signal 180638/216048 (executing program) 2022/09/17 04:04:08 fetching corpus: 2900, signal 182109/217457 (executing program) 2022/09/17 04:04:08 fetching corpus: 2950, signal 183193/218673 (executing program) 2022/09/17 04:04:08 fetching corpus: 3000, signal 184236/219868 (executing program) 2022/09/17 04:04:08 fetching corpus: 3050, signal 185158/220956 (executing program) 2022/09/17 04:04:08 fetching corpus: 3100, signal 186502/222241 (executing program) 2022/09/17 04:04:08 fetching corpus: 3150, signal 187423/223293 (executing program) 2022/09/17 04:04:09 fetching corpus: 3200, signal 188492/224382 (executing program) 2022/09/17 04:04:09 fetching corpus: 3250, signal 189532/225454 (executing program) 2022/09/17 04:04:09 fetching corpus: 3300, signal 190091/226263 (executing program) 2022/09/17 04:04:09 fetching corpus: 3350, signal 191003/227299 (executing program) 2022/09/17 04:04:09 fetching corpus: 3400, signal 192155/228409 (executing program) 2022/09/17 04:04:09 fetching corpus: 3450, signal 193113/229374 (executing program) 2022/09/17 04:04:09 fetching corpus: 3500, signal 195287/230895 (executing program) 2022/09/17 04:04:10 fetching corpus: 3550, signal 196202/231803 (executing program) 2022/09/17 04:04:10 fetching corpus: 3600, signal 196867/232645 (executing program) 2022/09/17 04:04:10 fetching corpus: 3650, signal 197798/233581 (executing program) 2022/09/17 04:04:10 fetching corpus: 3700, signal 198742/234472 (executing program) 2022/09/17 04:04:10 fetching corpus: 3750, signal 199700/235375 (executing program) 2022/09/17 04:04:10 fetching corpus: 3800, signal 200422/236129 (executing program) 2022/09/17 04:04:10 fetching corpus: 3850, signal 201232/236925 (executing program) 2022/09/17 04:04:10 fetching corpus: 3900, signal 202550/237925 (executing program) 2022/09/17 04:04:11 fetching corpus: 3950, signal 203715/238880 (executing program) 2022/09/17 04:04:11 fetching corpus: 4000, signal 204419/239603 (executing program) 2022/09/17 04:04:11 fetching corpus: 4050, signal 205303/240485 (executing program) 2022/09/17 04:04:11 fetching corpus: 4100, signal 206571/241375 (executing program) 2022/09/17 04:04:11 fetching corpus: 4150, signal 207646/242178 (executing program) 2022/09/17 04:04:11 fetching corpus: 4200, signal 208268/242779 (executing program) 2022/09/17 04:04:11 fetching corpus: 4250, signal 208926/243413 (executing program) 2022/09/17 04:04:11 fetching corpus: 4300, signal 209640/244043 (executing program) 2022/09/17 04:04:12 fetching corpus: 4350, signal 210513/244767 (executing program) 2022/09/17 04:04:12 fetching corpus: 4400, signal 211428/245452 (executing program) 2022/09/17 04:04:12 fetching corpus: 4450, signal 212572/246395 (executing program) 2022/09/17 04:04:12 fetching corpus: 4500, signal 213460/247058 (executing program) 2022/09/17 04:04:12 fetching corpus: 4550, signal 214239/247685 (executing program) 2022/09/17 04:04:12 fetching corpus: 4600, signal 214852/248228 (executing program) 2022/09/17 04:04:13 fetching corpus: 4650, signal 215662/248835 (executing program) 2022/09/17 04:04:13 fetching corpus: 4700, signal 216046/249309 (executing program) 2022/09/17 04:04:13 fetching corpus: 4750, signal 216562/249804 (executing program) 2022/09/17 04:04:13 fetching corpus: 4800, signal 217369/250399 (executing program) 2022/09/17 04:04:13 fetching corpus: 4850, signal 218007/250897 (executing program) 2022/09/17 04:04:13 fetching corpus: 4900, signal 218982/251484 (executing program) 2022/09/17 04:04:13 fetching corpus: 4950, signal 219635/251938 (executing program) 2022/09/17 04:04:14 fetching corpus: 5000, signal 220142/252386 (executing program) 2022/09/17 04:04:14 fetching corpus: 5050, signal 220747/252869 (executing program) 2022/09/17 04:04:14 fetching corpus: 5100, signal 221563/253381 (executing program) 2022/09/17 04:04:14 fetching corpus: 5150, signal 222163/253821 (executing program) 2022/09/17 04:04:14 fetching corpus: 5200, signal 222888/254318 (executing program) 2022/09/17 04:04:14 fetching corpus: 5250, signal 223475/254768 (executing program) 2022/09/17 04:04:14 fetching corpus: 5300, signal 224105/255280 (executing program) 2022/09/17 04:04:14 fetching corpus: 5350, signal 224629/255622 (executing program) 2022/09/17 04:04:15 fetching corpus: 5400, signal 225146/256011 (executing program) 2022/09/17 04:04:15 fetching corpus: 5450, signal 225642/256450 (executing program) 2022/09/17 04:04:15 fetching corpus: 5500, signal 226335/256831 (executing program) 2022/09/17 04:04:15 fetching corpus: 5550, signal 226999/257206 (executing program) 2022/09/17 04:04:15 fetching corpus: 5600, signal 227713/257564 (executing program) 2022/09/17 04:04:15 fetching corpus: 5650, signal 228311/257875 (executing program) 2022/09/17 04:04:15 fetching corpus: 5700, signal 228882/258218 (executing program) 2022/09/17 04:04:16 fetching corpus: 5750, signal 229337/258528 (executing program) 2022/09/17 04:04:16 fetching corpus: 5800, signal 230505/258910 (executing program) 2022/09/17 04:04:16 fetching corpus: 5850, signal 231210/259223 (executing program) 2022/09/17 04:04:16 fetching corpus: 5900, signal 231899/259521 (executing program) 2022/09/17 04:04:16 fetching corpus: 5950, signal 232276/259769 (executing program) 2022/09/17 04:04:16 fetching corpus: 6000, signal 232842/260016 (executing program) 2022/09/17 04:04:16 fetching corpus: 6050, signal 233190/260276 (executing program) 2022/09/17 04:04:16 fetching corpus: 6100, signal 234127/260699 (executing program) 2022/09/17 04:04:17 fetching corpus: 6150, signal 234758/260946 (executing program) 2022/09/17 04:04:17 fetching corpus: 6200, signal 235389/261183 (executing program) 2022/09/17 04:04:17 fetching corpus: 6250, signal 236113/261438 (executing program) 2022/09/17 04:04:17 fetching corpus: 6300, signal 236590/261638 (executing program) 2022/09/17 04:04:17 fetching corpus: 6350, signal 237288/261842 (executing program) 2022/09/17 04:04:17 fetching corpus: 6400, signal 238235/262062 (executing program) 2022/09/17 04:04:17 fetching corpus: 6450, signal 238828/262207 (executing program) 2022/09/17 04:04:17 fetching corpus: 6500, signal 239242/262209 (executing program) 2022/09/17 04:04:18 fetching corpus: 6550, signal 239881/262218 (executing program) 2022/09/17 04:04:18 fetching corpus: 6600, signal 240208/262218 (executing program) 2022/09/17 04:04:18 fetching corpus: 6650, signal 240683/262228 (executing program) 2022/09/17 04:04:18 fetching corpus: 6700, signal 241672/262228 (executing program) 2022/09/17 04:04:18 fetching corpus: 6750, signal 242122/262228 (executing program) 2022/09/17 04:04:18 fetching corpus: 6800, signal 242770/262243 (executing program) 2022/09/17 04:04:18 fetching corpus: 6850, signal 243262/262336 (executing program) 2022/09/17 04:04:18 fetching corpus: 6883, signal 243495/262336 (executing program) 2022/09/17 04:04:18 fetching corpus: 6883, signal 243495/262336 (executing program) 2022/09/17 04:04:21 starting 8 fuzzer processes 04:04:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0xf3fbca76292f098c, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}]}, 0x24}}, 0x404) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x180000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x18002206}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000800}, 0x4090) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r1) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), r1) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x74, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0xc4) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r5, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404c014}, 0x4000000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r6, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x40) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/176, 0xb0}, {&(0x7f0000000a00)=""/148, 0x94}, {&(0x7f0000000ac0)=""/37, 0x25}], 0x4, &(0x7f0000000b40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}], 0x1, 0x40000000, &(0x7f0000000c80)={r7, r8+10000000}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r9, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, r10, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8800) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, 0x0, 0x1, 0x70bd29, 0x400, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}}, 0x40004) 04:04:21 executing program 1: sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000040)={0x1560, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4a0, 0x5, 0x0, 0x1, [{0x49c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x220}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x244, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x42}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x75}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x10a4, 0x5, 0x0, 0x1, [{0x520, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xeb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x48}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x62}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x79}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xa300563f624c4ec3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7d94}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x983}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6a68bcfd61479165}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x61}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}]}]}, {0x574, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x810}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffb2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa60}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2b6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xaf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb0}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8dad}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20000000}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x302}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x20e}]}]}, {0x458, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfeff}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x50}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc186}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}]}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xb12f1c4d64de5f4f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0x1560}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x7, 0x64}}}}, [@NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001800), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x20, r1, 0x1, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x6}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001940)={0x2a8, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x80, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="238f1e0e46b891d8b789c4de265ba0a4"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="ca56faedea22fbaeb6cebb6084d7d06e7778003fbdc8762a221074f4076e476b"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="3423bfa318e3b06e7bf9af4c4f7fcdb3a79bd9e99a3a1399"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2ca5aa5a746d6889"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x3}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5ea2167991d16b71"}]}, @NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x800}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="af3ed65d41db13effaccb9bc2ebbb3b1"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6fa1eb3f043f0b8f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e2cb5c582467eed9"}]}, @NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="1d945ea9a4811b611fbce5cb6cd4ea516addcbc3defa733a8306b0f0b85fc980"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ccb1ed6c8a8797be"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bfa817346ec52f13"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9e4f346e88b772c928ec6fa1504d88cfbcd63a032f8617a17bdb1b47d325d7ab"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x9}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f3f4bf13898fbeba3b7cb1db0777bc02"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c4dc44c7fb7a4af8383152d86c8a483a"}]}, @NL80211_ATTR_REKEY_DATA={0xdc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="b40b2bcfeda549823803257645a225c1"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5e0b18e1e863e3b7"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8bdf3511464ab1f0"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="2d22b85e1cadf248b6e1eba61de070afe17269b79df83dbf009f5e2b9ba9c215"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="41d62d00cc06f4f49f57add4bde4edcda8c7cefec93356b07abe68fae0e63dfc"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x66}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f35dc076e7cc66cb2024e2d2428cfd69514319912258aeed9bc001e87f1640ca"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="8f48c2cb720df8c15c9783e510c527f8605ed5032bf3871a79cf7cbf9e4d0c01"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2a33ce0c70719762aced865894697ba2"}]}, @NL80211_ATTR_REKEY_DATA={0x64, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7010a0e2b56b4af4d988a9b3047fba7e8900e5a2f5404f8f91bd2d33a67f1e26"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6ceacdcd72a42b39"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="a4265da93cb71e1d6da76c1a9cd0eb2c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9671411b5321e72e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80000000}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4004015}, 0x800) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000022c0)={&(0x7f0000001cc0)={0x5f8, r1, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x3a}}}}, [@NL80211_ATTR_TX_RATES={0x19c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x36, 0x1b, 0xc, 0x1, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1, 0x3, 0x1ff, 0x2, 0x5843, 0x3ff, 0x281]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1000, 0x2, 0x2, 0x1868, 0x1, 0x5b, 0x1]}}]}, @NL80211_BAND_60GHZ={0x130, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x4, 0x8}, {0x7, 0xa}, {0x4, 0x8}, {0x3, 0x6}, {0x4, 0xa}, {0x0, 0x3}, {0x5, 0x4}, {0x0, 0x7}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x6}, {0x1, 0x9}, {}, {0x1, 0x6}, {0x2, 0xa}, {0x1, 0x3}, {0x6, 0x3}, {0x6, 0xc}, {0x3, 0xa}, {0x2, 0x2}, {0x7, 0x8}, {0x3}, {0x0, 0x5}, {0x1, 0x8}, {0x1, 0x8}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x5}, {0x6, 0x2}, {0x7, 0x7}, {0x2}, {0x6, 0x1}, {0x5, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x0, 0x5}, {0x2}, {0x2, 0xa}, {0x6, 0x4}, {0x1, 0x9}, {0x4, 0x9}, {0x3, 0xa}, {0x3, 0x3}, {0x6, 0x3}, {0x5, 0x1}, {0x0, 0x7}, {0x6}, {0x2, 0x7}, {0x0, 0xa}, {0x2, 0x5}, {0x2}, {0x4, 0x3}, {0x2, 0x7}, {0x6, 0x9}, {0x6, 0x2}, {0x6, 0x6}, {0x6, 0x5}, {0x1, 0xa}, {0x6, 0x2}, {0x1}, {0x7, 0x4}, {0x5, 0x2}, {0x0, 0x3}, {0x6, 0xa}, {0x0, 0x2}, {0x2, 0x4}, {0x3, 0x9}, {}, {0x5, 0x8}, {0x1, 0x5}, {0x1, 0xa}, {0x2, 0xa}, {0x5, 0xa}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x3}, {0x4}, {0x1, 0x9}, {0x5, 0xa}, {0x4, 0x5}, {0x6, 0xa}, {0x0, 0x3}, {0x3, 0x8}, {0x7, 0xa}, {0x0, 0xa}, {0x0, 0x1}, {0x6, 0x2}, {0x4, 0x6}, {0x4, 0x4}, {0x2, 0x6}, {0x1, 0x2}, {0x2}, {0x2, 0x7}, {0x6, 0x5}, {0x7, 0x4}, {0x3, 0xa}, {0x0, 0x5}, {0x1, 0x6}, {0x3, 0x8}, {0x5, 0x3}, {0x5, 0x9}, {0x7, 0x7}, {}, {0x1, 0x3}, {0x2, 0x3}, {0x3, 0xa}, {0x2, 0x1}, {0x5, 0x1}, {0x6, 0x5}, {0x5}, {0x0, 0xa}, {0x1, 0x4}, {0x4, 0x9}, {0x5, 0x2}, {0x5, 0x5}, {0x1, 0x3}, {0x0, 0x3}, {0x1, 0x1}, {0x4, 0x6}, {0x1, 0x9}, {0x3, 0x7}, {0x6, 0x4}, {0x6, 0x2}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0xa}, {0x2}, {0x1, 0x2}, {0x3}, {0x7, 0x8}, {0x0, 0x5}, {0x7, 0x9}, {0x7, 0x7}, {0x7, 0x6}, {0x1, 0x2}, {0x5}, {0x5, 0x3}, {0x4, 0x4}, {0x3, 0xa}, {0x7, 0x2}, {0x0, 0x1}, {0x1, 0x2}, {0x0, 0x1}, {0x1, 0x2}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x0, 0x2}, {0x3, 0x6}, {0x1, 0x4}, {0x1, 0x8}, {0x0, 0x7}, {0x2, 0x7}, {0x5, 0x5}, {0x1, 0x9}, {0x7, 0x9}, {0x2, 0x2}, {0x5, 0xa}, {0x5, 0x2}, {0x2, 0x2}, {0x4, 0x3}, {0x1, 0x7}, {0x7, 0x4}, {0x2}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x5}, {0x4, 0x6}, {0x0, 0x1}, {0x1, 0x5}, {0x5, 0x2}, {0x2}, {0x5, 0x2}, {0x7, 0x6}, {0x6, 0x5}, {0x5, 0xa}, {0x3, 0xa}, {}, {0x7, 0x9}, {0x5}, {0x0, 0x4}, {0x1, 0x8}, {0x5, 0x7}, {0x3}, {0x0, 0x9}, {0x0, 0x6}, {0x1, 0x1}, {0x6, 0x4}, {0x4, 0x5}, {0x6, 0x8}, {0x5, 0x1}, {0x2, 0xa}, {0x7, 0x1}, {0x3}, {0x1, 0x9}, {0x1, 0x7}, {0x7, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x7e, 0x6113, 0xdc, 0x2, 0x8, 0x80, 0x845]}}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x7, 0x9}, {0x7, 0x9}, {0x2, 0xa}, {0x0, 0x3}, {0x2, 0x9}, {0x2}, {0x5, 0x2}, {0x1, 0x8}, {0x6, 0x4}, {0x0, 0x1}, {0x2, 0x3}, {0x0, 0x7}, {0x2, 0x6}, {0x2, 0x5}, {0x1, 0x8}, {0x2, 0x7}, {0x6, 0x7}, {0x7}, {0x0, 0x1}, {0x0, 0x4}, {0x7, 0xa}, {0x0, 0x9}, {0x7, 0xa}, {0x6, 0x9}, {0x1, 0x1}, {0x7, 0x8}, {0x6, 0x5}, {0x3, 0x2}, {0x1, 0x6}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x3}, {0x2}, {0x7, 0x5}, {0x4, 0xa}, {0x0, 0x2}, {0x7, 0x8}, {0x0, 0x6}, {0x2, 0x6}, {0x2, 0x9}, {0x0, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x7, 0x8}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcde, 0x83, 0x8, 0x3, 0x8, 0x42f, 0x80, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0xc4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x3, 0x4}, {0x5, 0x5}, {0x0, 0x2}, {0x5, 0x6}, {0x4, 0x5}, {0x6, 0x3}, {0x3, 0xa}, {0x5}, {0x6, 0x9}, {0x6, 0x5}, {0x4, 0x3}, {0x5, 0x6}, {0x2, 0x7}, {0x1, 0xa}, {0x6, 0x8}, {0x3, 0x4}, {0x6, 0x5}, {0x0, 0x7}, {0x1, 0x4}, {0x7, 0x4}, {0x5, 0x8}, {0x6, 0x8}, {0x4, 0x5}, {0x0, 0xa}, {0x4}, {0x6, 0x8}, {}, {0x5, 0x1}, {0x1, 0x3}, {}, {0x7, 0x7}, {0x4, 0x5}, {0x5, 0x8}, {0x3, 0x4}, {0x7, 0x5}, {0x3, 0x5}, {0x0, 0x6}, {0x1, 0x6}, {0x2, 0x6}, {0x2, 0x7}, {0x0, 0x8}, {0x4, 0x3}, {0x5, 0xa}, {0x2, 0x1}, {0x5, 0x6}, {0x2, 0x1}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xc, 0x24, 0x12, 0x12, 0xf032c6e8e8879549, 0xc, 0x4]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x3}, {0x0, 0x2}, {0x7, 0x5}, {0x7, 0x9}, {0x3, 0x8}, {0x7, 0x4}, {0x5, 0x6}, {0x4, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x3, 0x6}, {0x0, 0xa}, {0x3, 0x3}, {0x7, 0xa}, {0x7, 0x7}, {0x4, 0x1}, {0x0, 0x3}, {0x3, 0xa}, {0x6, 0x2}, {0x7}, {0x2, 0x3}, {0x3}, {0x2, 0x3}, {0x6, 0x7}, {0x6, 0xa}, {0x4, 0xa}, {0x0, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x0, 0x4}, {0x5, 0x7}, {0x7, 0x6}, {0x2}, {0x0, 0x7}, {0x3, 0x7}, {0x1, 0x5}, {0x7, 0x6}, {0x6, 0x2}, {0x7, 0x8}, {0x1, 0x2}, {0x4, 0x6}, {}, {0x7, 0x6}, {0x2, 0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x1, 0x4}, {}, {0x5, 0x7}, {0x6, 0x7}, {0x5, 0x5}, {0x1}, {0x7, 0x6}, {0x1, 0x9}, {0x1, 0x2}, {0x2, 0x4}, {0x1, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0xfffe, 0x1ff, 0x600, 0x6, 0x5, 0x4f92]}}]}]}, @NL80211_ATTR_TX_RATES={0x378, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x1}, {0x3, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x6, 0xa}, {0x3, 0x6}, {0x3, 0x5}, {0x1, 0x6}, {0x5, 0x1}, {0x3, 0xa}, {0x2, 0x4}, {0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x5}, {0x5, 0x7}, {0x6, 0x6}, {0x0, 0xa}, {0x3, 0x9}, {0x4, 0x3}, {0x2, 0xa}, {0x7, 0x8}, {0x3, 0x3}, {0x6, 0x9}, {0x6, 0x3}, {0x2, 0x1}, {0x7, 0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x7, 0x6}, {0x1, 0xa}, {0x3, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x5, 0x5}, {0x6, 0x8}, {0x1, 0x9}, {0x3, 0x3}, {0x4, 0x7}, {0x1, 0x3}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x48, 0xc, 0x3, 0xc, 0x0, 0x24, 0x36, 0x6c, 0x3, 0x3, 0x5, 0xc, 0x12, 0x4c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x6, 0x4}, {0x3, 0x8}, {0x0, 0x4}, {0x5, 0x3}, {0x1, 0x7}, {0x3, 0x9}, {0x0, 0x1}, {0x2, 0x9}, {0x4, 0x9}, {0x7, 0x7}, {0x1, 0x3}, {0x1, 0xa}, {0x2, 0x2}, {0x1, 0x6}, {0x0, 0x2}, {0x4, 0x4}, {0x3, 0x4}, {0x0, 0x6}, {0x6, 0x4}, {0x4, 0x6}, {0x7, 0x2}, {0x5, 0x4}, {0x2}, {0x2, 0x7}, {0x5, 0x9}, {0x3}, {0x6, 0x6}, {0x3, 0x3}, {0x1, 0x8}, {0x4, 0xa}, {0x1, 0x8}, {0x7, 0x6}, {0x3, 0x4}, {0x3, 0x7}, {0x3, 0x4}, {0x0, 0x5}, {0x3, 0xa}, {0x5, 0x2}, {0x6, 0x4}, {0x4, 0x2}, {0x7, 0x6}, {0x5, 0x8}, {0x1, 0x8}, {0x2, 0x3}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x401, 0x1, 0x8, 0x1, 0x0, 0x1]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x9, 0x36, 0x9, 0x36, 0x5, 0x6c, 0x30, 0x18, 0x24, 0x6, 0x2, 0x5]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x9, 0xc, 0x9, 0x60, 0xb, 0x24, 0x3, 0x30, 0x16, 0x5, 0x6, 0x12, 0x1b, 0x9, 0x5, 0x3]}]}, @NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xbd5b, 0x6, 0xfff8, 0x8, 0x710e, 0x2, 0x3]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x48, 0x3, 0x9, 0x9, 0x1b, 0x1b, 0xc, 0x36, 0x36, 0x5, 0x18, 0x30, 0x5, 0xa6192e1e16d6321c, 0x16, 0x1, 0xc, 0x6, 0x1b, 0x1b, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff9, 0x40, 0x28f7, 0x3, 0x9, 0x6, 0xffff, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1, 0x60, 0x4, 0x36, 0x48, 0x2, 0xb, 0x18, 0x48, 0x9, 0x6, 0x6c, 0x30, 0x6c, 0x4]}]}, @NL80211_BAND_5GHZ={0x108, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xffc1, 0xfb59, 0x4, 0x3, 0x3, 0x101, 0x9f3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0xf256, 0x401, 0x6, 0x6, 0x207, 0x2, 0xff1f]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x3, 0xc, 0x24, 0x36, 0x5, 0x6c, 0x60, 0x50, 0x6, 0x1, 0x976814ca098e6327, 0x5fd729fe79ae2629, 0x48, 0x24, 0x24, 0x36, 0x3]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x0, 0x1}, {0x6, 0x9}, {0x6, 0xa}, {0x1, 0x4}, {0x6, 0x5}, {0x0, 0x1}, {0x1, 0xa}, {0x5, 0x6}, {0x4, 0x8}, {0x0, 0x5}, {0x1, 0x6}, {0x4, 0x9}, {0x3, 0x1}, {0x0, 0xa}, {0x4, 0x6}, {0x3, 0x1}, {0x7, 0x9}, {0x1, 0x9}, {0x6, 0x8}, {0x2, 0x9}, {0x1, 0x7}, {0x2, 0x5}, {0x2, 0x4}]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x2, 0x6}, {0x4, 0x1}, {0x7, 0x4}, {0x5, 0x5}, {0x4, 0x7}, {0x4, 0x6}, {0x1, 0x2}, {0x4, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x6, 0x9}, {0x1, 0x4}, {0x4, 0x9}, {0x2, 0xa}, {0x6, 0x6}, {0x6, 0x5}, {0x0, 0xa}, {0x2, 0x2}, {0x0, 0x1}, {0x7, 0x2}, {0x7}, {0x7, 0x7}, {0x7, 0x7}, {0x6, 0x8}, {0x2, 0x1}, {0x3, 0x2}, {0x6}, {0x1, 0x7}, {0x0, 0x5}, {0x5, 0x8}, {0x1, 0x3}, {0x6, 0x2}, {0x0, 0xa}, {0x0, 0x1}, {0x5, 0xa}, {0x0, 0x6}, {0x1, 0x3}, {0x7, 0x4}, {0x0, 0x2}, {0x1, 0x8}, {0x4, 0x9}, {0x6, 0x3}, {0x4}, {0x4, 0xa}, {0x6, 0x9}, {0x0, 0x5}, {0x4, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x17c, 0x6, 0x1e, 0x3, 0x100, 0x6, 0x6, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x6, 0x100, 0x4, 0xff, 0x1, 0x1f92, 0xfffd]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x4, 0x1}, {0x0, 0x6}, {0x2, 0x6}, {0x1, 0x6}, {0x0, 0x8}, {0x1, 0x4}, {0x5, 0x4}, {0x0, 0x1}, {0x7, 0x9}, {0x5, 0x9}, {0x1, 0x2}, {0x2, 0x9}, {0x6, 0x8}, {0x7, 0x5}, {0x1, 0x9}, {0x7, 0x4}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xcba, 0x9, 0xfff8, 0x8, 0x8000, 0x8, 0x800]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x7b, 0x0, 0x12, 0xb, 0x36, 0x60, 0xc, 0x4, 0x9, 0x18, 0xc, 0x24, 0x14, 0x4, 0x4, 0x3b, 0x6c, 0x6, 0x6c, 0x4, 0x24, 0x12, 0x24, 0x24, 0x18]}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x34, 0x2, [{0x7, 0x1}, {0x3, 0x6}, {0x7, 0x9}, {0x2, 0x1}, {0x7, 0x2}, {0x3, 0x2}, {0x1, 0x8}, {0x7, 0x8}, {0x4, 0x4}, {0x2, 0x6}, {0x2}, {0x4, 0xa}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x2}, {0x3, 0x3}, {0x4, 0x3}, {0x1}, {0x1, 0x9}, {0x1, 0x5}, {0x5, 0x9}, {0x6, 0x5}, {0x0, 0x6}, {0x5, 0xa}, {0x0, 0x3}, {0x0, 0x8}, {0x7, 0x6}, {0x3, 0x6}, {0x2}, {0x1, 0x3}, {0x4, 0x9}, {0x7, 0x4}, {0x0, 0x2}, {0x0, 0x3}, {0x1, 0x1}, {0x2, 0x9}, {0x2, 0x8}, {0x4}, {0x5, 0x8}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x3}, {0x6, 0x6}, {0x1, 0xa}, {0x2, 0x4}, {0x6}, {0x6, 0x6}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x16, 0x16, 0x4, 0x2, 0x36, 0x16, 0xc, 0x18, 0x19, 0x60, 0x5, 0x1, 0x9, 0x77, 0x1b, 0x4, 0xb, 0x24, 0x36, 0x30, 0x24, 0x6, 0x2, 0x48, 0x18, 0x9, 0x12, 0x24, 0x60, 0xc]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x36, 0x4, 0x2, 0x48, 0x48]}]}, @NL80211_BAND_5GHZ={0xb4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x1, 0x7, 0x4, 0xff, 0x7, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa9, 0x84e, 0x1f, 0xeb, 0x48, 0x1ff, 0xa316, 0x1]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x36, 0xc, 0x48, 0x18, 0x24, 0x4, 0x16, 0xc, 0x1, 0x12, 0x12, 0x24, 0xf0, 0x60, 0x30, 0x2, 0x6c, 0xc, 0x6c, 0x24, 0x48, 0x3, 0xb, 0x16, 0x6c, 0xc, 0x24, 0x30, 0x69, 0x9, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x81, 0x9, 0x0, 0xbe65, 0x200, 0x20, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x40, 0x2, 0x2, 0x7, 0x2, 0x4, 0x9]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x30, 0x60, 0x4, 0x6c, 0x24, 0x12, 0x48, 0x9, 0x2, 0x29e37252a99c2efe, 0x4, 0xc, 0x30, 0x2, 0x2, 0x1b, 0x12, 0x36, 0x4, 0x6, 0x16, 0x18, 0x9, 0x18, 0x6c, 0x24, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x800, 0x8, 0xff, 0x3ff, 0xff80, 0x0, 0x1]}}]}]}]}, 0x5f8}, 0x1, 0x0, 0x0, 0x4004004}, 0x4040001) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x48, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x19}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40821}, 0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002540)={&(0x7f0000002500)={0x40, r2, 0x100, 0x9, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x8, 0x7a}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x20}, @NL80211_ATTR_BANDS={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x50) r3 = syz_open_dev$vcsu(&(0x7f00000025c0), 0x5, 0x40) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002640), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000002700)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x1c, r4, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r3, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x7c, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xf}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5f}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40804}, 0x28c0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000028c0), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000002a40)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002940)={0x9c, r5, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2fc83a2245fb52c94819f49171fbf568838b45fe786458ef"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d723c37f3d7973c264f366dddf08ee3a46a3949a5fcbc7c6"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40021}, 0x8001) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x18) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002c00), r3) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000002cc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x1c, r7, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x10000) 04:04:21 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x3, 0x452, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0xa, 0x9100, 'ip_vti0\x00', 'veth1_to_batadv\x00', 'batadv_slave_1\x00', 'bond_slave_0\x00', @random="c62b6d330392", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xee, 0x13e, [], [@common=@log={'log\x00', 0x28, {{0x4, "ee1ef48a228cce7662cbe5f054e1a6585f2d3f1e7a2f2165e109a371e310", 0x5}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}], @common=@log={'log\x00', 0x28, {{0x1, "5fd0eb33a13de958c34601714659dcc8aca5e40669d3ee55e818ccf16417", 0x4b9e4df4c5f8777d}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x3, 0x0, 0x805, 'macsec0\x00', 'veth0_macvtap\x00', 'veth0_virt_wifi\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xe6, 0x136, [], [@common=@nflog={'nflog\x00', 0x50, {{0x40, 0x8, 0x6, 0x0, 0x0, "a277ba4acc48ff86a47408609f1d4e8288efb8d0c92d3bcb5c38cd82154c0af4a3324fa4e1e555b17afec43e8996cd1db56fc0230b8846d4bfab0e8ff9e53abf"}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x8001, {0x8}}}}}, {0x3, 0x10, 0x8035, 'ip6_vti0\x00', 'netdevsim0\x00', 'lo\x00', 'veth0_virt_wifi\x00', @local, [0xff, 0x0, 0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, [0xff, 0x0, 0x0, 0x0, 0xff], 0x11e, 0x11e, 0x14e, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'ip6gretap0\x00', {0xff}, 'ip6erspan0\x00', {}, 0x4}}}, @time={{'time\x00', 0x0, 0x18}, {{0xffffff4a, 0x27bbc6fe, 0x5ef0, 0x1230c, 0x7ff, 0x0, 0x2}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}]}]}, 0x4ca) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000540)={'virt_wifi0\x00', 0x3}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000580)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000005c0)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600)={[0x3]}, 0x8, 0x800) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$sock(r1, &(0x7f0000001e40)=[{{&(0x7f00000006c0)=@in={0x2, 0x4e20, @remote}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000740)="fdc39e568db7488387a5c1fb811c195717b6da9c6c6abdfa55cf95cda2998c6e274243ce6fc8ecbfb7bc3411283848b8356fe9710b0c35fbf7f7f6ef925a1068cc1754d9dba12f5f8cb7471ec64d26d409b00ad71a7c58069017a451bf7808ffa33dcdf56e", 0x65}, {&(0x7f00000007c0)="8bf817a656823b054013b7fbfc1453375a43a93fb224931e9f162dfb39b01dde2a963ed6a232a4e15f4020c04d8367df65c8247fd8f76374b38b7e6a6855c05804b79a40df56ca8da39a3754f34d944106a30eaf23c41c04dfb62496426d1abf81a1b87db320161930aeaf3482e88f206304b29fe99526119fbf13f73ee69da04d76d9c1b46d", 0x86}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="214ad75e29cecf4f55ef979e58", 0xd}], 0x4, &(0x7f0000001900)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f00000019c0)=@ax25={{0x3, @bcast, 0x2}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)="09730646f0d1222784cbe8cddd0253c15ecde7bb09bc0eed06e59cc49b78c7fd43b8c39ceb72b12e8338e75f2db27c0f179fb26d59f4149f3ad0989623d3d9ca7f90b3541257d03dee418662f7", 0x4d}, {&(0x7f0000001ac0)="3d19efde817bce904a2b1f314182afff1baf11d9ceebfb0cf0ceea8c2f0a818223a87c38a4f078b4c6f8af4e192e8f57096e0114a76f89ff56c090c16ff79ee5f33b6fec5bb57461317af9425c1334bce93ec0cf03d036bd93080f92652581b8803bb4ed9be3b4e19f0f", 0x6a}, {&(0x7f0000001b40)="f25d29910f2dac778a3b0e9473721aa18894a66ce3837db715c9088206756dc0bde1619ca4d1e12638d1c8f413baf2a48a1db3aed2d8bd23ea586268f53e6f48f5500243147302338c7e48e0af32913799fab060bd62b3b44bb7641a559cfece69d59b888ef67cc70e604100243bb0026fb09e03824bd75cc9", 0x79}, {&(0x7f0000001bc0)="d12ea49e0ca7107fd2f6730ae1c483948d051c85aaffbc3d7169befada33e60f7647a060a74f745ff58e1ccd83a264aa4aa3c396fa09b6240f405b3eb52ca4a1c5ca0602aa8f4d35511ec6e371d47e54b4944b353c4e2b54e8ee", 0x5a}], 0x4}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)="a33c9b1d4fa66121d31acccaee78b0ee303c1da6b18a86f098feac1c0589df5458b5da56543c8dfedecc6d5c985b02c2db960d719e838f9af0eeedb3bd55c51de8d4ec9b3c19ffa3c4e847cec4a7313fb953ba0bc00744b309c5360b7191eb6b37bf2ce2eff9ff2bd5bd16131e59fc70864c9093cdaf2c12e4c25823241ca03083cc40e50a5b6e87de89f208cf4f03bb048a41a0c5b628bdbeec3e90702c45b1559c69e2907db3b2cab417eddff148b85016c18f6901", 0xb6}, {&(0x7f0000001d40)="e5102b39f1a27dbca849bff8093043b8598f1d02b7b1f84424a2b369ae4146b197d9dc71a949470f3f3b5df74d6fe7ac2cceefe3b0dd8925f7b87eb9a6ece8be77baf7110f4fed4ab71e0f07cebb083c01f6c1bb5a4508189b5abe888dbf500054969b5b38a4cf1f72bfcca5cd3997c966e9a729f657cae088bf5cd978e40a3782bce5105f54b211f4c59cc9a7f190ae975e76b3131555de57cb8a8130546f", 0x9f}], 0x2}}], 0x3, 0x80) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001f00)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000001f40), &(0x7f0000001f80)=0x8) r3 = creat(&(0x7f0000001fc0)='./file0\x00', 0x82) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000002000)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x54, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}]}, 0x54}}, 0x40) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000021c0)={'broute\x00', 0x0, 0x0, 0x0, [0x9, 0x900000000000000, 0xba2, 0x10000000000000, 0x5], 0x4, &(0x7f0000002180)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) getsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000002280), &(0x7f00000022c0)=0x4) accept$packet(r3, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002340)=0x14) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000002380)={{0x1, 0x1, 0x18, r0, {0xffff600f}}, './file0\x00'}) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000002640)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002600)={&(0x7f0000002400)={0x1e4, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20008080}, 0x14000850) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000002680), &(0x7f00000026c0)=0xc) signalfd4(0xffffffffffffffff, &(0x7f0000002700)={[0x9]}, 0x8, 0x800) [ 71.520684] audit: type=1400 audit(1663387461.242:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:04:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x24) recvfrom$inet6(r0, &(0x7f0000000000)=""/212, 0xd4, 0x10020, &(0x7f0000000100)={0xa, 0x4e22, 0xc0f, @mcast1, 0x1ab0c80d}, 0x1c) r1 = open(&(0x7f0000000140)='./file0\x00', 0x420800, 0x20) getsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) ioctl$sock_ifreq(0xffffffffffffffff, 0x8947, &(0x7f00000011c0)={'bond_slave_1\x00', @ifru_hwaddr=@dev}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001200), 0x414300, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000001240)={0x4, [0x0, 0x0, 0x0, 0x0]}) tee(r2, r2, 0x6, 0x1) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x38, 0x0, 0x102, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x53}, @void, @val={0xc, 0x99, {0x101, 0x2b}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xffff}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008024}, 0xfdda86dd0d4d48d6) r3 = openat(r1, &(0x7f0000001380)='./file0\x00', 0x4000, 0x8) r4 = dup3(r1, r2, 0x80000) getsockopt$inet6_int(r4, 0x29, 0x8f, &(0x7f00000013c0), &(0x7f0000001400)=0x4) r5 = openat(r4, &(0x7f0000001440)='./file0\x00', 0x62500, 0x50) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000001480)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000001500)={@dev, 0x0}, &(0x7f0000001540)=0x14) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001580)={0x0, @xdp={0x2c, 0x2, r6, 0x34}, @hci={0x1f, 0x0, 0x3}, @generic={0x8, "f32b420020ef9e3588afc4fa8d2c"}, 0xfb0, 0x0, 0x0, 0x0, 0x284, 0x0, 0x100, 0x6, 0x7}) r8 = dup3(r4, r2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000001600), &(0x7f0000001640)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001680)={@private2, 0x7f, r7}) getsockopt$inet6_int(r8, 0x29, 0x9, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 04:04:21 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x9, 0x12000) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000040)) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x1, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000140)="15256d17a9d869daf4aec783927e05fa9731ed344a85739cc0b47c2fd60833af89ae11f82f3e342e6260f1678587065e4da46823a87f518aa8b7bf0869f182d02f0bed46933cc810a53cd2b1f764459076a1adadbab81bc9b0ce09674e2a04b8d4c08b89393093d9e3d1aac9e4fb2cb4749ca6450204a3ddad0c25e9dd0ed7652a5d93e9839bf47e707e1846f54c6f710db2c83c00515903d89fa4f21f82e42670bded4423d476094f781c5b7569916dfdb9d57987f5f879df625f05d52470a95e73cc30c04209c12ea5e049eee4a7e393b74d9fb90b", 0xd6, 0x4}, {&(0x7f0000000240)="71065186a151fccc9b1544aee15bbad618f777c11065b9ee1389f1c02f9293aa29", 0x21, 0xfff}, {&(0x7f0000000280)="9011f72e5c7b299ff86c61e8d19444cedacdf89115a1da4e703cdd024dbdbf6cf11b70969e25b8c78bd53ca3ce6e7aaa981153", 0x33, 0x5}, {&(0x7f00000002c0)="032192935118b0faf587a6501d9b5f460fffe53f89aad79d3d2ce39e5c8101afa13f078c8f9985c496d537153d0df5e61ba1a1c30c57f72c2c6cc4431d04edb778d62617f3b461e398bcfd42d68f9e914b94ff264301359d752acb6beb4d6a2cdcbf5ca0e082ca483754475047fa684ded843ed41d0e1d6b2febfb11b4b6d5477e5e47d739e8ae1d8033", 0x8a, 0x60}, {&(0x7f0000000380)="84433678c792b0b498c25baf53c3d2990fc135e0b32d106a4da9f1da7ac61ab1b54b46f63be9c39fc56e7aa9ffa64c794655acece7117d255f46870b4ad158b805914a2e81ca9963d7e2b0394979cdb6b6236d5d287074af34e1", 0x5a, 0x4}, {&(0x7f0000000400)="9726563b36da860c6bf571353478f15751a7c41a315d52b34fae82c59fa6c9af625164220999a22badf4b184b326a9bea9649f8565c0be61a45718339cd5898cff2c593a41c6ac3f48ed97a4f814d1dff83aba581e94f14b497c5292209c7ea6687d5d18a2a025efc4a6bfaa7e91283bee54a7717026222fb17cc40bd98a7a14bba93398519fa27154ffce29d977be6f68f7f2ef16f9cff73d692b72edc3604c", 0xa0, 0x7}], 0xc04, &(0x7f0000000580)={[{@nonumtail}, {@shortname_winnt}], [{@dont_hash}, {@fowner_gt={'fowner>', 0xee01}}]}) move_mount(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000600)='./file0\x00', 0x20) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, '\x00', [{0xc26, 0x2, 0x1, 0x8, 0x8, 0x5}, {0x6, 0x4, 0x9, 0x3f, 0x6, 0xfffffffffffffffa}], ['\x00', '\x00', '\x00', '\x00']}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)={'U+'}, 0x16, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000016, 0x8010, r0, 0x5) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0/file0\x00'}) r3 = openat(r0, &(0x7f0000000900)='./file0/file0\x00', 0x2, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000940)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r4}}, 0x9) pwritev(r1, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="44d49e7077e69a1e501ca7df5c", 0xd}, {&(0x7f0000000a00)="c5595356edbf2d23f6c11cf70d57edec0c839f946f97f9a8de1671865d3187190c8316ac4aa32f1907c3302847f74f495c7f3e653f1216ae26311de1fd8aab18bffc36b71f1aade25cce1434bdb1cd2b7971d2244f0213107737e83c1a1410732df5b53df77b04efdae0243bde5be9aca20bc6af4472252fc3dbde8a2a6f4f2d7fa558ec57597809f74c381dd4f34eab7d6bad14218dfbc3a6fc7c629221233b81ec42749e373ca8a0f553217a16854c56a65cb56ad5c9e6c83ad46d1636087c", 0xc0}], 0x2, 0x3, 0x1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40), r3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000bc0)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000d80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10c, r5, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x6}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) name_to_handle_at(r0, &(0x7f0000000dc0)='./file0/file0\x00', &(0x7f0000000e00)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x6, 0x2, 0xa882, 0x5}, 0x8, 0x2}}, &(0x7f0000000e40), 0x800) chdir(&(0x7f0000000e80)='./file0/file0\x00') setxattr$incfs_size(&(0x7f0000000ec0)='./file0/file0\x00', &(0x7f0000000f00), &(0x7f0000000f40)=0x2, 0x8, 0x1) 04:04:21 executing program 5: futex(&(0x7f0000000000)=0x2, 0x4, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x1, 0x2) futex(&(0x7f00000000c0)=0x2, 0x7, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)=0x1, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000180), 0x3, 0x0, &(0x7f0000000200)={r0, r1+60000000}, &(0x7f0000000240)=0x2, 0x0) clock_gettime(0x5, &(0x7f0000000280)) clock_gettime(0x7942b736743d172c, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_pgetevents(0x0, 0x7d11, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], &(0x7f0000000400)={r2, r3+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x2]}, 0x8}) pselect6(0x40, &(0x7f00000004c0)={0x80, 0x8, 0x5, 0x5, 0x2, 0x81, 0x6, 0x800}, &(0x7f0000000500)={0xffffffff, 0x20, 0x9, 0x8, 0x6, 0xfffffffffffffff9, 0x401, 0xcfd}, &(0x7f0000000540)={0x5, 0x5, 0x1, 0x1, 0x5, 0x1, 0x7f, 0x6}, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x8001]}, 0x8}) futex(&(0x7f0000000640)=0x2, 0x0, 0x1, &(0x7f0000000680)={0x77359400}, &(0x7f00000006c0)=0x1, 0x0) r4 = syz_io_uring_setup(0x3873, &(0x7f0000000700)={0x0, 0x690d, 0x2, 0x3, 0x19a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000780)=0x0, &(0x7f00000007c0)=0x0) r7 = syz_io_uring_setup(0x2741, &(0x7f0000000800)={0x0, 0xf087, 0x4, 0x3, 0x390}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000000880), &(0x7f00000008c0)=0x0) syz_io_uring_submit(r5, r8, &(0x7f0000000940)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x7, &(0x7f0000000900)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, 0x0, 0x1}, 0x101) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r9, r6, &(0x7f00000009c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000980)={0xa0002010}, r7, 0x1, 0x0, 0x1}, 0xfffffffe) io_setup(0x8, &(0x7f0000000a00)=0x0) io_getevents(r10, 0x9, 0x2, &(0x7f0000000a40)=[{}, {}], &(0x7f0000000a80)={0x0, 0x989680}) syz_io_uring_submit(r9, r6, &(0x7f0000000ac0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r7, 0x0, 0x0, 0xd570, 0x4, 0x0, {0x0, 0x0, r4}}, 0x44946300) clock_gettime(0x6, &(0x7f0000000b00)) 04:04:21 executing program 6: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x130, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ID={0xc1, 0x3, "b725b1e8dd639684fe2fc95d2b4e24e9038e17f5cdc16f0faf41ecdbc4494bc480369350038d27bc7c7613f605a6d60e13561a38335e68464fdb9351a867e87e8a07a651627c2d4b1c583813e1e7589010a091df121c8018e18bba04ac954f00923e67f2a43a7a1926358e0319c25474c833365f138f3eb65720080dd049e2453f63110c62d95f6ec6eca8b9e569e7aa7e11445278e08bb75eda5ca2f810654c772b6423e7de399cd74a1fa8716235d7c2a0a1b41298ddf4749bb4752e"}, @TIPC_NLA_NODE_ID={0x49, 0x3, "c6089f88fb4b3daf4971f98d2e1e9decce10a60865a234afffe307a36e4f9430a08fe6b6009040e37e9bd51105e3ee9e29e826236df17867ab0d0afe15aa7bfe1be56ca7e8"}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x2, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x8010) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x34, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x5c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0xc}, 0x40000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400020c1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa4, 0x2, 0x6, 0x402, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x76}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4c}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffff}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x9}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x99}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44000}, 0x80) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan4\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000680), 0x20, 0xc2000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, r2, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x40}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x969, 0x3]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000840)={'wpan1\x00'}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000880), &(0x7f00000008c0)=0x8) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900), 0xa000, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x27}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c1}, 0x40000) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x58, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r1) sendmsg$NL80211_CMD_SET_KEY(r6, &(0x7f0000000d80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c80)={0xac, r7, 0x20, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1cac, 0x68}}}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x9, 0x4, "41a56beded"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "dd90ad177b3612a116cecc5440"}, @NL80211_KEY_SEQ={0x9, 0x4, "a5053e23cd"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "9ac73740d687ca1f8d3b3a2320"}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000e80)={{0x1, 0x1, 0x18}, './file0\x00'}) 04:04:21 executing program 7: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) connect$bt_sco(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) shutdown(0xffffffffffffffff, 0x1) r0 = epoll_create(0x6) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000140)={{}, 0x1, &(0x7f0000000100)=[0x2], 0x10000, 0x5, [0x3, 0x8000, 0x4, 0x14000000]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)={0x0, 0x6, [@multicast, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @broadcast]}) syncfs(r0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000015c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001580)={&(0x7f0000000280)={0x12e8, 0x1, 0x3, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_EXP={0x274, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x14, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_TUPLE={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x68ec70ec828f6cf}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}]}, @CTA_EXPECT_TUPLE={0xd8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @rand_addr=0x64010100}}}]}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x1}}, @NFQA_EXP={0x50, 0xf, 0x0, 0x1, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}]}]}, @NFQA_PAYLOAD={0x1004, 0xa, "f2b4d06ab362dc22c8db1502414db36b320397edac65352a5bc831ec33ff9b74400912efbb28ee7d43fb0058460019536424dd931052e5f531463aca2ac7ad27563f30adf1fe1c580a869f23b160ab98b256187796c0cf855f201eb0af20a5a70963c3583d5c675437c187d3f13188f5e9882401aee820780dc9502ebe10e92faff68d776695f2cab7ad72a46628edb7d20f86ef0a5a40351878086b51eb56401355eede5acc47287c660e07dbb0bd7e9faac94fe0f699c537dd483e59769554ce98d6b79de1157d7e1c1f34f2e264075552efa4dd4a58f224021d01d02181a41dadb1472cbf9b5d1488fe8ea3a609410db256e38c2c0c7fcdb70ad282727bd376ce184495ebcafc6df3daab26d4a9f1c51c8759e66c4a9cbdb5638b1cb70f07f552eb6c23b120ae3aa8bc6347da857d45e3d6e1d033d487a52be4686aaa57f3838d551f29161b40798bfd5e8db978cf1b9cb5a156b603fc61a0387eeac4e5ea2c2d0e0462cb72449fd0b9ae0105bcf5ce1f76982d82b1dd9e8b3a1589fcf98dc0530babfcd6b65843c12312c23f3194e131b59b780c88ea79abe9870e3c37509ab50d338927a28f96a4d5447b3963d83f1e6556f4280305daad04d13e0f2fa58da9214fe3a71fa1d3bed67a892403836cf10dd309acec0ae2e6afdbf0e9d95695335248e33de39722c13cb3ca6a7d39464e13dbe16974124772e3bb67dc557211131b1267e58f0aa7a139a9a63c8339c2185b8b2af5da220df761013b863972a05d3f527ee3cd756bca63fcee4c48c7b1fd7f3496b4c479418092da7b28dae0adc1c3d36531c54d32d5b88a536d75592c254e9ab38a0ef51a1dbfd9823ca46b83eb07680333d9cbd877a279cb9e2f18eec31aba6a97f5cd0dd1bdecad9c79fcffe10f31c11b00f4d89fe38015a3505eb29ee61cfde2cbe79e7d8c4dda6f6687d311dea6999564927018cf9be8bad5e9a7b32ca4f459ad02b0b554846521e06c3b0376a2b35b7d3bc66181f503c604192eb1abcf3804202d6b24ed958a7253b279fa687468fc77a4b8558a1604dea0ab651b235da22373fb0f2b2c8e9e20aa918f352d6ea72891f0795579be6b245bf41cdb62fb0901aac6e8f0e092203b9052d199d0f96d3f72583f2c2c53e3a08d8ec58f021c9dd7d6f27889cc331d6ff166746244abf33212d8023f0f36808469e89303a54f0071b093053da83afdcf41ec284469e4867d877ce8f5c9e6ad2c2d6a870b45edd44ecf96803c03bf31daa6256ad9303d6c8a462f76ca3404c6321abfdfd5c3df6596a3a620bd084d2b6d96d4ec07be1032192345729bdc1907523e822388b3355d9c91c633a897ba5fcea50117b5b88f6f669d4dd36963568a2116af8cb19ca42564381cc600770af2fc54c56c395da8a5ee5c63ee8f37afd4bb0634e42e95e180f1e6f04fa2dc98523b2e3b61734fad8545b30a9fe56fa7c701f8eaaff48c2197ab2e6c9e7d27b8cd9bcae89e3d2a45a329a37e85bf6a6ab623befd43df6cd9a5594a553eee081d3dbdf623c118d8e55a806ef8b3b53c979e9ba938b5883d26156845594be5fb7613d6f77bfbaf150c358f7c58353ee74f768108040584d093d960a0947449f6046ce69ecec8c65dc3d0a1c43b61e438f10b7aa25722e90ec7f2300388b009a4b02ca113c781a3a928112be3d57cd8485bbba0c7c2f93aa1719a410f3e6232745f55abbec26d2af0b6683668693dd62162588fe693c5316f22266434aa1e905610f2041e16919be35dc0255811bca9818dad435b066352555b8b71d6fae17bdc111f3b42da46c3d52e76e58356091f3dc4532825d5ef8d174306324763bff46ad5c8a86e34ee26973f7d15e6f5ce1f732a7fd2b4f89a490d6249c3560ea37354f4dd09d637f7ac53d5d61cfd03aac9040cfbde695c3fe5757a09cd7c7e23df43dbb7492c386de2f6e44ea659bfafc5a3669b6ecb14565eab1f0ddf56654815d1078a07d3da9dd57d3ed34bb9dfc1a19dd9a4fa74645ecae3fb9aa6943cc42e185660fde017b9669502f9040905c8c03f2535968aa6cb26f2a99ac1bee9132412452afd8def07631e27ef21bdf8332c18228b831546cdb217c50537cde8a54095533dffb4506df56fdbad6d94aa7453941d420dc4fdeb547b49f363cb78cec5f7acfa4417470d21628875aeb64896bd94e3645dbd6662f9f832cb08abb7ffa0d99d92f8293c8aa71c86aaa3801acd224af4f7df57fae68acabca3b531acf546296627d3972032f7f2b351a627459eda2229b0e43eba668c8ed3c6bc0d4da5876157472919cacf8e92fbc0bdd71b6393870adcb034db2df9038d907d13f73dd67d71026556695281a44e48b05edb24b37f872b490417b90aaf23971ea1f7cec9bedb979a1d367c36b03d7c099f47f101c5b6f10a35969ff78caa6a3f5d55ebc33652fc2c128655e03327381719f428fb7389c733019273d8f7f88890b63242293085092a51dd0c2b76e866c9722ecdde32a0cddf57d63a7cbd610cb1f544b31903c1bf55d445a0947d8c74d73947511620b24dc1061082af93fdc984ec197b0b1dea8f221f2b9153b060683372e98d2002322c798cef6efac943ebdf4e9eaa23333df815f5e896cae78ae1fcc7ee5577d3d7a982dafa7388537d2427a108c07aeb4164f2be857d3bbb04b84a13166ce24cb47f6cff0857e6d2992e0720970fce6950b24be52301c43980a37672e217b100fc43b65ef0b360e3ee129ebf014e79a85d910181fcc30ddf853f95214bc0d2d6b9b900f65c1cf2b1ba0bf987c32735dc7d001d43a37896dcdb51c3fe0d1a8f2ad2c0c74169e5000040078f7c6209f902fe919a0d9f67f116cb43417077d3df03d5807e8eafa8f027118ffb06375de534939eaef7113dcf7eb76616b7bd04f33e395849fba06c933d184e33c04d6c645c4bafdab10e74a1d7821f867d2045942da86da569eddda918b597361c182a22744031e1c9fae5ddd577b07f89c2f23f40754abc13e13d1113dbeead7595b34d23ce1bc1cae71cd510c82cdb7037c6545e509f2259207e756d860c640112b64580dfada9a98aaf746d7d3cae22eeba59c2602f0a45ccadcc80dd36d4226728401727d0dbd790e8a613359439e35ddc71a25841d0bbe78951e0a6414de2c7d3222a1de3d2cac6ebafed7177e314eb56ae3fb92e35f9709d7c236c5864bb3be397002c38173193ea894f48f1666ba01589802e4796b1c7a91714ade9e4393e4191ba9a709db50ae6582ea41a2f42f739229c259dd3449608c97ae9f6c36ba2803b463a656ad051809fbb762f6727e848dfed237eb16d25e66b995f13d5b9bf49761a36d3bf82751854917f7f0a65e9f65cc3411f88b70376a23fe128a6c43ddbf501ffcb1f02b476ba9e88b227f4c6acd4ff718f22d24c97afd3d94d18f5ec43e33fee73bf4dea732fd5d6b97e4e8f32b977ac583999178479b8585c8b4ccd11ed96bb7625f3dc96955762dafdc378defb18c1aaaad54a183b23385c3542a4d8c8b3074bff553922445699f154634fa920d7a98ae3db22acbd481b79987a24b9bffef2041358fa35d6fdc7e2cb47d2ece39444e39607e5f3ce7761e6b067b919bde6122fc99275d4899c54430b30fa11174a749a67fad1fd9712399da2f2692c169f9d43e076bc2ce4a5cbadf4d18531aa0e0702a7d3b55280e0c306abc931e14bde7fbe8c50d516fc36dda1834c8c9f4d4b9ab4616f2b663f65217a8541c2ce2bef61ef1699f4d3f459a5f7df63c9311a2f5949c7bf6e47b4d2ecbb7374602a091faf4b413046ee6e32f260ca393a80708cad93dcac2b938ce56d0cd69778b1a7f9a98e22337ef559f068d8e64d3f0d5262e178890730eda970450f4f9376c502c933827491f12028044f13cd6d08f837185329a420d3ae90cb63fdf36619952aff8453336d8b96193b85c99c86347e7c202efc4adf06c7b6b4349b05326f13040b641fba26ef8b07030b9bca0d442bbc1527e2ebb01bc7b530dea126d2041c3b352e46642de581ea09891cb18d49176cd0cdd23c5114395051fe306830b41d32d7461e333abd3fa1c9d129714bdfba627926156f53faec2baa20c2dac18e1d5ae8bb37696c558394e38050bc7d7be46b518d3534ada2be4ddd4f696282e405775594c41a18400e032b0253e35bbc40182d9e60b96617b287ce45c7198a83b19aa7606c1652c57f250b647771bf8dd574e818324525a920353b190f9d2329350e522d007a3d7deb8c32236d0416404ac573595655c129a0f301516809b9b0ec38258b12778f9303846784e24c8299d20dd758beec4bf2044e7297101669982114389653ef26769b1e198e315f7d116a2cc5b50ff5053f2bae3f5f41dd6ee60cdfc360273724d2601d4e213304757c24f4e4bf112287d9a3ca06832296d54709165ed4e12b3787ea361733c9773b1d98b277badd25182e8bb603af81912b659ca175a8efa8e52883897fee2cf3d5d3a568ce8222323b6aed95ce81224226aa918408946eacf1d98764198b443ae8b38f137e573c97d06ac1eec631ad1d143d081f97eb2ab08e7d14e86470c814a529d0fc345cc1db41b805e54685eab9348eb9c5d6d82fcc3af99e7ada33f97366554464679cf5bfe98531be78ed96e264414a6974bf9a869baf97d3e6621ca144392179e5b867bea22220e8f1735a79c43340cbb7657af16a404cf5b74b7d5e5676ea84f6b0205a2014200c6428ddc5d54314345f4829a1e725672ffe532dafe6671d2532ed05470bd3632b804c149a1e0ba6247938f37fad1df3df4fd01fa8cb54c429445b1fc131fe3d9e6ab339fce64e22a31796740415a4358fc29e7a8fd55621b2c957949fc3acddb4672014fef7f20eda9715e74f18bc54f71fea32b08b3e166152dad1c0c02a2ad8624af375ef06e6665a9c8b76550f0c8abfefa2f9fccfa08145ac5b7eaa7aa8bf09274b8aa2c383b8b86cc52e31c44de9659742673418f90a520b0cdd6ef9477cca44967b576bcc99f92bb60dfff7885cc0ccd1f29fa5597707d478019e4d376618ae7ba624f5d4c9d952ceb98421482b4d69e51a079aa829e4e9aaa09b8b75870fc7e8a1888b853cb2f62a5ed70ba05230d12df4062008888db69debca88196980675ce660d2a042b0446494db0e57cab062989733f0187d7c37243e71b26c667660e78940ec69fcc0974b4637cd1d562c9c12b70e517ae758268c7943405275ee047ce975e236e513f08fb97223c92cd59a258a7b1ce6f39aa9376e29bc875b7a418108f79454753634050847ab61420c2cc12e9287b85d2037c2a4a5e1c50f3a4180cd5e9971152a355440a62e0428ad351a205e482c513bda9e01981f5a1b6a87d96811c59c019fc1b7fdb6f55e60070f7f7e2fe67f4bf135c38678c1e54e8e6deae630a7c4f0633284077fb2369cd6e1c221cff5f108259b2e0f7289078fb037221aa8c05f7f0114b5e5993a0650ba083a4ff6ccefecd8a7b614e309c91940c7b39235508a7c47283d399a625bffcb9d08a020824c85fa180306b7fbf7493e0bdb5dca74bccfe2f6298f7fbea824b1f3be3d002a705face1f26b5b58da817f0a62e8fa2285da3082c7739fab7051c81cb36350920768d318379b8cd54f4978ea34439521405f2b8d28e58c1d9bd62b9aea4c5cbbbe99d155f536078449cbf54528a87db52ad0f4953bd848da7088aeb4d05624804b3a6dbed418ec84e36b49c13312126c23c366232ab7beed167a069c3765a62827efdb70817828e1cdc0aafb846e85154ddae87dac199684"}]}, 0x12e8}, 0x1, 0x0, 0x0, 0x840}, 0xc00c011) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001600)={0x0, 0xe76, 0xb5}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000001a00)={r2, 0x5, 0x1, [0x1, 0x6, 0x80, 0x400], [0x0, 0x0, 0x636c, 0x8, 0x9, 0x4, 0x1, 0x1, 0x1ffe0000000000, 0xffff, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x9, 0x6, 0x9f77, 0x34d, 0x1, 0x1, 0x1874a7b1, 0x4, 0x56df, 0x4, 0xffff, 0x1, 0x2, 0x2, 0xff, 0x80000001, 0x3, 0x1ff, 0x10000, 0x8, 0x0, 0x7, 0x3, 0x1000, 0x9, 0x4f, 0x80000000, 0x4, 0x8080000000000000, 0x80000001, 0x1, 0x0, 0xfff, 0xed, 0x1, 0x8, 0x9, 0xfffffffffffffffa, 0x8, 0x8, 0x6f37, 0x8000, 0x1d9e, 0x9, 0x2, 0x9, 0xb2a7, 0x58f, 0x400, 0x7fffffff, 0x3c7, 0x52, 0xfffffffffffffff9, 0x0, 0xfff, 0x800000000000000, 0xffffffffffffffc0, 0x538d, 0xb34, 0x101, 0xffffffff80000001, 0xe76, 0xc02, 0x42, 0x0, 0x2, 0x6, 0x10001, 0x3, 0xc9fd, 0x1, 0xe0, 0x9, 0x200, 0xffffffff, 0x0, 0x4, 0x8, 0x100000000, 0x100000000, 0x8, 0x3, 0x1, 0xffffffffffff8001, 0x9, 0x7, 0x7, 0x7, 0xffffffff, 0x60a6b788, 0x125, 0x800, 0x1f, 0x800, 0x4, 0x7fff, 0x5, 0x400, 0x31d, 0xffffffff, 0x6, 0x2, 0x464dbf1b, 0x7, 0xae3, 0x1, 0x45]}) signalfd4(r0, &(0x7f0000001e40)={[0x1f]}, 0x8, 0x80800) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x30, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0102}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000044}, 0x48000) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000001f80)) shutdown(r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001fc0)={r2, "4011d97fbfba4fac8f5474d2f021f72f"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002fc0)={r3, 0x3, 0x40}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000033c0)={'team0\x00', 0x2}) [ 72.753476] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.756722] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.758168] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.761048] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.773185] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.775227] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.780249] Bluetooth: hci0: HCI_REQ-0x0c1a [ 72.833326] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.839875] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.842398] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.844286] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.845121] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.846654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.846670] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.850634] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.852049] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.853409] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.853422] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.855223] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.856515] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.856684] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.875238] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.876491] Bluetooth: hci2: HCI_REQ-0x0c1a [ 72.877809] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.879259] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.883490] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.884491] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.885658] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.887192] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.888256] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.889579] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.891067] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.892445] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.894505] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.895849] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.897233] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.899396] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.900390] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.901509] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.902761] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.904456] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 72.905801] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 72.907234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.909773] Bluetooth: hci4: HCI_REQ-0x0c1a [ 72.912261] Bluetooth: hci1: HCI_REQ-0x0c1a [ 72.917318] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 72.924122] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.930727] Bluetooth: hci3: HCI_REQ-0x0c1a [ 72.946701] Bluetooth: hci5: HCI_REQ-0x0c1a [ 74.844493] Bluetooth: hci0: command 0x0409 tx timeout [ 74.907012] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 74.971249] Bluetooth: hci5: command 0x0409 tx timeout [ 74.971940] Bluetooth: hci1: command 0x0409 tx timeout [ 74.972632] Bluetooth: hci3: command 0x0409 tx timeout [ 74.973741] Bluetooth: hci2: command 0x0409 tx timeout [ 74.974514] Bluetooth: hci7: command 0x0409 tx timeout [ 74.975266] Bluetooth: hci4: command 0x0409 tx timeout [ 76.890977] Bluetooth: hci0: command 0x041b tx timeout [ 77.019373] Bluetooth: hci4: command 0x041b tx timeout [ 77.019974] Bluetooth: hci7: command 0x041b tx timeout [ 77.020424] Bluetooth: hci2: command 0x041b tx timeout [ 77.020868] Bluetooth: hci3: command 0x041b tx timeout [ 77.021360] Bluetooth: hci1: command 0x041b tx timeout [ 77.021800] Bluetooth: hci5: command 0x041b tx timeout [ 78.938936] Bluetooth: hci0: command 0x040f tx timeout [ 79.067027] Bluetooth: hci5: command 0x040f tx timeout [ 79.067513] Bluetooth: hci1: command 0x040f tx timeout [ 79.068421] Bluetooth: hci3: command 0x040f tx timeout [ 79.068876] Bluetooth: hci2: command 0x040f tx timeout [ 79.069580] Bluetooth: hci7: command 0x040f tx timeout [ 79.070571] Bluetooth: hci4: command 0x040f tx timeout [ 80.155058] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 80.987002] Bluetooth: hci0: command 0x0419 tx timeout [ 81.114982] Bluetooth: hci4: command 0x0419 tx timeout [ 81.115435] Bluetooth: hci7: command 0x0419 tx timeout [ 81.115847] Bluetooth: hci2: command 0x0419 tx timeout [ 81.116603] Bluetooth: hci3: command 0x0419 tx timeout [ 81.117277] Bluetooth: hci1: command 0x0419 tx timeout [ 81.117707] Bluetooth: hci5: command 0x0419 tx timeout [ 84.827049] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 87.549495] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 87.553692] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 87.591216] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 87.598144] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 87.615347] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 87.617732] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 87.631008] Bluetooth: hci6: HCI_REQ-0x0c1a [ 89.690939] Bluetooth: hci6: command 0x0409 tx timeout [ 91.738941] Bluetooth: hci6: command 0x041b tx timeout [ 93.786967] Bluetooth: hci6: command 0x040f tx timeout [ 95.834997] Bluetooth: hci6: command 0x0419 tx timeout 04:05:12 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) getdents(r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xff, 0x8, 0x9, @private1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x0, 0x20, 0x800, 0x1}}) [ 122.851824] audit: type=1400 audit(1663387512.573:7): avc: denied { open } for pid=3679 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.853671] audit: type=1400 audit(1663387512.573:8): avc: denied { kernel } for pid=3679 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.871042] ------------[ cut here ]------------ [ 122.871065] [ 122.871069] ====================================================== [ 122.871073] WARNING: possible circular locking dependency detected [ 122.871078] 6.0.0-rc5-next-20220916 #1 Not tainted [ 122.871084] ------------------------------------------------------ [ 122.871087] syz-executor.1/3681 is trying to acquire lock: [ 122.871094] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 122.871133] [ 122.871133] but task is already holding lock: [ 122.871136] ffff88800feb3820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.871165] [ 122.871165] which lock already depends on the new lock. [ 122.871165] [ 122.871168] [ 122.871168] the existing dependency chain (in reverse order) is: [ 122.871171] [ 122.871171] -> #3 (&ctx->lock){....}-{2:2}: [ 122.871185] _raw_spin_lock+0x2a/0x40 [ 122.871203] __perf_event_task_sched_out+0x53b/0x18d0 [ 122.871215] __schedule+0xedd/0x2470 [ 122.871226] schedule+0xda/0x1b0 [ 122.871236] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.871256] syscall_exit_to_user_mode+0x19/0x40 [ 122.871274] do_syscall_64+0x48/0x90 [ 122.871287] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.871305] [ 122.871305] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 122.871319] _raw_spin_lock_nested+0x30/0x40 [ 122.871333] raw_spin_rq_lock_nested+0x1e/0x30 [ 122.871347] task_fork_fair+0x63/0x4d0 [ 122.871364] sched_cgroup_fork+0x3d0/0x540 [ 122.871378] copy_process+0x4183/0x6e20 [ 122.871389] kernel_clone+0xe7/0x890 [ 122.871398] user_mode_thread+0xad/0xf0 [ 122.871408] rest_init+0x24/0x250 [ 122.871424] arch_call_rest_init+0xf/0x14 [ 122.871437] start_kernel+0x4c1/0x4e6 [ 122.871447] secondary_startup_64_no_verify+0xe0/0xeb [ 122.871461] [ 122.871461] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 122.871475] _raw_spin_lock_irqsave+0x39/0x60 [ 122.871490] try_to_wake_up+0xab/0x1920 [ 122.871503] up+0x75/0xb0 [ 122.871514] __up_console_sem+0x6e/0x80 [ 122.871530] console_unlock+0x46a/0x590 [ 122.871545] release_tty+0xce/0x890 [ 122.871558] tty_release_struct+0xb4/0xe0 [ 122.871569] tty_release+0xbfd/0xe90 [ 122.871579] __fput+0x263/0xa40 [ 122.871590] task_work_run+0x170/0x280 [ 122.871602] exit_to_user_mode_prepare+0x199/0x1a0 [ 122.871621] syscall_exit_to_user_mode+0x19/0x40 [ 122.871637] do_syscall_64+0x48/0x90 [ 122.871650] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.871667] [ 122.871667] -> #0 ((console_sem).lock){....}-{2:2}: [ 122.871681] __lock_acquire+0x2a02/0x5e70 [ 122.871697] lock_acquire+0x1a2/0x530 [ 122.871712] _raw_spin_lock_irqsave+0x39/0x60 [ 122.871727] down_trylock+0xe/0x70 [ 122.871739] __down_trylock_console_sem+0x3b/0xd0 [ 122.871755] vprintk_emit+0x16b/0x560 [ 122.871771] vprintk+0x84/0xa0 [ 122.871786] _printk+0xba/0xf1 [ 122.871804] report_bug.cold+0x72/0xab [ 122.871817] handle_bug+0x3c/0x70 [ 122.871829] exc_invalid_op+0x14/0x50 [ 122.871843] asm_exc_invalid_op+0x16/0x20 [ 122.871859] group_sched_out.part.0+0x2c7/0x460 [ 122.871869] ctx_sched_out+0x8f1/0xc10 [ 122.871879] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.871891] __schedule+0xedd/0x2470 [ 122.871901] schedule+0xda/0x1b0 [ 122.871910] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.871929] syscall_exit_to_user_mode+0x19/0x40 [ 122.871945] do_syscall_64+0x48/0x90 [ 122.871958] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.871975] [ 122.871975] other info that might help us debug this: [ 122.871975] [ 122.871978] Chain exists of: [ 122.871978] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 122.871978] [ 122.871993] Possible unsafe locking scenario: [ 122.871993] [ 122.871995] CPU0 CPU1 [ 122.871998] ---- ---- [ 122.872000] lock(&ctx->lock); [ 122.872006] lock(&rq->__lock); [ 122.872012] lock(&ctx->lock); [ 122.872018] lock((console_sem).lock); [ 122.872024] [ 122.872024] *** DEADLOCK *** [ 122.872024] [ 122.872026] 2 locks held by syz-executor.1/3681: [ 122.872033] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 122.872059] #1: ffff88800feb3820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 122.872086] [ 122.872086] stack backtrace: [ 122.872089] CPU: 0 PID: 3681 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220916 #1 [ 122.872102] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.872110] Call Trace: [ 122.872113] [ 122.872118] dump_stack_lvl+0x8b/0xb3 [ 122.872133] check_noncircular+0x263/0x2e0 [ 122.872149] ? format_decode+0x26c/0xb50 [ 122.872164] ? print_circular_bug+0x450/0x450 [ 122.872181] ? enable_ptr_key_workfn+0x20/0x20 [ 122.872196] ? format_decode+0x26c/0xb50 [ 122.872212] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 122.872229] __lock_acquire+0x2a02/0x5e70 [ 122.872250] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 122.872272] lock_acquire+0x1a2/0x530 [ 122.872289] ? down_trylock+0xe/0x70 [ 122.872303] ? rcu_read_unlock+0x40/0x40 [ 122.872323] ? vprintk+0x84/0xa0 [ 122.872341] _raw_spin_lock_irqsave+0x39/0x60 [ 122.872356] ? down_trylock+0xe/0x70 [ 122.872370] down_trylock+0xe/0x70 [ 122.872383] ? vprintk+0x84/0xa0 [ 122.872399] __down_trylock_console_sem+0x3b/0xd0 [ 122.872416] vprintk_emit+0x16b/0x560 [ 122.872434] vprintk+0x84/0xa0 [ 122.872451] _printk+0xba/0xf1 [ 122.872469] ? record_print_text.cold+0x16/0x16 [ 122.872491] ? report_bug.cold+0x66/0xab [ 122.872505] ? group_sched_out.part.0+0x2c7/0x460 [ 122.872517] report_bug.cold+0x72/0xab [ 122.872532] handle_bug+0x3c/0x70 [ 122.872546] exc_invalid_op+0x14/0x50 [ 122.872560] asm_exc_invalid_op+0x16/0x20 [ 122.872577] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.872591] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.872602] RSP: 0018:ffff888041ccfc48 EFLAGS: 00010006 [ 122.872611] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.872619] RDX: ffff88800e15b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 122.872627] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 122.872634] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800feb3800 [ 122.872642] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 122.872653] ? group_sched_out.part.0+0x2c7/0x460 [ 122.872666] ? group_sched_out.part.0+0x2c7/0x460 [ 122.872679] ctx_sched_out+0x8f1/0xc10 [ 122.872691] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.872706] ? lock_is_held_type+0xd7/0x130 [ 122.872725] ? __perf_cgroup_move+0x160/0x160 [ 122.872737] ? set_next_entity+0x304/0x550 [ 122.872754] ? update_curr+0x267/0x740 [ 122.872772] ? lock_is_held_type+0xd7/0x130 [ 122.872790] __schedule+0xedd/0x2470 [ 122.872804] ? io_schedule_timeout+0x150/0x150 [ 122.872817] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.872837] schedule+0xda/0x1b0 [ 122.872848] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.872868] syscall_exit_to_user_mode+0x19/0x40 [ 122.872886] do_syscall_64+0x48/0x90 [ 122.872901] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.872918] RIP: 0033:0x7f7ce6961b19 [ 122.872926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.872937] RSP: 002b:00007f7ce3ed7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.872948] RAX: 0000000000000001 RBX: 00007f7ce6a74f68 RCX: 00007f7ce6961b19 [ 122.872956] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7ce6a74f6c [ 122.872963] RBP: 00007f7ce6a74f60 R08: 000000000000000e R09: 0000000000000000 [ 122.872970] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f7ce6a74f6c [ 122.872978] R13: 00007ffc49acdeff R14: 00007f7ce3ed7300 R15: 0000000000022000 [ 122.872991] [ 122.930596] WARNING: CPU: 0 PID: 3681 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 122.931287] Modules linked in: [ 122.931536] CPU: 0 PID: 3681 Comm: syz-executor.1 Not tainted 6.0.0-rc5-next-20220916 #1 [ 122.932128] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 122.932968] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 122.933373] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 122.934728] RSP: 0018:ffff888041ccfc48 EFLAGS: 00010006 [ 122.935127] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 122.935660] RDX: ffff88800e15b580 RSI: ffffffff81566027 RDI: 0000000000000005 [ 122.936192] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 122.936722] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800feb3800 [ 122.937259] R13: ffff88806ce3d100 R14: ffffffff8547c660 R15: 0000000000000002 [ 122.937805] FS: 00007f7ce3ed7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.938407] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.938842] CR2: 00007f17f265e620 CR3: 00000000416b8000 CR4: 0000000000350ef0 [ 122.939369] Call Trace: [ 122.939563] [ 122.939740] ctx_sched_out+0x8f1/0xc10 [ 122.940038] __perf_event_task_sched_out+0x6d0/0x18d0 [ 122.940431] ? lock_is_held_type+0xd7/0x130 [ 122.940762] ? __perf_cgroup_move+0x160/0x160 [ 122.941101] ? set_next_entity+0x304/0x550 [ 122.941414] ? update_curr+0x267/0x740 [ 122.941733] ? lock_is_held_type+0xd7/0x130 [ 122.942067] __schedule+0xedd/0x2470 [ 122.942356] ? io_schedule_timeout+0x150/0x150 [ 122.942703] ? rcu_read_lock_sched_held+0x3e/0x80 [ 122.943068] schedule+0xda/0x1b0 [ 122.943326] exit_to_user_mode_prepare+0x114/0x1a0 [ 122.943697] syscall_exit_to_user_mode+0x19/0x40 [ 122.944063] do_syscall_64+0x48/0x90 [ 122.944351] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 122.944741] RIP: 0033:0x7f7ce6961b19 [ 122.945018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.946351] RSP: 002b:00007f7ce3ed7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 122.946927] RAX: 0000000000000001 RBX: 00007f7ce6a74f68 RCX: 00007f7ce6961b19 [ 122.947452] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7ce6a74f6c [ 122.947980] RBP: 00007f7ce6a74f60 R08: 000000000000000e R09: 0000000000000000 [ 122.948503] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f7ce6a74f6c [ 122.949026] R13: 00007ffc49acdeff R14: 00007f7ce3ed7300 R15: 0000000000022000 [ 122.949565] [ 122.949758] irq event stamp: 882 [ 122.950006] hardirqs last enabled at (881): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 122.950707] hardirqs last disabled at (882): [] __schedule+0x1225/0x2470 [ 122.951326] softirqs last enabled at (734): [] __irq_exit_rcu+0x11b/0x180 [ 122.951960] softirqs last disabled at (723): [] __irq_exit_rcu+0x11b/0x180 [ 122.952603] ---[ end trace 0000000000000000 ]--- 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) getdents(r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xff, 0x8, 0x9, @private1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x0, 0x20, 0x800, 0x1}}) 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) getdents(r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xff, 0x8, 0x9, @private1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x0, 0x20, 0x800, 0x1}}) 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) getdents(r4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xff, 0x8, 0x9, @private1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x0, 0x20, 0x800, 0x1}}) 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) getdents(r4, 0x0, 0x0) 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x8b900) 04:05:13 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000001840)=0x8, 0x4) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000100)=@caif=@dbg={0x25, 0x9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="fab1edad10", 0x5}, {&(0x7f00000001c0)="ae37ae193ffe9fb2f1dafd22f01aafe4887e95e3d0baf75f09f8ec6ed55ec5", 0x1f}], 0x2, &(0x7f0000000240)=[{0x48, 0x107, 0x3, "9762fdd065bb0c78027348973a7a5e54b7ae61339be1004dde20b4411ebcf1c6f3c1a1b24b9242b2c685049389e7957831fbc93a"}, {0x20, 0x88, 0xfffff001, "84526b7629feb9372e63"}, {0x60, 0x88, 0x80000000, "c2e6edb35517bae63a854b90c3eeace10aa5c68c2d284c82c266f18e95f7cfd320b36af652efcf976eac3a1084fe4449aec503a6ef89cf28cc284b435e3129dbd698cb6a4bf204403c54205e"}, {0xe0, 0x119, 0x400, "b0e7ae3af0bb3a4fde81f4ff2950e6702d2ccd0eb7f45a3f2425212c35111602597a19cb49457e7f19e53531321c3c993ab55841a585888d838b5ccf1b73d674623df7874485f87f68ba6f4c5e10bde61aa1bbd56ad8c2c6fbf2da05352441825e9eb570d9ae2531354dd8c7dce439d5f3d1876c4406d52e0eae6e397e857007300d634f612f8cdcc362bfe1e20e9ff37ad9d0cc6b1bd2d604ceaba343f7b27f35ad959635015aa85ebe24c4fdd58d51af6fcf852b658fddc590e64ae21b86bdda214d8c7db42097c7a44ada0b2760"}, {0x78, 0x116, 0x4, "5b962db64bd12833651162afe818ce88dc23b56d8c5113040b10f66609f56157c4ce4209d29d0daf652e037309b009d39f37eb2fb9fbb826959c17db12742751a36a93de2af3117b78df3793286f4b1304656ab33b9516093a85225533568adda6eecbbfd0775c91"}], 0x220}, 0x24002015) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xffffffffffffffab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x10000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/162, 0xa2, 0x4904) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1439152c3bb34281caff0000255f839c0d4e82805b03c4d377b9ca79cc5a41a53173c0833f6ae3d6fe74be421f42664888068eeb6b920b33fbe92f2d2a6ea0d5bd1f1887c05efc47e6c6a02f7f1d410c234e2fbb7e62a4c862a79926ac4e81212ffb536b0a22deaa798dbca3bcf2920a299bd00eb9b661d864df7416e2"], 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) flistxattr(r3, &(0x7f00000006c0)=""/169, 0xa9) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r4, &(0x7f0000000000)=""/94, 0x20000018) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 04:05:13 executing program 7: io_setup(0x1, &(0x7f0000000440)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = dup(r1) ioctl$PTP_PIN_GETFUNC2(r2, 0xc0603d0f, &(0x7f0000000380)={'\x00', 0x1, 0x3}) getdents(r1, &(0x7f0000000000)=""/94, 0x20000018) getdents(r1, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="3f091abafe45b5eb8b7af7ce33a47a43451f1f086603a1ec46567dc723af8883e2179a9534a97281d70cf2dfb1ba64885b35292649d87227b8ed0797e91447ccfa4b8365881112a68e7437a8c2dac0f726f19446b1fcc7d68d42e6a1eee78e79d3a3b59e35bb0d298da720dbd62ebc724e0d0d530a3e21451692e854fb78d60b4a13c6e0016d8b4898a0a235752660475bec888234ce466a0134f4865b1bd7a7a5c2bdfe1b0058c3563218c56452f33d7b82c2d9bb1927a58cff90b5747aeed8938e", 0xc2, 0x4, 0x0, 0x2, r1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x3c81, 0xffffffffffffffff, &(0x7f0000000180)="6c920f117d01247209bfaf00d5f7e6192ba7cddd51e1b5c1b5be63f14369294f7eae372665f4c85e7657e6d9af4eec9cc2ba11bb83ac42ba58a4e868462f", 0x3e, 0x7, 0x0, 0x3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xe, 0x1, 0xffffffffffffffff, &(0x7f0000000240)="32a91b2f395a7fa8e9952a6f8ab6d6a84d91f14955146a25ad904545deaa1252f2f0773c8318a2cbe6485280aaee1324b8ec199dff094c578a1daedd6d8d135085569d738af2c87c868d42f4af197f89c625b421a2203fe19641165fd527f177a40787fc3ac59298cf5b86c560015097d23ef0071c9d1910c7ebfa13e7f9bdedcb19011402c56f432220b1acb55736d5c20bde49a9a97c9113a790e83910dc0a1c73457af7781cb92d4cabddacd64b11f0c08a9bb7389e2bdd6392", 0xbb, 0x2, 0x0, 0x2}]) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='\\\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f0000000400)={0x1, 0x7}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653000ca739ca0ff25276d544e4bb6992fb13bb9f6300fabe79ddf6c23b382b2d2736fbfa90f87d48a65b72d30433aaeeff740069f35e9499344cb51de9b1e3d8928fdcab1da3f55d0b74cc94e08549c9f280adb46"]) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x10000, 0x130) r5 = fspick(r4, &(0x7f0000000480)='./file0\x00', 0x0) fcntl$setpipe(r5, 0x407, 0x3) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r6, &(0x7f0000000000)=""/94, 0x20000018) getdents(r6, 0x0, 0x0) mknodat$loop(r6, &(0x7f0000000580)='./file0\x00', 0x8, 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r7, 0x0}]) [ 123.966110] audit: type=1400 audit(1663387513.687:9): avc: denied { write } for pid=3786 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 124.651456] loop4: detected capacity change from 0 to 15 [ 124.653294] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 124.669511] loop4: detected capacity change from 0 to 15 [ 124.670208] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value VM DIAGNOSIS: 04:05:12 Registers: info registers vcpu 0 RAX=000000000000003a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b3251 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888041ccf698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000003a R11=0000000000000001 R12=000000000000003a R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b3240 RIP=ffffffff822b32a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7ce3ed7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f17f265e620 CR3=00000000416b8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f7ce6a487c0 00007f7ce6a487c8 YMM02=0000000000000000 0000000000000000 00007f7ce6a487e0 00007f7ce6a487c0 YMM03=0000000000000000 0000000000000000 00007f7ce6a487c8 00007f7ce6a487c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff812a3828 RDX=fffffbfff0b605e3 RSI=0000000000000008 RDI=ffffffff85b02f10 RBP=1ffff11008058f10 RSP=ffff8880402c7870 R8 =0000000000000000 R9 =ffffffff85b02f17 R10=fffffbfff0b605e2 R11=0000000000000001 R12=ffffffff854ced98 R13=ffff888007c75000 R14=0000000000000001 R15=0000000000000dc0 RIP=ffffffff812a3830 RFL=00000047 [---Z-PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4ddfbeb1f0 CR3=000000000d276000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000