Warning: Permanently added '[localhost]:11944' (ECDSA) to the list of known hosts. syzkaller login: [ 39.798650] sh (259) used greatest stack depth: 24520 bytes left 2022/09/19 22:56:21 fuzzer started 2022/09/19 22:56:22 dialing manager at localhost:42121 [ 40.468879] cgroup: Unknown subsys name 'net' [ 40.574620] cgroup: Unknown subsys name 'rlimit' 2022/09/19 22:56:36 syscalls: 2215 2022/09/19 22:56:36 code coverage: enabled 2022/09/19 22:56:36 comparison tracing: enabled 2022/09/19 22:56:36 extra coverage: enabled 2022/09/19 22:56:36 setuid sandbox: enabled 2022/09/19 22:56:36 namespace sandbox: enabled 2022/09/19 22:56:36 Android sandbox: enabled 2022/09/19 22:56:36 fault injection: enabled 2022/09/19 22:56:36 leak checking: enabled 2022/09/19 22:56:36 net packet injection: enabled 2022/09/19 22:56:36 net device setup: enabled 2022/09/19 22:56:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/19 22:56:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/19 22:56:36 USB emulation: enabled 2022/09/19 22:56:36 hci packet injection: enabled 2022/09/19 22:56:36 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220919) 2022/09/19 22:56:36 802.15.4 emulation: enabled 2022/09/19 22:56:36 fetching corpus: 50, signal 28215/29994 (executing program) 2022/09/19 22:56:36 fetching corpus: 100, signal 37804/41193 (executing program) 2022/09/19 22:56:36 fetching corpus: 150, signal 47459/52309 (executing program) 2022/09/19 22:56:37 fetching corpus: 200, signal 52437/58768 (executing program) 2022/09/19 22:56:37 fetching corpus: 250, signal 60554/68135 (executing program) 2022/09/19 22:56:37 fetching corpus: 300, signal 69437/78067 (executing program) 2022/09/19 22:56:37 fetching corpus: 350, signal 73001/82900 (executing program) 2022/09/19 22:56:37 fetching corpus: 400, signal 78299/89333 (executing program) 2022/09/19 22:56:37 fetching corpus: 450, signal 82404/94538 (executing program) 2022/09/19 22:56:37 fetching corpus: 500, signal 85399/98650 (executing program) 2022/09/19 22:56:37 fetching corpus: 550, signal 88397/102636 (executing program) 2022/09/19 22:56:38 fetching corpus: 600, signal 92591/107709 (executing program) 2022/09/19 22:56:38 fetching corpus: 650, signal 96724/112664 (executing program) 2022/09/19 22:56:38 fetching corpus: 700, signal 100919/117547 (executing program) 2022/09/19 22:56:38 fetching corpus: 750, signal 104242/121653 (executing program) 2022/09/19 22:56:38 fetching corpus: 800, signal 106040/124409 (executing program) 2022/09/19 22:56:38 fetching corpus: 850, signal 110724/129573 (executing program) 2022/09/19 22:56:38 fetching corpus: 900, signal 113872/133354 (executing program) 2022/09/19 22:56:39 fetching corpus: 950, signal 115416/135798 (executing program) 2022/09/19 22:56:39 fetching corpus: 1000, signal 117798/138873 (executing program) 2022/09/19 22:56:39 fetching corpus: 1050, signal 121170/142799 (executing program) 2022/09/19 22:56:39 fetching corpus: 1100, signal 122864/145208 (executing program) 2022/09/19 22:56:39 fetching corpus: 1150, signal 124991/147947 (executing program) 2022/09/19 22:56:39 fetching corpus: 1200, signal 126806/150380 (executing program) 2022/09/19 22:56:39 fetching corpus: 1250, signal 128812/152985 (executing program) 2022/09/19 22:56:39 fetching corpus: 1300, signal 130487/155286 (executing program) 2022/09/19 22:56:40 fetching corpus: 1350, signal 133740/158950 (executing program) 2022/09/19 22:56:40 fetching corpus: 1400, signal 136451/162008 (executing program) 2022/09/19 22:56:40 fetching corpus: 1450, signal 138929/164921 (executing program) 2022/09/19 22:56:40 fetching corpus: 1500, signal 140705/167164 (executing program) 2022/09/19 22:56:40 fetching corpus: 1550, signal 143280/169974 (executing program) 2022/09/19 22:56:40 fetching corpus: 1600, signal 144813/171915 (executing program) 2022/09/19 22:56:40 fetching corpus: 1650, signal 146054/173670 (executing program) 2022/09/19 22:56:41 fetching corpus: 1700, signal 147656/175663 (executing program) 2022/09/19 22:56:41 fetching corpus: 1750, signal 149048/177498 (executing program) 2022/09/19 22:56:41 fetching corpus: 1800, signal 150500/179351 (executing program) 2022/09/19 22:56:41 fetching corpus: 1850, signal 151694/180990 (executing program) 2022/09/19 22:56:41 fetching corpus: 1900, signal 153905/183323 (executing program) 2022/09/19 22:56:41 fetching corpus: 1950, signal 155204/185011 (executing program) 2022/09/19 22:56:41 fetching corpus: 2000, signal 157065/187010 (executing program) 2022/09/19 22:56:42 fetching corpus: 2050, signal 158379/188646 (executing program) 2022/09/19 22:56:42 fetching corpus: 2100, signal 159773/190305 (executing program) 2022/09/19 22:56:42 fetching corpus: 2150, signal 161778/192377 (executing program) 2022/09/19 22:56:42 fetching corpus: 2200, signal 163533/194231 (executing program) 2022/09/19 22:56:42 fetching corpus: 2250, signal 164782/195728 (executing program) 2022/09/19 22:56:42 fetching corpus: 2300, signal 166457/197517 (executing program) 2022/09/19 22:56:42 fetching corpus: 2350, signal 167258/198646 (executing program) 2022/09/19 22:56:42 fetching corpus: 2400, signal 168342/199990 (executing program) 2022/09/19 22:56:43 fetching corpus: 2450, signal 170336/201848 (executing program) 2022/09/19 22:56:43 fetching corpus: 2500, signal 171606/203269 (executing program) 2022/09/19 22:56:43 fetching corpus: 2550, signal 172294/204284 (executing program) 2022/09/19 22:56:43 fetching corpus: 2600, signal 174058/205961 (executing program) 2022/09/19 22:56:43 fetching corpus: 2650, signal 175329/207326 (executing program) 2022/09/19 22:56:43 fetching corpus: 2700, signal 176838/208737 (executing program) 2022/09/19 22:56:43 fetching corpus: 2750, signal 177629/209779 (executing program) 2022/09/19 22:56:44 fetching corpus: 2800, signal 178864/210986 (executing program) 2022/09/19 22:56:44 fetching corpus: 2850, signal 179830/212097 (executing program) 2022/09/19 22:56:44 fetching corpus: 2900, signal 180924/213246 (executing program) 2022/09/19 22:56:44 fetching corpus: 2950, signal 182015/214389 (executing program) 2022/09/19 22:56:44 fetching corpus: 3000, signal 182683/215275 (executing program) 2022/09/19 22:56:44 fetching corpus: 3050, signal 183891/216397 (executing program) 2022/09/19 22:56:44 fetching corpus: 3100, signal 184660/217334 (executing program) 2022/09/19 22:56:45 fetching corpus: 3150, signal 185786/218416 (executing program) 2022/09/19 22:56:45 fetching corpus: 3200, signal 186753/219392 (executing program) 2022/09/19 22:56:45 fetching corpus: 3250, signal 187531/220279 (executing program) 2022/09/19 22:56:45 fetching corpus: 3300, signal 188631/221295 (executing program) 2022/09/19 22:56:45 fetching corpus: 3350, signal 189902/222351 (executing program) 2022/09/19 22:56:45 fetching corpus: 3400, signal 190704/223194 (executing program) 2022/09/19 22:56:45 fetching corpus: 3449, signal 191657/224092 (executing program) 2022/09/19 22:56:45 fetching corpus: 3499, signal 192452/224893 (executing program) 2022/09/19 22:56:46 fetching corpus: 3549, signal 193119/225647 (executing program) 2022/09/19 22:56:46 fetching corpus: 3599, signal 193606/226293 (executing program) 2022/09/19 22:56:46 fetching corpus: 3649, signal 194834/227280 (executing program) 2022/09/19 22:56:46 fetching corpus: 3699, signal 195688/228072 (executing program) 2022/09/19 22:56:46 fetching corpus: 3749, signal 197340/229159 (executing program) 2022/09/19 22:56:46 fetching corpus: 3799, signal 198674/230096 (executing program) 2022/09/19 22:56:46 fetching corpus: 3849, signal 200215/231095 (executing program) 2022/09/19 22:56:47 fetching corpus: 3899, signal 201424/231962 (executing program) 2022/09/19 22:56:47 fetching corpus: 3949, signal 201881/232521 (executing program) 2022/09/19 22:56:47 fetching corpus: 3999, signal 202471/233095 (executing program) 2022/09/19 22:56:47 fetching corpus: 4049, signal 203536/233877 (executing program) 2022/09/19 22:56:47 fetching corpus: 4099, signal 204312/234532 (executing program) 2022/09/19 22:56:47 fetching corpus: 4149, signal 204826/235074 (executing program) 2022/09/19 22:56:47 fetching corpus: 4199, signal 205531/235649 (executing program) 2022/09/19 22:56:47 fetching corpus: 4249, signal 206019/236201 (executing program) 2022/09/19 22:56:47 fetching corpus: 4299, signal 206637/236737 (executing program) 2022/09/19 22:56:48 fetching corpus: 4349, signal 207311/237291 (executing program) 2022/09/19 22:56:48 fetching corpus: 4399, signal 208159/237947 (executing program) 2022/09/19 22:56:48 fetching corpus: 4449, signal 209169/238591 (executing program) 2022/09/19 22:56:48 fetching corpus: 4499, signal 209971/239163 (executing program) 2022/09/19 22:56:48 fetching corpus: 4549, signal 210654/239671 (executing program) 2022/09/19 22:56:48 fetching corpus: 4599, signal 211345/240145 (executing program) 2022/09/19 22:56:48 fetching corpus: 4649, signal 211837/240554 (executing program) 2022/09/19 22:56:48 fetching corpus: 4699, signal 212551/241052 (executing program) 2022/09/19 22:56:48 fetching corpus: 4749, signal 213104/241457 (executing program) 2022/09/19 22:56:48 fetching corpus: 4799, signal 213680/241900 (executing program) 2022/09/19 22:56:49 fetching corpus: 4849, signal 214181/242307 (executing program) 2022/09/19 22:56:49 fetching corpus: 4899, signal 215127/242800 (executing program) 2022/09/19 22:56:49 fetching corpus: 4949, signal 215616/243188 (executing program) 2022/09/19 22:56:49 fetching corpus: 4999, signal 216073/243572 (executing program) 2022/09/19 22:56:49 fetching corpus: 5049, signal 216487/243926 (executing program) 2022/09/19 22:56:49 fetching corpus: 5099, signal 216894/244276 (executing program) 2022/09/19 22:56:49 fetching corpus: 5149, signal 217779/244722 (executing program) 2022/09/19 22:56:49 fetching corpus: 5199, signal 218708/245135 (executing program) 2022/09/19 22:56:49 fetching corpus: 5249, signal 219339/245471 (executing program) 2022/09/19 22:56:50 fetching corpus: 5299, signal 219797/245838 (executing program) 2022/09/19 22:56:50 fetching corpus: 5349, signal 220168/246142 (executing program) 2022/09/19 22:56:50 fetching corpus: 5399, signal 220823/246494 (executing program) 2022/09/19 22:56:50 fetching corpus: 5449, signal 221317/246800 (executing program) 2022/09/19 22:56:50 fetching corpus: 5499, signal 222005/247145 (executing program) 2022/09/19 22:56:50 fetching corpus: 5549, signal 222569/247436 (executing program) 2022/09/19 22:56:50 fetching corpus: 5599, signal 222918/247696 (executing program) 2022/09/19 22:56:51 fetching corpus: 5649, signal 223730/247996 (executing program) 2022/09/19 22:56:51 fetching corpus: 5699, signal 224882/248293 (executing program) 2022/09/19 22:56:51 fetching corpus: 5749, signal 225461/248565 (executing program) 2022/09/19 22:56:51 fetching corpus: 5799, signal 226321/248820 (executing program) 2022/09/19 22:56:51 fetching corpus: 5849, signal 226654/249044 (executing program) 2022/09/19 22:56:51 fetching corpus: 5899, signal 227173/249314 (executing program) 2022/09/19 22:56:51 fetching corpus: 5949, signal 227654/249527 (executing program) 2022/09/19 22:56:51 fetching corpus: 5999, signal 227973/249727 (executing program) 2022/09/19 22:56:52 fetching corpus: 6049, signal 228365/249907 (executing program) 2022/09/19 22:56:52 fetching corpus: 6099, signal 229133/250115 (executing program) 2022/09/19 22:56:52 fetching corpus: 6149, signal 229564/250299 (executing program) 2022/09/19 22:56:52 fetching corpus: 6199, signal 230706/250356 (executing program) 2022/09/19 22:56:52 fetching corpus: 6249, signal 231860/250356 (executing program) 2022/09/19 22:56:52 fetching corpus: 6299, signal 232514/250363 (executing program) 2022/09/19 22:56:52 fetching corpus: 6349, signal 232822/250363 (executing program) 2022/09/19 22:56:53 fetching corpus: 6399, signal 233235/250366 (executing program) 2022/09/19 22:56:53 fetching corpus: 6449, signal 233584/250369 (executing program) 2022/09/19 22:56:53 fetching corpus: 6499, signal 234457/250387 (executing program) 2022/09/19 22:56:53 fetching corpus: 6549, signal 235144/250420 (executing program) 2022/09/19 22:56:53 fetching corpus: 6599, signal 235618/250425 (executing program) 2022/09/19 22:56:53 fetching corpus: 6649, signal 236079/250431 (executing program) 2022/09/19 22:56:53 fetching corpus: 6699, signal 236525/250435 (executing program) 2022/09/19 22:56:53 fetching corpus: 6749, signal 236938/250458 (executing program) 2022/09/19 22:56:53 fetching corpus: 6787, signal 237156/250458 (executing program) 2022/09/19 22:56:53 fetching corpus: 6787, signal 237156/250458 (executing program) 2022/09/19 22:56:56 starting 8 fuzzer processes 22:56:56 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x10, 0x7, 0x10000, 0x3, {{0x1a, 0x4, 0x2, 0x4, 0x68, 0x68, 0x0, 0x6, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @private=0xa010102, {[@timestamp_prespec={0x44, 0x54, 0x4f, 0x3, 0x3, [{@loopback, 0x2}, {@multicast2, 0xffff3b33}, {@empty, 0x2}, {@rand_addr=0x64010102, 0x2}, {@empty, 0x1}, {@broadcast, 0xffffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@empty, 0x80000001}, {@remote}, {@loopback, 0x100}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', r0, 0x29, 0x7f, 0x6, 0x7fff, 0x19, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x1, 0x20, 0x5}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0xc811) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x6d}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000141}, 0x240440d0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1fc, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7ff, @private2, 0x97}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc67}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x84}]}, @TIPC_NLA_SOCK={0xfc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8d}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x53f21cfd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x31}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'ip6gre0\x00', r1, 0x29, 0x4, 0x8, 0x7, 0x2c, @remote, @ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x8, 0x6, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000840)={'ip6_vti0\x00', &(0x7f00000007c0)={'ip6gre0\x00', r1, 0x29, 0x1, 0x2, 0x5, 0x20, @empty, @mcast2, 0x8, 0x10, 0x22690dec}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000a40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x12c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8005}, 0x80) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x4002, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000bc0)={'sit0\x00', &(0x7f0000000b40)={'ip6_vti0\x00', r4, 0x29, 0x8, 0x3e, 0x1ff, 0x8, @mcast1, @loopback, 0x8, 0x40, 0x8, 0x3}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r6, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x5c, r7, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x2000c000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000d00)={0x6, 'syz_tun\x00', {0x3}, 0x8001}) sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x104, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000050}, 0x20000040) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000f40)=0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f80), r6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001140)={'syztnl2\x00', &(0x7f0000000fc0)={'tunl0\x00', r4, 0x8000, 0x10, 0xff, 0xeda3, {{0x4e, 0x4, 0x0, 0x23, 0x138, 0x64, 0x0, 0x20, 0x2f, 0x0, @empty, @empty, {[@noop, @cipso={0x86, 0x2d, 0x3, [{0x7, 0xb, "2c9cd34c5b35a3cfaa"}, {0x7, 0xa, "6ef6e0263e7dbb2a"}, {0x0, 0x12, "9edf6a0df25b9da3095a24bf7e61139e"}]}, @rr={0x7, 0x2b, 0xf4, [@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0xc}, @broadcast, @loopback, @private=0xa010102, @broadcast, @loopback, @local, @loopback, @empty]}, @cipso={0x86, 0x32, 0x3, [{0x6, 0xa, "76245b75f5ff8e97"}, {0x6, 0x12, "3c03331f0910f5bbf181fb2655199533"}, {0x6, 0x5, "218375"}, {0x1, 0xb, "a76025129ede128b6b"}]}, @cipso={0x86, 0x5f, 0x2, [{0x6, 0x10, "ab7b1a42805aef416a5f1934fd9c"}, {0x2, 0x10, "5e0f00284392fa0e47ee6cec9898"}, {0x0, 0x5, "64a20c"}, {0x7, 0x11, "f481b3e26e17dfd2e864031fa7bfe6"}, {0x1, 0x4, "a8e9"}, {0x5, 0xe, "25dcd51fd325ec098bfd48ef"}, {0x0, 0x11, "54f33800ff1e916c816bd824eedf0d"}]}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x34, 0xaa, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x36}, 0x9}, {@multicast1}, {@private=0xa010102, 0x8}, {@multicast2, 0x2}, {@local, 0x8}, {@private=0xa010101, 0xcd}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000001200)={'syztnl2\x00', &(0x7f0000001180)={'syztnl2\x00', r9, 0x2f, 0x9, 0x4, 0x7, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, @empty, 0x1, 0x1, 0x1, 0x1f}}) 22:56:56 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101280, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x8, 0x0, 0x4}}, 0x14) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) write$P9_RWALK(r0, &(0x7f00000000c0)={0x23, 0x6f, 0x2, {0x2, [{0x2, 0x2, 0x1}, {0x2, 0x3, 0x4}]}}, 0x23) r1 = pidfd_getfd(r0, r0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x1}, 0xe8}}, 0x18) write$P9_RFLUSH(r1, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000180)={{}, {@val, @max}}) r2 = syz_open_dev$rtc(&(0x7f00000001c0), 0x1, 0x20000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x1}, 0x7) r3 = accept4$unix(r0, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x80800) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000740)={{0x1, 0x1, 0x18, r2, {0xac}}, './file0\x00'}) write$P9_RCREATE(r4, &(0x7f0000000780)={0x18, 0x73, 0x1, {{0x4, 0x1, 0x4}, 0x8}}, 0x18) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) sendfile(r5, r3, &(0x7f0000000800)=0x1, 0xe79) pread64(r1, &(0x7f0000000840)=""/55, 0x37, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000940)={'tunl0\x00', &(0x7f0000000900)={'ip_vti0\x00', 0x0, 0x7800, 0x80, 0x5, 0xe4, {{0x5, 0x4, 0x2, 0x10, 0x14, 0x64, 0x0, 0x2, 0x29, 0x0, @multicast2, @loopback}}}}) [ 74.458940] audit: type=1400 audit(1663628216.457:6): avc: denied { execmem } for pid=287 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:56:56 executing program 5: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)={0xd, 0x7, 0x1, {{}, 0x7}}, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x100, 0x3}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000000c0)) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x33c3}, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, r2, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x2}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44800}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000004c0), &(0x7f0000000500), 0x2, 0x0) ftruncate(r1, 0x80000001) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x60002) r5 = signalfd(r4, &(0x7f0000000580)={[0x2]}, 0x8) r6 = openat$cgroup_devices(r5, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000780)=0xe8) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x2000, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_user}], [{@dont_hash}, {@pcr={'pcr', 0x3d, 0x1f}}, {@fowner_gt={'fowner>', r7}}, {@smackfsdef}]}}) listen(r0, 0x7) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r6) recvfrom(r8, &(0x7f0000000880)=""/20, 0x14, 0x40010063, &(0x7f00000008c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x4, 0x1, 0x3, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}}, 0x80) 22:56:56 executing program 4: r0 = memfd_secret(0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000400)={0x2, 0x1, 0xc, 0x2, 0xc2, &(0x7f0000000000)="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"}) r1 = accept4$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x1c, 0x0) pread64(r1, &(0x7f00000004c0)=""/138, 0x8a, 0x101e9a31) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = signalfd4(r2, &(0x7f0000000580)={[0x3]}, 0x8, 0x80000) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x12}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x9b}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008002}, 0x20000000) r4 = fsmount(r3, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x84, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xed}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000840)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000008c0), r4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) syz_io_uring_setup(0x78e4, &(0x7f00000009c0)={0x0, 0xca57, 0x2, 0x3, 0x24c}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000006, 0x4000010, r4, 0x10000000) syz_io_uring_submit(r7, r8, &(0x7f0000000ac0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x6, 0x0, @fd_index=0x3, 0x200, 0x0, 0x3ff, 0x1}, 0x7) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), r4) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x34, r9, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x4}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x202}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40) signalfd(r0, &(0x7f0000000c40)={[0x6]}, 0x8) fcntl$addseals(r3, 0x409, 0x6) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x38, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:56:56 executing program 3: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x1f}}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '(r\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x400, 0xfff, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xfffe}]}, 0x24}}, 0x48080) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x88, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x48}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x13}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x24}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0xaa0790e4a9c910fb}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}]}, 0x88}}, 0x801) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x74, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x40040d0}, 0x20000000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x1c, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'batadv_slave_1\x00'}}}}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x28000090}, 0x50) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000007c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r3, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_BE={0x5}, @NL802154_ATTR_MAX_BE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x38}, 0x1, 0x0, 0x0, 0x24004080}, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r3, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x8}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0xe2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r7, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x1e}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x24}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000850) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r8, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, r6, 0x10, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000010}, 0x48000) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r7, &(0x7f0000002b40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002b00)={&(0x7f0000000cc0)={0x1e18, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0xb}}}}, [@NL80211_PMSR_ATTR_PEERS={0x1df0, 0x5, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37e}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xdc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2bd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1ff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3bf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2bd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}]}, {0x2ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xdb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13b}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x208}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3025}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4ec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x36c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x92f1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1e1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x22e2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x44}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x7b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x22e9a1598e3e9bc7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6a10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2c}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xed}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfbff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x311}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x63de2083}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x10001}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f}]}]}, {0x3b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x61}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x15e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x92}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe78}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4137a391a49dc6af}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x23}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x392}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffe2a0}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x29c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x75}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3e}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x344, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x320}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xef34}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2b}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x210}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x373}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x42}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}]}]}]}]}, 0x1e18}, 0x1, 0x0, 0x0, 0x40800}, 0x8040) 22:56:56 executing program 6: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffff3b1, 0x3e}}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "3dc747073ee84a39"}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) r0 = openat2(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x200000, 0x180, 0xb}, 0x18) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x3f6, 0x300, 0x70bd2a, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x402000, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x19c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xe0, 0x2a, [@mesh_id={0x72, 0x6}, @random={0x1, 0x61, "57446b8d4baed5b7d754caa41d962d62ae149d738f2d964f0371b7b48be40a856f6f1d7d112782da0bae44da14462d18f0927421f18cc25a9db608b063b71d109e0abde337e56420dfc575dd06bbb31ad1e9d3f5f8d30a090a6ce0515498c7b145"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @challenge={0x10, 0x1, 0x4}, @preq={0x82, 0x62, @ext={{0x1, 0x1}, 0xba, 0x99, 0x7f, @broadcast, 0x7, @broadcast, 0x1, 0x2, 0x6, [{{}, @device_b, 0x7}, {{}, @device_a, 0x400}, {{0x0, 0x0, 0x1}, @broadcast, 0x1}, {{0x1}, @device_b, 0x3}, {{0x0, 0x0, 0x1}, @device_b, 0x7}, {{0x1}, @device_a, 0x8d}]}}, @supported_rates]}, @NL80211_ATTR_IE={0x87, 0x2a, [@chsw_timing={0x68, 0x4}, @preq={0x82, 0x4c, @ext={{0x1, 0x1}, 0x0, 0x6, 0x1, @device_b, 0x80000001, @device_a, 0x2, 0x4, 0x4, [{{}, @device_b, 0x4}, {{0x1}, @broadcast}, {{}, @device_a, 0xfffff801}, {{}, @device_b, 0xa}]}}, @mesh_id={0x72, 0x6}, @preq={0x82, 0x25, @not_ext={{0x1}, 0x1, 0x2, 0x7ff, @device_a, 0x3, "", 0x81, 0x9, 0x1, [{{0x1, 0x0, 0x1}, @broadcast, 0x9ff}]}}]}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0xf8}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2f}]}, 0x19c}, 0x1, 0x0, 0x0, 0xc000}, 0x20008000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8, 0x19}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x18}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004c810}, 0x20000004) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000b40)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x4007, @fd=r0, 0x6, &(0x7f0000000a40)=""/220, 0xdc, 0x10, 0x1}, 0x100) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001a00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000019c0)={&(0x7f0000000bc0)={0xdf0, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x20, 0x61}}}}, [@NL80211_ATTR_TX_RATES={0x194, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x27, 0x2, [{0x2, 0xa}, {0x2, 0x2}, {0x6, 0x6}, {0x5, 0x6}, {0x6, 0x6}, {0x7, 0x5}, {0x0, 0x5}, {0x7, 0xa}, {0x4, 0x9}, {0x6, 0x7}, {0x4, 0x6}, {0x1, 0x5}, {0x6, 0x3}, {0x4, 0x1}, {0x7, 0x4}, {0x7, 0x4}, {0x6, 0x9}, {0x6, 0x4}, {0x1, 0x4}, {0x1, 0x1}, {0x7, 0x4}, {0x2, 0x5}, {0x4, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x2, 0x9}, {0x1, 0x6}, {0x1}, {0x0, 0x5}, {0x7, 0xa}, {0x4, 0x3}, {0x4, 0x3}, {0x4, 0x7}, {0x1}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2000, 0x0, 0x0, 0x1, 0x8, 0x5, 0x9]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6c, 0x5, 0x12, 0x24, 0x5, 0x18, 0x6, 0x36, 0x48, 0x9, 0x36, 0x9, 0x12, 0xfd06294fa1289e94, 0x3, 0x1b, 0xb, 0x6c, 0x6, 0xb, 0x15, 0x60, 0x6, 0x0, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x9, 0xb0df, 0x401, 0x7, 0x1, 0x8, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x16, 0x9, 0x6c, 0x1c, 0x30, 0x2, 0x48, 0x48, 0x30, 0x16, 0x1b, 0x18, 0x63, 0x6, 0x2, 0x6, 0x2, 0x36, 0x24, 0x6, 0x16, 0x3]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x2, 0x6, 0x12, 0x16, 0x36, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x7ff, 0xddd6, 0x200, 0x101, 0x8, 0x8, 0x3]}}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x6, 0x5}, {0x4, 0x4}, {0x3, 0x7}, {0x6, 0x6}, {0x2, 0x1}, {0x7, 0x3}, {}, {0x3, 0x3}, {0x6, 0x9}, {0x0, 0x7}, {0x7, 0x2}, {0x6, 0x2}, {0x1, 0x1}, {0x6, 0x7}, {0x5, 0x2}, {0x2, 0x8}, {0x0, 0x2}, {}, {0x3, 0x4}, {0x0, 0x9}, {0x7, 0x1}, {0x7}, {0x7, 0x8}, {0x0, 0x17}, {0x5, 0x5}, {0x1, 0x6}, {0x3, 0x9}, {0x0, 0x8}, {0x3, 0x6}, {0x1}, {0x1, 0x5}, {0x1, 0x5}, {0x4, 0xa}, {0x0, 0x3}, {0x2, 0x1}, {0x1, 0xa}, {0x4, 0x7}, {0x2, 0xa}, {0x0, 0xa}, {0x0, 0x8}, {0x7, 0x8}, {0x4, 0x1}, {0x6, 0x6}, {0x4, 0x1}, {0x5, 0x7}, {0x3, 0x7}, {0x6, 0xa}, {0x3, 0x1}, {0x4, 0xa}, {0x1, 0x9}, {0x7, 0x8}, {0x0, 0xa}, {0x0, 0x6}, {0x0, 0x4}, {0x3, 0x9}, {0x1, 0x5}, {0x5, 0x9}, {0x1, 0x2}, {0x4, 0x8}, {0x7, 0x5}, {0x1, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x3, 0x7}, {0x1, 0x4}, {0x4, 0xa}, {0x7, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0x5}, {0x0, 0x9}, {0x1}, {0x3}, {0x5, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x62, 0x401, 0x40, 0x8, 0xffff, 0x8, 0x0, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0x4, 0xd17, 0x800, 0x400, 0xefc, 0x1]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xc, 0x12, 0x6c, 0xb, 0x31, 0x60, 0x6c, 0x9, 0x30, 0x36, 0x23, 0x48, 0x3, 0x6, 0x18, 0x10, 0xb, 0x0, 0x1b, 0x9, 0x18, 0xb, 0xb, 0x24, 0x5, 0x24, 0x6, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x11, 0x26, 0x0, 0x4, 0xc, 0x36, 0x60, 0x1b, 0x4, 0x1, 0x12, 0x12, 0x9, 0x6, 0x24, 0xb, 0xc, 0x9, 0x6c, 0x9, 0x18, 0x6c, 0x30, 0x30]}]}]}, @NL80211_ATTR_TX_RATES={0x13c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x16, 0x1b, 0x1b, 0x30, 0x5b, 0x1, 0x16, 0x1b, 0x12, 0x48, 0x60, 0x33, 0x4e, 0x0, 0x9, 0x1, 0xb, 0x16, 0x1, 0x60, 0x1d, 0xc, 0x60, 0x1b, 0x9, 0x3, 0x5, 0x9]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x5, 0xc, 0x3, 0x30, 0x5, 0x60, 0x36, 0x5, 0x5, 0x5, 0x1, 0x1, 0x4, 0x15, 0x30, 0x12, 0xc, 0x24, 0x48, 0xb, 0x1, 0x1]}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x30, 0x6, 0x1b, 0xc, 0x1, 0x2, 0x16, 0x5, 0x18]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x4, 0x8}, {0x1, 0x4}, {0x2, 0x5}, {0x6, 0x1}, {0x6, 0x4}, {0x3, 0x9}, {0x1, 0x5}, {0x1}, {0x3}, {0x1, 0x5}, {0x1}, {0x3, 0x1}, {0x3, 0x2}, {0x4, 0x6}, {0x5, 0x1}, {0x5, 0x8}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x5}, {0x2, 0x6}, {0x0, 0x2}, {0x6, 0x7}, {0x5, 0x2}, {0x4, 0x7}, {0x3, 0x5}, {0x6, 0x4}, {0x5, 0x3}, {0x5, 0xa}, {0x2, 0x2}, {0x0, 0x7}, {0x5}, {0x1, 0x5}, {0x6, 0x3}, {0x1, 0x3}, {0x7, 0x8}, {0x3, 0x4}, {}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x16, 0x1b, 0x60, 0x18, 0x1, 0x16, 0x2, 0x4, 0x6, 0x36, 0x3, 0x60, 0x48, 0x36, 0x1e, 0x6c, 0xc, 0x60]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x60, 0x4, 0x1b, 0x1]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x4}, {0x0, 0x5}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf800, 0xfc01, 0x3, 0x7, 0xff, 0x7, 0x4, 0x3f]}}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8f, 0x8000, 0x8, 0x1, 0x57d, 0x49c, 0x8c22]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x200, 0x3, 0x20, 0x7, 0x6, 0xf57]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x16, 0x16, 0x6c, 0x9, 0x24, 0x48, 0x6, 0x0, 0xa, 0x18, 0x1e, 0xc, 0x1b, 0x16, 0x6c, 0x1, 0x24, 0x1, 0x6c, 0x16, 0x48, 0xc, 0x4, 0x9, 0x6c, 0x60, 0x36, 0x16]}]}]}, @NL80211_ATTR_TX_RATES={0x364, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x16, 0x48, 0x6c, 0x16, 0x39, 0x4, 0x3, 0x2, 0x6c, 0x34, 0x18, 0x36, 0x9, 0x6, 0x0, 0x30, 0x60, 0x48, 0x6, 0x18, 0x18, 0x24, 0x9]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x3, 0x36, 0xc, 0x4, 0x2]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x24, 0x4, 0x20, 0x30, 0x24, 0x48, 0x4, 0x9, 0x16, 0x30, 0x60]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x3, 0x6}, {0x3, 0x1}, {0x1, 0xa}, {0x5, 0x9}, {0x4, 0x3}, {0x7, 0x6}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x4}, {0x1, 0x8}, {0x5, 0x7}, {0x7}, {0x2, 0x7}, {}, {0x1, 0x6}, {0x0, 0xa}, {0x7, 0x6}, {0x6, 0x3}, {0x2, 0x4}, {0x4, 0x5}, {0x1, 0x4}, {0x4}, {0x1, 0x6}, {0x5, 0x3}, {0x7, 0x3}, {0x1}, {0x3, 0x7}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x9}, {0x6, 0x6}, {0x2, 0x1}, {0x0, 0x8}, {0x3, 0x4}, {0x4, 0x7}, {0x7, 0x8}, {0x2, 0x6}, {0x3, 0x9}, {}, {0x7, 0xa}, {0x6}, {0x1, 0x7}, {0x3, 0x3}, {0x3, 0x6}, {0x1, 0x7}, {0x1, 0x7}, {0x7, 0x4}, {0x6, 0x1}, {0x7, 0x9}, {0x1, 0x8}, {0x4, 0x1}, {0x1, 0xa}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0xa}, {0x5}, {0x6, 0x4}, {0x4, 0x7}, {0x0, 0x4}, {0x4, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x5, 0x3}, {0x5, 0x8}, {0x6, 0x8}, {0x2, 0x2}, {0x4, 0x6}, {0x2, 0x1}, {0x4, 0x4}, {0x6, 0x4}, {0x1, 0x2}, {0x6, 0x3}, {0x1, 0x2}, {0x4, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x8, 0x5, 0x1, 0x1cee]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x32, 0x2, [{0x2, 0x7}, {0x1, 0x3}, {0x5, 0x4}, {0x4}, {0x7, 0x6}, {0x1, 0x9}, {0x6, 0xa}, {0x4}, {0x4, 0x1}, {0x6, 0x3}, {0x2, 0xa}, {0x2, 0x9}, {0x3, 0x9}, {0x7, 0x4}, {0x3, 0x3}, {0x6, 0x2}, {0x5, 0x5}, {0x0, 0x3}, {0x1, 0x4}, {0x1}, {0x3, 0xa}, {0x1}, {0x5, 0x9}, {0x1, 0x7}, {0x0, 0x1}, {0x0, 0x4}, {0x2}, {0x6, 0x2}, {0x6, 0x1}, {0x6, 0x4}, {0x7, 0x5}, {0x4, 0x8}, {0x6, 0x4}, {0x2, 0x7}, {0x0, 0x1}, {0x3, 0xd}, {0x5, 0x9}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x1}, {0x2, 0x6}, {0x0, 0x9}, {0x7, 0x3}, {0x1, 0x1}, {0x6, 0x7}, {0x6, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffc1, 0x200, 0x7, 0xf38f, 0x3000, 0x331, 0x200, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x5, 0x9, 0x2, 0x18, 0xb, 0x9, 0x2, 0x36, 0x24, 0x60, 0x6, 0x60, 0x36, 0x30, 0x18, 0x1, 0x48, 0x60, 0x9, 0x18, 0x2, 0x6, 0x2, 0x36, 0x2, 0xb, 0x48, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0xc, 0x12, 0x36, 0x5, 0x3, 0x3, 0x1, 0x3, 0x48, 0x18, 0xc, 0x18, 0x60]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x12, 0x5, 0x9, 0xc, 0x18, 0x36, 0x6c, 0x1, 0x2, 0x18, 0x0, 0x2, 0x12, 0xc, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x108, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x2, 0x8, 0x6, 0xf001, 0x0, 0x80]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x7}, {0x0, 0x3}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x5}, {0x2}, {0x2, 0x5}, {0x1, 0x4}, {0x5, 0x1}, {0x5, 0x7}, {0x0, 0x5}, {0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x3}, {0x4, 0x1}, {0x2, 0x2}, {0x1, 0x2}, {0x6}, {0x1, 0x1}, {0x0, 0x4}, {0x7, 0x2}, {0x1, 0x1}, {0x2, 0x9}, {0x1, 0x7}, {0x6, 0x2}, {0x3, 0x9}, {0x3, 0x6}, {0x0, 0x3}, {0x0, 0x5}, {0x7}, {0x1, 0x1}, {0x1, 0x4}, {0x0, 0x1}, {0x6, 0x1}, {0x1, 0x3}, {0x7, 0x8}, {0x2, 0x5}, {0x7, 0x8}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x4, 0x2, 0x1, 0x36, 0x1, 0x16]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x4, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xff, 0x2, 0x6, 0x8000, 0x2, 0x5, 0x7f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x970e, 0x3, 0x3ff, 0x2, 0x2, 0xf000, 0x9, 0x8f4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x0, 0x4}, {0x7, 0x2}, {0x4}, {0x7, 0x6}, {0x2, 0x5}, {0x7, 0x3}, {0x6, 0x4}, {0x1, 0x1}, {0x7, 0x3}, {}, {0x1, 0x4}, {0x6, 0x4}, {0x0, 0x2}, {0x6, 0x2}, {0x5, 0x8}, {0x7, 0x1}, {0x1, 0x1}, {0x5, 0x6}, {0x0, 0x4}, {0x1, 0x3}, {0x6, 0x9}, {0x0, 0x6}, {0x3}, {0x0, 0x3}, {0x7, 0x2}, {0x2, 0x9}, {0x2, 0x1}, {0x0, 0x4}, {0x0, 0xa}, {0x2, 0xa}, {0x6, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x6}, {0x2, 0x3}, {0x0, 0x1}, {0x0, 0x6}, {0x2, 0x7}, {0x3, 0x5}, {0x3, 0x1}, {0x0, 0x4}, {0x1, 0x1}, {0x2, 0x3}, {0x7, 0x3}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x9}, {0x2, 0x7}, {0x4, 0x2}, {0x4, 0x3}, {0x1, 0x7}, {0x1, 0xa}, {0x5, 0x4}, {0x1, 0x3}, {0x6, 0x7}, {0x5, 0x6}, {0x2, 0x7}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x3}, {0x5, 0x9}, {0x6, 0x9}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x5}, {0x4}, {0x2, 0x4}, {0x4, 0x7}, {0x0, 0x8}, {0x0, 0x6}, {0x6, 0x4}, {0x3, 0x8}, {0x2, 0x4}, {0x6, 0x1}, {0x3}, {}, {0x0, 0x6}, {0x3, 0x5}, {0x3, 0x5}, {0x2, 0xa}, {0x2, 0x7}, {0x3, 0x1}, {0x3}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0xa}, {0x3, 0x9}, {0x2, 0x4}, {0x5}, {0x4, 0x4}, {0x6, 0x3}, {0x7, 0x1}, {0x4}, {0x2, 0x5}, {0x5, 0xa}, {0x4, 0x7}, {0x0, 0x4}, {0x2}, {0x4, 0x4}, {0x6, 0xa}, {0x6, 0x5}, {0x1}, {0x2}, {0x0, 0x8}, {}, {0x7, 0x1}, {0x3, 0x5}, {0x2, 0x7}, {0x5, 0x5}, {0x2, 0x2}, {0x5, 0x3}, {0x2, 0xa}, {0x3, 0x4}, {0x2, 0x8}, {0x1, 0x3}, {0x7, 0xa}, {0x1, 0x4}, {0x3}]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xf50d, 0x5, 0x801, 0x3, 0x8000, 0xfffe, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x3, 0xffff, 0xffff, 0x3, 0x3, 0x0, 0x200]}}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x6, 0x6}, {0x3, 0x5}, {0x2, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x6}, {0x1, 0xa}, {0x6, 0x2}, {0x5, 0x9}, {0x5, 0x5}, {0x1, 0x1}, {0x4, 0x8}, {0x4, 0xa}, {0x6, 0xa}, {0x6, 0x2}, {0x1, 0x8}, {0x6, 0x1}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x6}, {0x6, 0x4}, {0x1, 0x5}, {0x2, 0x3}, {0x5, 0x6}, {0x3, 0xa}, {0x1, 0x6}, {0x3, 0x1}, {0x1, 0xa}, {0x0, 0x7}, {0x1, 0x7}, {0x7, 0x9}, {0x7, 0x7}, {0x1, 0xa}, {0x7, 0xa}, {0x2, 0x6}, {0x0, 0x6}, {0x4, 0x3}, {0x1}, {0x0, 0x2}, {0x2, 0xa}, {0x7, 0x4}, {0x7, 0x6}, {0x3, 0x8}, {}, {0x7, 0xa}, {0x1, 0x8}, {0x0, 0x6}, {0x4, 0x4}, {0x2, 0x3}, {0x7, 0x8}, {0x4, 0x8}, {0x4, 0x6}, {0x1}, {0x4, 0x2}, {0x0, 0x3}, {0x6, 0xa}, {}, {0x4, 0x6}, {0x7, 0x8}, {0x4, 0x8}, {0x4, 0x8}, {0x7, 0x3}, {0x0, 0x1}, {0x5, 0x2}, {0x5, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x7}, {0x7, 0x9}, {0x5, 0x9}, {0x5, 0x5}, {0x5, 0x4}, {0x7, 0x5}, {0x4, 0x5}, {0x6, 0x8}, {0x1, 0x5}, {0x5, 0x1}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x2, 0x9, 0x60, 0x48, 0x1b, 0x6, 0x4, 0xc, 0x60, 0x60, 0x24, 0x9, 0x3, 0x12, 0x24, 0xc, 0x1, 0xc, 0x12, 0x4, 0x18, 0x4, 0x60]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x48, 0x2, 0x5, 0x6c, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x6, 0x3, 0x400, 0x9, 0x40, 0x8001, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x30, 0x6c, 0x1b, 0x2, 0x36, 0x3, 0x16, 0x36, 0x16, 0x48, 0xb, 0x6, 0x60, 0x9, 0x6, 0x36, 0x4, 0x6c, 0x6c, 0x1b, 0x5, 0x6, 0x60, 0x18]}]}]}, @NL80211_ATTR_TX_RATES={0x27c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x9}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0x2}, {0x5, 0xa}, {0x7, 0x8}, {0x3, 0x5}, {0x6, 0x7}, {0x6, 0x2}, {0x0, 0x3}, {0x3, 0x4}, {0x2, 0x6}, {0x0, 0x8}, {0x4}, {0x2, 0x6}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x4, 0x8}, {0x7, 0x5}, {0x4, 0x5}, {0x3, 0x1}, {0x7, 0x8}, {0x4, 0x8}, {0x4, 0x4}, {0x3, 0xa}, {0x2, 0xa}, {0x2, 0x9}, {0x0, 0x3}, {0x4, 0x6}, {0x0, 0xa}, {0x6, 0x6}, {0x5, 0x8}, {0x4, 0xa}, {0x1}, {0x6, 0x2}, {0x3, 0x3}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x4}, {0x0, 0x1}, {0x5, 0x3}, {0x7, 0x5}, {0x0, 0x6}, {0x3, 0x6}, {0x0, 0x1}, {0x6, 0x1}, {0x1, 0x8}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x6}, {0x3, 0x7}, {0x3}, {0x4, 0x9}, {0x7, 0x4}, {0x0, 0x1}, {0x6, 0x7}, {0x1, 0xa}, {0x3, 0x1}, {0x3, 0x4}, {0x4, 0x9}, {0x4, 0x7}, {0x7, 0x1}, {0x7}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xc, 0x24, 0x1b, 0x48, 0x4a, 0x16, 0x18, 0x7, 0x60, 0xb, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x26, 0x2, [{0x0, 0x2}, {0x7, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x3, 0xa}, {0x2, 0xa}, {0x3, 0x7}, {0x5, 0xa}, {0x5, 0x2}, {0x5, 0x8}, {0x2, 0x1}, {0x7, 0x8}, {0x0, 0x6}, {0x2, 0x7}, {0x1, 0x4}, {0x7, 0x1}, {0x1, 0x7}, {0x1, 0x7}, {0x4, 0x8}, {0x2, 0x9}, {0x7, 0xa}, {0x1, 0xa}, {0x3, 0x3}, {0x4, 0x5}, {0x7, 0x3}, {0x6, 0x6}, {0x7, 0x7}, {0x7, 0xa}, {0x4, 0x8}, {0x1, 0x2}, {0x7, 0x1}, {0x1, 0x2}, {0x0, 0xa}, {0x0, 0x6}]}]}, @NL80211_BAND_6GHZ={0xc8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x6}, {0x0, 0x9}, {0x7, 0x3}, {0x4, 0xa}, {0x5, 0x8}, {0x6, 0x6}, {0x1, 0xa}, {0x6, 0x5}, {0x3}, {0x0, 0x8}, {0x3}, {0x1}, {0x6, 0xa}, {0x1, 0x8}, {0x2, 0x5}, {0x5, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x2, 0x7}, {0x6, 0xa}, {0x2, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x6, 0x9}, {0x1}, {0x6}, {0x5, 0x9}, {0x3, 0x3}, {0x3, 0x6}, {0x4, 0xa}, {0x3, 0xa}, {0x0, 0x8}, {0x2, 0x7}, {0x6, 0x7}, {0x5, 0x2}, {0x5, 0x3}, {0x2, 0x1f}, {0x1, 0x1}, {0x0, 0x9}, {0x2, 0x8}, {0x2, 0x6}, {0x6, 0x3}, {0x3, 0x9}, {0x7, 0x9}, {0x0, 0x1}, {0x0, 0x9}, {0x5, 0x5}, {0x1}, {0x7, 0x4}, {0x6, 0x4}, {0x1, 0x2}, {0x0, 0x3}, {0x2, 0x3}, {0x4, 0x9}, {0x4, 0x5}, {0x3, 0x9}, {0x5, 0x7}, {0x3, 0x8}, {}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x4}, {0x1, 0x3}, {0x5, 0x8}, {0x1, 0x2}, {0x1, 0x5}, {0x1, 0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x7, 0xc}, {0x2, 0x8}, {0x2}, {0x2, 0xa}, {0x6, 0x1}, {0x6, 0x5}, {0x2, 0x4}, {0x0, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x4}, {0x5, 0xa}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x4, 0x6c, 0xb, 0x0, 0x5, 0x3a137af72be19062, 0x3, 0x3, 0x12, 0x4, 0x18, 0x48, 0x48, 0x6c, 0xc, 0x36, 0x3, 0xc, 0x75, 0x6c, 0x2, 0x4, 0xb, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x3, 0x9}, {0x1, 0x1}, {0x0, 0xa}, {0x3, 0x2}, {0x6, 0x8}, {0x4, 0x2}, {0x1, 0x7}, {0x5, 0x7}, {0x3, 0x2}, {0x5, 0x1}, {0x2, 0x2}, {0x6, 0x4}, {0x0, 0x1}, {0x4, 0x2}, {0x6, 0x3}, {0x1, 0x1}, {0x3, 0x7}, {0x0, 0x6}, {0x6, 0x9}, {0x4, 0x2}, {0x0, 0x7}, {0x1, 0x5}, {0x6, 0x8}, {0x1, 0x2}, {}, {0x1, 0x5}, {0x7, 0x1}, {0x4, 0xa}, {0x7, 0x8}, {0x0, 0x7}, {0x2, 0x3}, {0x6, 0x4}, {0x7, 0x4}, {0x2, 0xa}, {0x5, 0x6}, {0x1, 0x1}, {0x7, 0x8}, {0x5, 0xa}, {0x2, 0x5}, {0x5, 0x2}, {0x4, 0x9}, {0x2, 0x7}, {0x6, 0x5}, {0x7}, {0x0, 0x5}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x36, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x60, 0x1, 0x16, 0x3, 0x2, 0x1b, 0x18, 0x4, 0x36, 0x4, 0x3, 0x48, 0x1b, 0x9, 0x48, 0x4, 0x4, 0x2, 0x24, 0x36, 0x18, 0x7d, 0x40, 0x5, 0x1c, 0xb, 0x48, 0x2, 0x2, 0x3, 0x16, 0x4]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x0, 0xb, 0x48, 0x4, 0x1, 0x18, 0xb, 0x5]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x0, 0x36, 0x5]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x2, 0x48, 0x18, 0x4, 0x6, 0x30, 0x12, 0xc, 0x4e, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x7}, {0x0, 0xa}, {0x0, 0x9}, {}, {0x7, 0x9}, {0x4, 0xa}, {0x4, 0x9}, {0x0, 0x5}, {0x1, 0x2}, {0x1, 0x2}, {0x3, 0xa}, {0x2, 0x1}, {0x5, 0x6}, {0x5, 0x8}, {0x7, 0x6}, {0x4, 0x4}, {0x2, 0xa}, {0x0, 0x2}, {0x1, 0x1}, {0x3, 0x8}, {0x6, 0x9}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x6}, {0x3, 0x7}, {0x1, 0x9}, {}, {0x5, 0x6}, {0x0, 0xa}, {0x1, 0x7}, {0x7}, {0x3, 0x4}]}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x3, 0x0, 0x1, 0x1f, 0xdf, 0x0, 0x2]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7, 0xa}, {0x1}, {0x0, 0x9}, {0x4, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x4, 0x80, 0xffff, 0x1, 0x2, 0x3, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x9, 0x4, 0xe, 0x1, 0x16, 0x1b, 0x5, 0x3, 0x60, 0xb, 0x10, 0x48, 0x30, 0x16, 0x48, 0x6, 0x24, 0xb, 0x16]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0x5}, {0x4}, {0x2, 0x7}, {0x7, 0x6}, {0x3, 0x6}, {0x4, 0x1}, {0x0, 0xa}, {0x1, 0x1}, {0x7, 0x7}, {0x0, 0x3}, {0x7, 0x1}, {0x3, 0x3}, {0x1}, {0x0, 0x2}, {0x5, 0x1}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x7, 0x1}, {0x4, 0x3}, {0x1, 0x7}, {0x1, 0xa}, {0x7, 0x5}, {0x5, 0x3}, {0x7, 0x1}, {0x0, 0x5}, {0x0, 0x9}, {0x7, 0x9}, {0x5, 0x5}, {0x2, 0x6}, {0x0, 0x1}, {0x0, 0x6}, {0x7, 0x1}, {0x5, 0x3}, {0x0, 0x9}, {0x6, 0x9}, {0x6, 0x7}, {0x0, 0x3}, {0x0, 0x3}, {0x2, 0x8}, {0x4}, {0x0, 0xa}, {0x0, 0x8}, {0x2, 0x4}, {0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x3, 0x6}, {0x2}, {0x1, 0x7}, {0x4}, {0x5, 0x2}, {0x2, 0x6}, {0x7, 0xa}]}]}]}, @NL80211_ATTR_TX_RATES={0x10c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x33, 0x2, [{0x1, 0x8}, {0x4, 0x9}, {0x0, 0x5}, {0x5, 0x1}, {0x7, 0x3}, {0x1, 0xa}, {0x2, 0x1}, {0x6, 0x7}, {0x7, 0x3}, {0x0, 0x4}, {0x6, 0x6}, {0x4}, {0x7}, {0x5, 0x7}, {0x1, 0x6}, {0x4, 0x5}, {0x4, 0xa}, {0x2, 0x6}, {0x7, 0x4}, {0x6, 0x2}, {0x7, 0x7}, {0x3, 0x9}, {0x5, 0x7}, {0x6, 0x9}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x3, 0x8}, {0x3, 0x1}, {0x5, 0x9}, {0x4, 0x8}, {0x4, 0x9}, {0x1, 0x5}, {0x1, 0x3}, {0x2}, {0x4, 0x8}, {0x5, 0x9}, {0x2, 0x2}, {0x4, 0x2}, {0x4, 0x9}, {0x7, 0x8}, {0x0, 0x7}, {0x6, 0x6}, {0x4}, {0x6, 0x2}, {0x6}, {0x4}]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x1, 0x3}, {0x0, 0x4}, {0x2, 0x8}, {0x6, 0x4}, {0x6, 0x9}, {0x7, 0x4}, {0x5}, {0x6, 0x1}, {0x6, 0x1}, {0x4, 0x6}, {0x1, 0xa}, {0x5}, {0x1, 0x4}, {0x6, 0x2}, {0x1, 0x1}, {0x2, 0x3}, {0x2, 0x6}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x6}, {0x6, 0x6}, {0x3, 0x9}, {0x7, 0x7}, {0x6, 0x3}, {0x2}, {0x6, 0x6}]}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x3, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa9b9, 0x0, 0x7, 0x7, 0x4, 0x7ff, 0xfffa, 0x6a83]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xc319, 0x400, 0x2, 0xfc00, 0x0, 0x8, 0x7ff]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0xc, 0x6c, 0x36, 0x60, 0x60, 0x64, 0xc, 0x36, 0xc, 0xc, 0x6, 0x1b, 0x12, 0x9, 0x24, 0x30, 0x60, 0x16, 0x24, 0x30, 0x4, 0x3, 0x6c, 0x60, 0x0, 0x6, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfbdf, 0x0, 0x7, 0x0, 0x7f, 0x2, 0x89bc, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x100, 0xc2b5, 0x0, 0x7f, 0x83, 0x6, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x81, 0x400, 0x6, 0x7f, 0x8, 0x2, 0x1]}}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0xffff, 0x40, 0x9, 0x1ff, 0xa1, 0x0, 0x81]}}]}]}, @NL80211_ATTR_TX_RATES={0x3ec, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6, 0x36, 0x3, 0x4, 0x3]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x3, 0x2}, {0x6}, {0x5, 0x6}, {0x4, 0xa}, {0x0, 0x4}, {0x0, 0x5}, {0x7}, {0x6, 0x4}, {0x4, 0x7}, {0x6, 0x3}, {0x1, 0x5}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x18, 0x9, 0x5, 0x18, 0x30, 0xb, 0x0, 0x5, 0x0, 0x36, 0x36, 0x1, 0x1b, 0x1]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x3, 0x18, 0x2, 0x60, 0x4, 0x5, 0x30, 0x16, 0x12, 0x9, 0x60, 0x5, 0x24, 0x2, 0x12, 0x2, 0x6c, 0x6, 0x24, 0xb, 0x6c, 0x3, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x5b02, 0x8f, 0xc339, 0x8000, 0x4, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x752, 0xad92, 0x3ff, 0x8, 0xee, 0x1]}}]}, @NL80211_BAND_5GHZ={0x74, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x3, 0xa}, {0x1, 0x1}, {0x5, 0x5}, {0x3}, {0x6, 0x9}, {0x6, 0x5}, {0x7, 0x5}, {0x0, 0x1}, {0x4, 0x7}, {0x4, 0x2}, {0x6, 0x9}, {0x5, 0x8}, {0x1, 0x8}, {0x7, 0xa}, {0x4, 0x8}, {0x0, 0x3}, {0x3, 0x1}, {0x5}, {0x0, 0x7}, {0x2, 0x3}, {0x7, 0xa}, {0x5, 0x3}, {0x3, 0x7}, {0x0, 0x3}, {0x4, 0x5}, {0x0, 0x8}, {0x4, 0x8}, {0x6, 0x2}, {0x0, 0x7}, {0x6, 0x4}, {0x5, 0x3}, {0x7, 0x5}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x7}, {0x0, 0x6}, {0x3}, {0x5, 0x5}, {0x4, 0x8}, {0x7, 0x8}, {0x2, 0x5}, {0x0, 0x7}, {0x0, 0x2}, {0x0, 0x4}, {0x0, 0x5}, {0x7, 0x5}, {0x5}, {0x4, 0xa}, {0x4}, {0x6, 0x4}, {0x3, 0x3}, {0x2, 0x8}, {0x0, 0x3}, {0x1, 0x1}, {0x3, 0x7}, {0x4}, {0x1, 0x1}, {0x4, 0x5}, {0x4, 0x5}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x5, 0x5, 0x6, 0x6, 0x6, 0x4, 0xc, 0x4, 0x6c, 0x1, 0x4, 0x36, 0xc, 0x24, 0x5, 0xc, 0x3b, 0x9, 0x4, 0x2, 0x3, 0x6c, 0x5, 0xc, 0xc, 0x3, 0x1b, 0x3, 0x30, 0x1b, 0x74]}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x6, 0x9}, {0x7, 0x8}, {0x0, 0xa}, {0x7, 0x6}, {}, {0x6, 0x4}, {0x4, 0x7}, {0x0, 0x2}, {0x0, 0x3}, {0x2, 0x2}, {0x3, 0x4}, {0x5, 0x7}, {0x3, 0xa}, {0x5, 0x2}, {0x0, 0x2}, {0x6, 0xa}, {0x0, 0x9}, {0x3, 0x5}, {0x4, 0x5}, {0x2, 0x8}, {0x1}, {0x3, 0x1}, {0x4, 0x5}, {0x5, 0x7}, {0x4, 0x2}, {0x6, 0x8}, {0x1, 0x8}, {0x6, 0x6}, {0x1}, {0x3, 0x4}, {0x0, 0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x3}, {0x7, 0x9}, {}, {0x5}, {0x6}, {0x3, 0x5}, {0x2, 0x6}, {0x2, 0x6}, {0x4, 0x1}, {0x4, 0x7}, {0x1, 0x6}, {0x5, 0x7}, {0x3, 0x2}, {0x1, 0x1}, {0x7, 0x9}, {0x1, 0x6}, {0x0, 0x4}, {0x0, 0x9}, {0x5, 0x9}, {0x2, 0x6}, {0x7, 0x7}, {0x3, 0xa}, {0x4, 0x4}, {0x3}, {0x5, 0x1}, {0x2}, {0x0, 0x8}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x9, 0x7, 0x2, 0x5, 0xfff, 0x100, 0xec62]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x7fff, 0x4, 0x7, 0x9, 0xea15, 0xbf, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0xc, 0x12, 0x24, 0x6, 0x6c, 0x24, 0x6c, 0x6, 0x40, 0x16, 0x5, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6000, 0x5, 0x8, 0x7, 0x6, 0x8, 0x39a2]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x60, 0x1b, 0x18, 0x9, 0x1b, 0x5]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x48, 0x6c, 0x9, 0x5, 0x36, 0x32, 0x4, 0x3, 0x1b, 0x30, 0x60, 0x0, 0xc, 0x4, 0x3, 0x76, 0xb, 0x24, 0x9, 0x48, 0x30, 0x6, 0x48, 0x4]}]}, @NL80211_BAND_6GHZ={0xf0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x16, 0xb, 0x16, 0x10, 0x30, 0x18, 0x36, 0x6, 0x12, 0x9, 0x60, 0x6c, 0xc, 0x16, 0x60, 0x9, 0x60, 0x1, 0x36, 0xed9b9985172c9853, 0x9, 0x24, 0x3, 0x6, 0x16, 0x30, 0x4, 0x30]}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x6, 0x3}, {0x5}, {0x4}, {0x5, 0x3}, {0x6, 0x3}, {0x3, 0x6}, {0x7, 0x6}, {0x2, 0x2}, {0x6, 0x6}, {0x6, 0x5}, {0x5, 0x2}, {0x2, 0x1}, {0x5, 0xa}, {0x0, 0x1d}, {0x3, 0x9}, {0x7, 0x3}, {0x2, 0x9}, {0x6, 0x9}, {0x2, 0x8}, {0x1, 0x6}, {0x6, 0x3}, {0x6, 0x5}, {0x0, 0x6}, {0x5, 0x6}, {0x4, 0x6}, {0x7, 0x7}, {0x6}, {0x3, 0xa}, {0x1, 0x9}, {0x0, 0x9}, {0x4, 0x5}, {0x6, 0xa}, {0x1, 0x6}, {0x4, 0xa}, {0x0, 0x9}, {0x2, 0x8}, {0x3, 0x7}, {0x7}, {0x5, 0x3}, {0x0, 0x1}, {0x1, 0x5}, {0x2, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd99a, 0x0, 0x4b, 0x8e, 0x8000, 0x4, 0x9, 0x1000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x6, 0x2}, {0x5}, {0x7, 0x6}, {0x5, 0x2}, {0x4, 0x1}, {0x6, 0x2}, {0x6, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x3, 0x8}, {0x7, 0x5}, {0x5, 0x2}, {0x2, 0x4}, {0x0, 0x9}, {0x6, 0x2}, {0x6, 0x4}, {0x2, 0x9}, {0x1, 0x1}, {0x2, 0x6}, {0x5, 0x5}, {0x1, 0x1}, {0x7, 0x4}, {0x5, 0x9}, {0x0, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x2, 0x2}, {0x6, 0xa}, {0x6, 0x6}, {0x1, 0x6}, {0x4, 0x2}, {0x3, 0x2}, {0x0, 0x3}, {0x5, 0x5}, {0x6, 0xa}, {0x0, 0x7}, {0x3, 0xa}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x5, 0x9}, {0x0, 0x9}, {0x7, 0x4}, {0x1, 0x6}, {0x5, 0x5}, {0x6, 0x2}, {0x5, 0x9}, {0x2, 0x2}, {0x1, 0x3}, {0x6, 0x1}, {0x2, 0x2}, {0x1, 0x4}, {0x6, 0x8}, {0x6, 0x7}, {0x2, 0x7}, {}, {0x3, 0x7}, {0x1, 0x2}, {0x3, 0x9}, {0x5, 0x2}, {0x6, 0xa}, {0x3, 0x6}, {0x7, 0x7}, {0x2, 0x9}, {0x5, 0x2}, {0x5, 0x4}, {0x7, 0x4}, {0x1, 0x4}, {0x7}, {0x4, 0x2}, {0x1, 0x1}, {0x3, 0x4}, {0x2, 0xa}, {0x5}, {0x7, 0x7}, {0x4}, {0x6, 0x2}, {0x2, 0x1}, {0x4}, {0x5, 0x5}, {0x6, 0x8}, {0x6, 0x4}, {0x7, 0x6}, {0x4, 0xa}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x6}, {0x6, 0xa}, {0x4, 0x7}, {0x0, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x7}, {0x0, 0x1}, {0x2, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x8, 0x7f, 0xcb2f, 0x5, 0x5, 0x37e]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x3, 0x5, 0x7ff, 0x281b, 0x9, 0x0, 0x1]}}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa99, 0x0, 0x7, 0xbcad, 0x8, 0x400, 0x6, 0x4]}}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x7, 0x9}, {0x7, 0x8}, {0x4}, {0x2, 0xa}, {0x7, 0xa}, {0x3, 0xa}, {0x1, 0x2}, {0x0, 0x9}, {0x4, 0x2}, {0x7, 0x9}, {0x1, 0x3}, {0x5, 0x4}, {0x4, 0x8}, {0x0, 0xa}, {0x1, 0x4}, {0x1, 0x8}, {0x5}, {0x3, 0x4}, {0x1, 0x6}, {0x3, 0xa}, {0x0, 0x2}, {0x4, 0x2}, {0x5, 0xa}, {0x5, 0x3}, {0x6, 0x5}, {0x5, 0x1}, {0x5, 0x3}, {0x4, 0x2}, {0x2}, {0x4, 0x1}, {0x1, 0x9}, {0x0, 0x2}, {0x6, 0x8}, {0x3, 0x9}, {0x3, 0x4}, {0x7, 0x3}, {0x7, 0xa}, {0x1, 0x8}, {0x4, 0x7}, {0x6, 0x8}, {0x5, 0x7}, {0x5, 0x7}, {0x5, 0x2}, {0x2, 0x3}, {0x2, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x7, 0x9}, {0x0, 0x8}, {}, {0x3, 0x7}, {0x7, 0x4}, {0x2, 0x2}, {0x3, 0xa}, {0x2, 0x2}, {0x1, 0x9}, {0x0, 0x6}, {0x7, 0x3}, {0x0, 0x1}, {0x4, 0x9}, {0x5, 0x2}, {0x7, 0x1}, {0x2, 0x4}, {0x3, 0x8}, {0x4}, {0x0, 0xa}, {0x7, 0x4}, {0x5, 0x8}, {0x2, 0x1}, {0x1, 0x5}, {0x3, 0x6}, {0x5, 0x5}, {0x7, 0x7}, {0x5, 0x8}, {0x4, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x9, 0x1b, 0x60, 0x6, 0x48, 0x12, 0x18, 0x12, 0xa, 0x60, 0x24, 0x9, 0x4, 0x24, 0x3, 0x18, 0x36, 0x6, 0xf6b6e697b4021338, 0x9, 0x6751ffc60e965e95, 0x18, 0x3, 0x1, 0x9, 0x7e]}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7b9, 0x3, 0x0, 0x8, 0x3, 0x1, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x4, 0x1f, 0xa1, 0x0, 0x5, 0xc26c, 0x291d]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1ff, 0x7fff, 0x3f, 0x7, 0x7, 0x58a, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x7fff, 0x3f35, 0xfff9, 0x2, 0x8, 0x2]}}]}]}, @NL80211_ATTR_TX_RATES={0x28, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x6, 0x9, 0x5, 0x18, 0x9, 0x16, 0xb, 0x9, 0x18, 0x3, 0x12, 0x9, 0x12, 0x16, 0x6c, 0x12, 0x12, 0x6c, 0xb, 0x4, 0x6, 0x0, 0x5, 0x60, 0xb, 0x2, 0x48, 0x1]}]}]}]}, 0xdf0}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) r4 = syz_open_dev$hidraw(&(0x7f0000001a40), 0x7fffffff, 0x404400) close_range(r4, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x37}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001d40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001bc0)={0x118, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x80}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4005}, 0x54) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x72f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x8044894) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000001f00)={'syztnl1\x00', &(0x7f0000001e80)={'syztnl2\x00', 0x0, 0x29, 0x2b, 0x2, 0x4, 0x46, @remote, @mcast1, 0x0, 0x8000, 0xfffffffe}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000009580)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000009880)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009840)={&(0x7f00000095c0)={0x268, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x7fff}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xa1}, @ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_EEE_MODES_OURS={0x220, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "6501a2ea1c686f43d1558c2005cf4587f761661285aa060b5d6a1cad8ba0625fc4c11c93a968e0b59d45a214ed1b3d0ec73dea288d4306de76831b94fcf31d360164d35f4171b3f97228964a3bd33aac9eee15a8e9a38ef4ab9fdc07ffb47b3f18"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5682}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f73}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}]}, @ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "531238b5921c82676d94ade1dedf82736faef8dda0900afbb9d470dcca7c7adb8e21cf77195cb4ef4b9bb35173562628010e02ebf2940ad21f3fb42d56937cc9406b502659f11c028cd3da171dd9f49056c36b571988a4bb2c590818c2107aa4f0540000fa89df6ace6255045dfa4634ece73f0a8bb36728cebed8d6019147f71db76e15d5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "9610dc40cc63a0aa8baf3c30a52f0f72e48a212fd985d6f15883280609"}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}]}, 0x268}, 0x1, 0x0, 0x0, 0x200040cc}, 0x44810) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000098c0)={0x6, 'veth0_to_batadv\x00', {0x9}, 0x40}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000009a00)={&(0x7f0000009900), 0xc, &(0x7f00000099c0)={&(0x7f0000009980)={0x24, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80000000}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) 22:56:56 executing program 7: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x1) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x3]}, 0x8) mq_timedreceive(r0, &(0x7f0000000080)=""/172, 0xac, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x3f}}, './file0\x00'}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000180)="4a529e65c47110", 0x7, 0x3, &(0x7f0000000200)={r2, r3+10000000}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) r5 = syz_io_uring_setup(0x486, &(0x7f0000000280)={0x0, 0x8a45, 0x2, 0x1, 0x22b, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x60, 0x9, 0x77, 0x12, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x19}, 0x20, 0x700, 0x3, 0x6}}) fallocate(r4, 0x20, 0xffffffff, 0x7) mq_timedsend(r0, &(0x7f0000000440)="54d2014ee2187b0acbe50fef17a4013cf162d0c8653e2104aeb9c8c0432998fef7278e3590edc5744f666cb37f7a39538334481818471cf6792c83778f70fc07a47126d3f2377e87a9ae480ca04e1a90fa8854aad497d85bb8817cdbbce8e1b399b0fe402942b3c3ca01a0c454aee9085a654430aadafba9ea13ac86052c7a62063048ad37178cef974911b58909fb9d305572260955", 0x96, 0x6, &(0x7f0000000500)={0x0, 0x3938700}) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x1, &(0x7f0000000680)=[0xee00]) fsetxattr$system_posix_acl(r4, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x3}, {0x2, 0x4, r6}], {0x4, 0xf}, [{0x8, 0x5, 0xee00}, {0x8, 0x5}, {0x8, 0x6, 0xee01}, {0x8, 0x5, r7}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r8}, {}], {}, {0x20, 0x5}}, 0x6c, 0x0) io_uring_enter(r5, 0x4f67, 0x6403, 0x3, &(0x7f0000000740)={[0x43c]}, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f00000007c0)={0x3, 0x20}) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000800)) getsockname(0xffffffffffffffff, &(0x7f00000008c0)=@rc={0x1f, @fixed}, &(0x7f0000000940)=0x80) 22:56:56 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x800, {{0xa, 0x4e20, 0xb43a, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, {{0xa, 0x4e20, 0xdd4, @loopback, 0x200}}}, 0x108) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xde8}}, './file0\x00'}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'team0\x00'}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f0000000240)={0x1, 0xfffffffffffffffb}) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x45, "b2450c123e3effa693d006c9aba5859ca30ce73da0bca78c5490275e09aa4e36ecd4d6458b18d2de79e1692c399ddef5ecd0da084b4202f480743265709025b23d29b6ee7c"}, &(0x7f0000000300)=0x69) openat$sr(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) r5 = openat$incfs(r1, &(0x7f0000000380)='.pending_reads\x00', 0x101000, 0x11) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r5, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x62080000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3a}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f00000006c0)={r8, 0x0, "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", "4c911e5d93f47f999630e116e23ff2b6f303189c3aa1c8a131edc1149a330b7dc68402d78ff8cd1b05a5770e6a0b174b494d04686027764f84f57750595c33e61fcb524731d999d5303aaf248efbc7c6e7406632c787d95d8dc7cc47bb42bbf484cfb56bc784d638fd229bc0041acf26fd60202a57678063ff74daf03ea54f04dc83fc06b540c809bf76ecffc866510953579628a2570e9c717f0cd642039a0a99630e3458ec78b48bde7ef24db6190e0cae937de3cb232c0b7e36fe8a1daa5ad932712887b5cb193caab10c780c2f8cf2895da606be7bed62f4abee823fd865d80fe816e8168ad3c5152bc1601eede4f6c3a1cc7487b0f8338d39c17e09dc27cf681ba8ef578699f9487aeaddb0def8db84bd57f72985668408ec5d5541d95801538c89176b55f6c7acf5876d0fab05029227ad639aee3313e20f3b0c9018ad892d5cbef9817163177a7cb0184fdcb3e6f8b708b2cb1bfc6461187210997ff63be1d0e39c2a193787dbb2a676a36909478e4de09195f0e3eb2470db961ee9e974a38cfc8044e472242fa51d7405193b7eaebf0a4fb72239f06dc4b2b5e89cab0cdd45662e347dba60e98467c3fd159c303bee18c5dfa58e3d0da4991be0e373668b607561a2beb0c95b0134c13a6806f9d53d63baa3a06bc0b05b457f077e1df7e18ed7bfb65f21f1ecf5ac940c63090f9cd6b0dd5f77b2633b0548ec76258db0d3fcfd7006fdfe652b314001f8493ad61a53dcd74123b9e930f4e4520b862876d43b477324a80a2fac36a0c9927dc45d205a541ba06cb53f85bf5da0c0a8edbb1fcb731cbd6e1f259a796cf8b9b8a6710cf6bc99b8641731884db157f730284504564bfd3165b22c4678fab2035072fa537e0a8565cb4a2549f04dd98221308d4a66dcd85fb1f6896232dae7ae6a3236780cec23f79368679c80ff7aa7ec3906d1f5f0e4e98d5273a09252ae7cae84ec73100cee08920a812d303faa7ef19a6be5a6b69c9b18a3b1d8cda9b3eb06e1d387b5b8dde206bd25a34c40d9113e448af5dcf3a482ad5fe2acb023abd111d2748d0a312fcd52d1a0fec337af2e16fd6c1dd12f9c55130290e12d53fe0685323c4350dfc99332087c9b2abc5dab52226c4742da92a25b5f639b3c6df1829879b2d47a4105ef110affda9ab8e0a1f855d34637436aa67431ca6b47207b8ea49eb05dec40fbccb5a1ac5e5bf775d5e1870f8cb4e5131f515d60ab732a6136f00bad025c4d748298e9ba19a3ce3c8b5b51c587dd9576da5c92f71ad05d5c858723c2b5f7c976c692c5d8989d3f6b005cf35f9337066d955babe2e44c984e565bd231bedaa7bcffe5f2b48c12a3ec2e73ea65bc57ac36073f19e633d4a7e313873928b8c6384b8d7f03c721b464c89cd47b85608436fcc1542aeccbc1c045f24cbdf249ff2babc6bb9dcda75f650b487c1db0b9f43866ac87b3ba24668635c5cb47385b36960e42e4500f347a4933e279ebbe9cb9b2818744fc647ecfebf7c5b24bf8aaabfd7e320e1b10bfe1bb74709f8f5b40ab3af8651003f7f4862fc544ab07f2aaf614a2e158d76dd0b43397a11c5571ac5a5c46f9ca1bcdde9e5defbf0fb7a162698c2736d83b8d5590c536e85e66dfe84ad0711d8cc796f0ba6c60ba50b87220dbf936e28f9c18b777711d057243438e281387e5e5b75f510596f923a6cd00564fd0bed2ad8c333095a3907e7ea1d7870ad7d922b112382c87c4a63ca06e3ee4c7dc1202526563d680ae2a044415838f959e97fd840865fafc9b1332cf0bf4914ca82d902abcc66dca3b68312b538ee83ae31438192f3e5ff90ee2bacc6891c0c5e240f8b709e0eb641004275f362ddf11d23226e59529ddde2e343ac34d737355969587446a9fb0bea9fc360a3d41d49d4f7f2b92f1c8c0e28c8c8542131c6572da074a36b102ba2b365ddb411825c3d9936ab6e4e8b99b23b3391cd45898c28b23f0790247b6f79bfc0942e17cffe43dfc2e82953cd6cac28148ce62113b5a2a4fbf83288ba231a99a0e580f24fea964459faa145a0860d8f3ffc2a322a02fce24e03d869216bb497b6cdaaab55ab43b62f0102f0e38a65af7da80892ca333d47f59720c6c2bdbfac350018e66f51b793db66e95497f3334dd33b12807ca7b580c642ac25ca1033a679b6f252f9e2b97ba3d883b0da013061991c4035d126890f7e3fa2acdbb5003e53c55a43225e86dfce980129d3cb59348248c6088eff3185d60b229acb7dd42a6cb08b548adf7a95157e9b231366071039b49f3fc87400048153bc95f982726eed509a3f3cc119dd8878ffef1d6694060fb282379735b59e8d54f06f31d33e45795b30892f451740dab357566c586e393c2bb8ed926aae1bb2e3d9da5fcb78637f2e75dbd51e79422b5d087207f29606edeba6001cef5be0726f781812abc936f951b1715cffb8c151daa585471b518393a7b924c18c3416398c94bbd63c86c91e039e76914ee03469ce639a25de5485b7da0ba0087d014b01f460bae00f6a552e2a5f56b95f38edff14ae222aea799338a413c2585edfc568cea156f3d36b796971065dbe41c406a19940c63fa4215a922ddc3e216ecc57fff3be57574bd63bd4d69a1e3178491b05be4bb8fa6b37855d89b14a9dafa9fd7e282a6799e009bd935c79d81e5c22414812f6a07be923608a9a17235b392f3ded03e98dfdd3a7945875b5f5059852e8c0fbae52fd1fb62189159007c0649e80995efa01516832fe0c9ccf9cfaec4f961e7c02e6666de4412bd35fa7a23c4c29c6deb8189daab5fbe4a1fd285c5a88829bd0bdf3a1d4e6fcd8c6974b0d85b1f7d8e20f20e4c0db1227b1bf7913155bf70e52e062288264ab45f424a23c33f3ec3cac572dbd4068057b48dc4b9aaeb16b45a34a0130ed8eaa51486c8969b64186f1c78ddf8ddf722050e35f796dac150ec67bcf84d15982d9117213d090eb99b99dc2600373ff50665abb043b8fe90297cee948564a9a89a966f75706c5e7090f6da1d405d92e11b14c4fecab2d572b4dc601d8f478ca4192d9d3925afea75b9070eacfd2558c178725d4dd4971e208fdd5fe3dcd59470839ed1e7e34f4472e38e3e39679c0d13a12d2147a1ae73af9b40f34721d6758787cb2abcc88010ae0d0f9db020c78d8dcd191c6128c78bc19d492b6bdc58f21b0c5be76d9945e11e915d78c4fefd6e01a6048095fb68024c68cab30486b7942fa073de0af51e3b1211eead83d402da0e5e3c9cbc009c0a5861f39451e5f20434745e11148f93ae69f33dabdcb6cbcfa2487fc12c9c98912879361975cc4fadf6315c81a0810f5a1c24e9b5b37a5c1682290ecaff8b52f71200378015c95d1d8851830665b1ca89134049c2f942865b4efa7d3c65e1055fed508241bc40ef042c14a65601244fa0d1c941c7758dcd7d443bb13e03140acb2adfd39c1b0ff7686d6b9a502130eb84e39f8e1944585093f72ed00773cbfbd4d6223e72f9c80e4f86697ac835f17ba813877ec299c1c0d71161bc93c73eae4235c28f3f07b7de59c49576bb8f96db5a7f9f6d87c44bb9936c6093b647bef3cb0faba0185df4d0f8d11a385e811101b2ea56fdba53199d3bc4106940d7daa3e33574f8afdce93be01e211b7296372360ccf4cede15dbbf9e64f3bf7ee39a543c3692b1488b17d3193e6fd4e935dd75f3b1a608560b83185c5f18ad787931b265198c0a18bcd502836037895014224f9135d5cafdf3f19d649ddf0511cb1e5cb69fc79b7e630c515f46f30f0405fb7d6a785d6cfa1eb51de6263222db4d98ff11f1bd30fdbfc3a365abd552d37b0c22c467c4bbf99d524eed6ed3164b93da2f7bad5f8e229ea901f82e8e9d4677df2a6b65ccfc5cb3565bef6b9a2d7893e8c6ee5cefe79c52e14d65f13ffff5b8772923fc3cd13b3c2d10a0d137f3c49026b4fce95cfe50649adf2a160a317b99960265ae9de9d97ff901e49afe3c7fff2f84b14e2b4a45db2a8f25c38f3b260958ea51f14511a9cfa377c8ae383d7d9a5ec2e4fd15203abb6ecedaaabfda2c17297b73cd940a75478885d5c043ef69e59ee0c15c7c590cdcc31848fdd2f6b76e986dc57708398eecbeb011e19dd34551b12ca7f229691ce2e5f6d2d9fcf11aa05fcdc5aadc7377342edbf3a7c5b53ca19d8ca6e3ae76e2c66e62141883b4c35d5df31b35da73e3781cd9258fb9a0515ecd0434c49f45d1c3fb70d63ef2da7cfc5e6342bcf7228765250550f2abcb02287d3f18bbe70eb99ca25a880311f02f9ce38997b79db75d291f5f91a0a37d0209c2425403d0d9ed4a34967d0c6c8715f57bab989b777543a9b42dd758e611a447956bd887ed10e3a28d49874d14c771707bd79739ccede3069c01a1867f220265b79b201480841961aefd3b5e24f4cc1375b842846b9de58575013a3b3d7521eb0bf58a1e6dac6769178156eff8a1707ae650cb185a36ad267affdd596713ce91117ba23a6fb71677289fce32fd0f6a7d7411f99cc1087ff7a1835ac5987ad5b5f59b04575b24fe8e08481a627cafea1916913d4ceb048266dfcac12dc5fc2df410c30ca73ff22fb97a9f3a5d180ab574ad5e390a8f9c38c3605f0eb64403a59b5915020957758593b6844b4402b0d0fda5e7b77528e22c6eba8981ba26ec3ec89bf47a55e79b7620cc850a67f376f80f2c87a918bfca76409922045123b71bef24f758f82a9a14edabac5c65f62c89837100d1a5844ac339fe7cb4227b8c5a5a37693487206840c55401f3e08675db7a8fda975de6bbc147714fce7352e984f3c871a29e83bc0280659f17456cb90fb8ed70a32808472b616bfc1b552b77a1a0ff989ff6629f12d7b59fc26c948e1c267c626de84c1986b9eff04d07707aaac840590f0fbdfcc3edc57c2d199fc592ff3068689861d06b8714dd085e52e59488fad8edb9a5f7e1467f27c894247c6ac561d63a15e1cddfed698b80d8305e5c66a155516274ab7e1eb932380ba85fa405681ebfdf7dcfaab36faa2c11f93e526e8a4cca65ec0aa89ad1cfa1056eea4a9cbbb62954c9cb1393faf214c40744d5c613604b485d918d71b07061f62ba0b4795266b3501ab10039f2fb9f0831f95406c38abcb8b43de666948680c512ab293de3ce21d23e7e925f24e6a1965e897e9ebce3de6736d306f6ddef5c3bfa67deff9e610d1a14c765b6ae3cf8fd571100a423c6f79138ebeab8aaf2492f1d9de81d7897d16ce346a6aed95726418f96f3d3c29c77ed6d657a35b72b4f72fb3d8e1f8182de7bada38139eeffb76b8fc1b09df4bb86d644c93a83086bcd0000c3607bd9c5f047f0531e5b455c802fa7f20e7c410410a9ccf745078d38be7ee89adbd1789af1126af3a220a214f8d1867d1499a06c751a037b5db2fc8a0da8c0e35868ffc8"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001700)={'netdevsim0\x00', &(0x7f00000016c0)=@ethtool_stats={0x1d, 0x3, [0x7, 0x985, 0x8]}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000001740)={0x400, [{r7, r8}, {r10, r9}, {r10, r8}, {r7, r9}, {r6, r9}, {r6, r8}, {r7, r8}, {0x0, r8}, {r7, r9}, {r10}, {r7, r8}, {r7, r9}, {r7, r8}, {r7, r9}, {r6, r9}, {r10, r9}, {r6, r9}, {r7}, {0x0, r8}, {r10, r9}, {r7, r9}, {}, {r10, r9}, {r10, r9}, {r7, r9}, {r10, r9}, {r6, r9}, {0x0, r9}, {r10, r9}, {0x0, r8}, {r7, r8}, {0x0, r9}, {r7}, {r10, r9}, {r10, r9}, {r7}, {r6, r9}, {r7, r9}, {r7, r9}, {r10, r9}, {r6, r9}, {r10, r8}, {r10, r9}, {r10, r8}, {r10, r9}, {r6, r9}, {r7, r8}, {r10}, {0x0, r8}, {r7, r9}, {0x0, r9}, {r7, r9}, {r6, r8}, {0x0, r8}, {r7, r8}, {r6, r9}, {r7, r8}, {r6, r9}, {0x0, r8}, {r7, r8}, {0x0, r8}, {0x0, r9}, {r6, r8}, {r7, r9}, {r10, r9}, {r10, r9}, {r10, r9}, {}, {r7, r9}, {r10, r9}, {r10, r8}, {r6}, {r7}, {r7, r8}, {r7, r8}, {r6, r9}, {r10, r9}, {0x0, r8}, {}, {r6}, {r6}, {r7, r9}, {r7, r9}, {r7, r9}, {r6, r9}, {r7, r9}, {r6, r9}, {r6}, {r7, r8}, {r7, r9}, {r7, r9}, {0x0, r9}, {r10, r8}, {r10, r9}, {r7, r9}, {r6, r9}, {r7, r8}, {r7}, {r10, r9}, {r10, r9}, {r10, r8}, {r10, r8}, {r10, r8}, {r7, r9}, {0x0, r8}, {r7, r8}, {r10}, {r7, r8}, {r6}, {r10, r9}, {0x0, r9}, {r6, r9}, {r6}, {r10, r9}, {r7, r8}, {r10, r9}, {r6, r9}, {r6, r9}, {r6, r9}, {r7, r9}, {r10}, {r6, r8}, {r10, r9}, {r7, r8}, {r6, r8}, {r6, r9}, {r6, r9}, {r10, r8}, {r6, r8}, {r7, r8}, {r10, r8}, {r6, r9}, {r10, r8}, {r10}, {r7, r9}, {r6, r8}, {r6, r9}, {r10, r9}, {r10, r8}, {r7, r8}, {r10, r9}, {r10, r8}, {r7, r9}, {0x0, r9}, {r7, r9}, {r7, r9}, {r7, r8}, {r10, r8}, {r7, r9}, {r7, r8}, {0x0, r9}, {r10, r9}, {r10, r9}, {r6, r9}, {r10, r9}, {r7, r8}, {r7, r8}, {r10, r9}, {r7, r8}, {0x0, r9}, {r10, r9}, {r7, r9}, {r10, r9}, {r7, r8}, {r6, r8}, {r7, r9}, {r6, r8}, {0x0, r8}, {r7, r8}, {r7, r8}, {r7, r9}, {r6, r8}, {}, {r7, r9}, {r7, r9}, {r10, r8}, {r10, r9}, {0x0, r9}, {r10, r8}, {r7, r9}, {r7, r9}, {r6, r9}, {r7, r9}, {r7, r9}, {r10, r8}, {r6, r8}, {r6, r9}, {r6, r9}, {r6, r8}, {r10}, {r10}, {0x0, r9}, {0x0, r8}, {r7, r8}, {r7, r9}, {r6, r9}, {r6, r8}, {r7}, {r10, r9}, {r10, r8}, {r6, r9}, {r6, r8}, {0x0, r8}, {r6, r9}, {r7, r9}, {r6, r8}, {r6}, {r7, r9}, {r10, r9}, {r7, r8}, {0x0, r8}, {r6}, {r10, r8}, {r6, r8}, {r6, r9}, {r7, r8}, {r10, r8}, {r7, r9}, {r7, r9}, {r6}, {r6, r9}, {r7}, {r6, r9}, {0x0, r8}, {r6, r9}, {r6, r9}, {r10, r8}, {r10, r9}, {r10, r9}, {r7, r9}, {0x0, r8}, {r6, r9}, {r6, r8}, {r10}, {}, {r10, r9}, {r10, r8}, {r6, r8}, {r10, r9}, {r10}, {r6, r8}, {r6, r9}, {r10, r8}, {r10, r9}, {r6, r9}, {r7, r8}, {0x0, r8}, {r7, r8}, {r10, r8}, {r10, r9}, {r10, r9}, {r7, r9}, {r6, r8}, {r7, r9}, {r7}], 0x7f, "a20f6d4d4255cd"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000002740)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000002b40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000002d40)={0x100000001, [{r6, r9}, {0x0, r9}, {r10, r8}, {r7, r9}, {r10, r8}, {0x0, r8}, {r6, r8}, {r6}, {r7, r8}, {r6, r8}, {r7, r8}, {0x0, r9}, {r7, r8}, {r7, r9}, {r7, r8}, {r10, r9}, {r7, r9}, {r10, r8}, {r10, r8}, {r10, r8}, {r10, r9}, {0x0, r8}, {r10, r9}, {r6, r9}, {0x0, r8}, {r6, r9}, {r10, r9}, {r10, r8}, {r6, r9}, {r7, r9}, {r6, r8}, {r6, r8}, {r6, r8}, {0x0, r9}, {r7, r9}, {r10, r9}, {r6, r8}, {r7, r9}, {r6, r8}, {r10, r9}, {r6, r8}, {r7, r9}, {r7, r9}, {r6, r9}, {r6, r8}, {r6, r9}, {}, {r10, r9}, {0x0, r9}, {r6, r8}, {}, {r7, r9}, {r6, r8}, {r6, r8}, {r10, r9}, {r10, r8}, {r6, r8}, {r7}, {r6}, {r10, r8}, {r6, r8}, {r10, r8}, {r10, r9}, {r6, r9}, {r6, r9}, {r6, r9}, {r10, r9}, {r7, r8}, {r6}, {r10, r9}, {0x0, r8}, {r6, r9}, {r6, r8}, {r10, r8}, {r7, r8}, {r7, r9}, {}, {r6, r8}, {r6}, {r10, r8}, {r6, r9}, {r6, r8}, {r6, r9}, {r10, r8}, {r10, r9}, {r7, r9}, {r10, r9}, {r6, r9}, {r6, r9}, {r10, r8}, {r7, r8}, {r10, r9}, {r6, r8}, {r7, r9}, {0x0, r8}, {r7, r8}, {r7, r8}, {r6, r9}, {r6, r8}, {r6, r9}, {r6}, {r6}, {r7, r9}, {r6, r8}, {r10, r8}, {r7, r9}, {r10}, {r6, r8}, {0x0, r8}, {r10, r8}, {r10, r8}, {r7, r8}, {r6, r8}, {r6, r9}, {r7, r8}, {r10, r9}, {r6, r8}, {0x0, r8}, {r6, r8}, {r6, r9}, {r10, r9}, {r7, r8}, {r10, r8}, {r6, r9}, {r10}, {r7}, {r10, r9}, {r6, r9}, {r6, r9}, {r10, r8}, {r7, r8}, {r7, r8}, {r7, r8}, {r6, r9}, {r10, r8}, {r6, r8}, {r10, r9}, {r6, r9}, {r10, r9}, {r10, r9}, {r6, r8}, {r6}, {r6, r9}, {0x0, r9}, {0x0, r8}, {r7, r8}, {r6, r8}, {r6, r9}, {r10, r8}, {r6, r9}, {r10, r8}, {r6, r8}, {r6, r8}, {r7, r8}, {r10, r9}, {r7, r8}, {r7, r9}, {r10, r8}, {r7, r9}, {r7, r9}, {r7, r8}, {r10, r8}, {r10, r8}, {r6, r9}, {r10, r9}, {r7, r9}, {r10, r8}, {r10, r8}, {r6, r9}, {r6, r8}, {r6, r8}, {r10, r8}, {r10, r8}, {r10, r9}, {r7, r9}, {0x0, r8}, {r10}, {r10, r8}, {r6}, {r6}, {r10, r8}, {r10, r8}, {0x0, r8}, {}, {r10, r9}, {r6, r9}, {r10, r9}, {r6, r8}, {r10, r9}, {r10, r8}, {r7, r9}, {r10, r8}, {r10, r8}, {r10, r8}, {r10, r9}, {r6, r8}, {r6, r9}, {r7}, {0x0, r9}, {r6, r8}, {r10}, {r6, r9}, {r10, r9}, {r7, r8}, {r10, r9}, {r10}, {r7, r8}, {r7, r9}, {r10, r8}, {0x0, r9}, {r7, r9}, {r10, r8}, {r10, r8}, {r6, r8}, {r7}, {r6, r9}, {r7, r9}, {r6, r8}, {r6, r8}, {r6, r8}, {r6, r9}, {r6, r8}, {r7, r9}, {0x0, r9}, {r10, r9}, {r6, r8}, {r10, r8}, {r10, r9}, {r6, r9}, {r6, r9}, {r10, r8}, {r10, r8}, {r10, r8}, {r10, r9}, {r7, r9}, {r7, r8}, {0x0, r8}, {r10, r8}, {r7, r9}, {r10, r8}, {r6, r9}, {r10, r9}, {r7}, {r10}, {r6, r8}, {r10, r9}, {r7, r9}, {r6, r9}, {r10, r9}, {r10, r8}, {r6, r9}, {r7, r9}, {r7, r9}, {r10, r8}, {r7, r9}], 0x5, "10a9be82c725bb"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f00000709c0)={0x9, [{r7, r9}, {r6, r8}, {r6, r11}, {r12, r13}, {r6, r8}, {r6, r9}, {r14, r9}, {r15}, {0x0, r8}, {r6, r8}, {r10, r9}, {r10}, {r6}, {0x0, r9}, {0x0, r8}, {r7, r9}, {0x0, r9}, {r10}, {r7, r9}, {}, {}, {r6, r8}, {r7, r8}, {}, {}, {r10, r8}, {0x0, r9}, {r6, r9}, {r7, r9}, {}, {}, {r10, r8}, {r10, r8}, {r10, r9}, {r10, r8}, {r6, r8}, {0x0, r8}, {r10}, {0x0, r9}, {0x0, r9}, {r6, r9}, {r10, r8}, {r6, r9}, {0x0, r9}, {r7}, {r10}, {r6}, {0x0, r8}, {r10, r8}, {r7, r8}, {}, {r6, r9}, {}, {r6, r8}, {0x0, r8}, {r7}, {}, {r6, r9}, {r7, r9}, {r7, r8}, {0x0, r9}, {0x0, r9}, {r7, r8}, {r6}, {0x0, r9}, {r10, r8}, {r6}, {r6}, {r6}, {r10}, {r6, r9}, {r7}, {r6}, {r7, r8}, {r10, r9}, {0x0, r9}, {}, {r10, r9}, {r6, r8}, {}, {0x0, r9}, {r6, r8}, {r6, r9}, {r6}, {0x0, r9}, {0x0, r9}, {r10}, {r7}, {0x0, r8}, {0x0, r9}, {r7}, {}, {0x0, r9}, {0x0, r8}, {r6}, {r7}, {0x0, r8}, {r10, r8}, {r10}, {}, {r7}, {0x0, r8}, {r10}, {r10}, {r7}, {r10, r9}, {0x0, r9}, {}, {r10, r9}, {r10}, {r7, r8}, {0x0, r9}, {}, {r7}, {}, {r7, r9}, {0x0, r9}, {r10, r9}, {0x0, r8}, {r7, r8}, {r6, r9}, {r10, r8}, {r7, r8}, {r7}, {r10, r9}, {r10}, {r10, r8}, {r10, r8}, {r7, r9}, {r7, r9}, {}, {0x0, r8}, {r7}, {}, {r7, r8}, {r10}, {r6}, {r10}, {r6}, {r7, r9}, {r10}, {r7, r9}, {}, {0x0, r8}, {0x0, r9}, {r7, r8}, {r6}, {r10}, {r6}, {r7, r9}, {r7, r9}, {r6, r8}, {r10, r9}, {r10, r9}, {0x0, r9}, {r6, r8}, {}, {}, {r10, r9}, {r6}, {r10}, {r10}, {r6, r9}, {r10, r8}, {}, {r10}, {}, {0x0, r8}, {0x0, r9}, {r7}, {r10, r8}, {r6}, {0x0, r8}, {0x0, r9}, {r7, r9}, {r7, r8}, {}, {r6}, {r7, r8}, {r7, r8}, {r10}, {0x0, r8}, {r6, r8}, {r10, r9}, {r7, r8}, {r6, r8}, {r10}, {r6, r9}, {r10, r9}, {r6}, {0x0, r8}, {r6, r8}, {r6}, {r6}, {}, {r7}, {0x0, r8}, {r7}, {0x0, r9}, {r7, r9}, {0x0, r8}, {r10}, {r10}, {r7, r9}, {r7}, {0x0, r8}, {0x0, r9}, {r6, r8}, {r7, r8}, {r7}, {r10, r8}, {0x0, r8}, {0x0, r9}, {r7}, {0x0, r9}, {r6, r8}, {0x0, r8}, {r7, r8}, {r7}, {r10, r9}, {r10, r8}, {r6}, {r7}, {r6, r9}, {r6}, {r10, r8}, {r7, r9}, {}, {}, {r10, r8}, {}, {r10, r8}, {0x0, r9}, {r7}, {r7}, {0x0, r9}, {r6, r8}, {r6, r8}, {0x0, r9}, {r6, r9}, {0x0, r9}, {}, {r7, r8}, {r6, r8}, {}, {0x0, r9}, {r7}, {}, {r7}, {0x0, r9}, {0x0, r8}, {r7}, {}, {r6, r8}], 0x4, "f09a0f54ea034b"}) [ 75.803533] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.806311] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.808734] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.810112] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.811881] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.816144] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.818619] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.822878] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.826033] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.827514] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.828647] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.832536] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.836619] Bluetooth: hci0: HCI_REQ-0x0c1a [ 75.866356] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.868069] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.869485] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.871439] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.872474] Bluetooth: hci1: HCI_REQ-0x0c1a [ 75.874530] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.875494] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.875901] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.879924] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.885982] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.887163] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.890146] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.891424] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.896225] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.897335] Bluetooth: hci2: HCI_REQ-0x0c1a [ 75.916638] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 75.919070] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 75.920635] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 75.923678] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 75.925513] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 75.927063] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 75.942916] Bluetooth: hci6: HCI_REQ-0x0c1a [ 75.984663] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.991997] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.003740] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.035166] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.044133] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.048438] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.062456] Bluetooth: hci3: HCI_REQ-0x0c1a [ 76.099710] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 76.108420] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 76.110429] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 76.112740] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 76.116049] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 76.117888] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 76.119461] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 76.128980] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.184153] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 76.188412] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 76.201162] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 76.206050] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 76.213203] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 76.229053] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.884320] Bluetooth: hci0: command 0x0409 tx timeout [ 77.884319] Bluetooth: hci1: command 0x0409 tx timeout [ 77.948713] Bluetooth: hci2: command 0x0409 tx timeout [ 78.011972] Bluetooth: hci4: command 0x0409 tx timeout [ 78.012550] Bluetooth: hci6: command 0x0409 tx timeout [ 78.075886] Bluetooth: hci3: command 0x0409 tx timeout [ 78.204033] Bluetooth: hci5: command 0x0409 tx timeout [ 78.268879] Bluetooth: hci7: command 0x0409 tx timeout [ 79.932022] Bluetooth: hci0: command 0x041b tx timeout [ 79.932912] Bluetooth: hci1: command 0x041b tx timeout [ 79.995912] Bluetooth: hci2: command 0x041b tx timeout [ 80.059926] Bluetooth: hci6: command 0x041b tx timeout [ 80.061797] Bluetooth: hci4: command 0x041b tx timeout [ 80.123878] Bluetooth: hci3: command 0x041b tx timeout [ 80.251933] Bluetooth: hci5: command 0x041b tx timeout [ 80.315910] Bluetooth: hci7: command 0x041b tx timeout [ 81.979912] Bluetooth: hci1: command 0x040f tx timeout [ 81.980766] Bluetooth: hci0: command 0x040f tx timeout [ 82.043904] Bluetooth: hci2: command 0x040f tx timeout [ 82.107974] Bluetooth: hci4: command 0x040f tx timeout [ 82.108761] Bluetooth: hci6: command 0x040f tx timeout [ 82.171914] Bluetooth: hci3: command 0x040f tx timeout [ 82.299903] Bluetooth: hci5: command 0x040f tx timeout [ 82.363958] Bluetooth: hci7: command 0x040f tx timeout [ 84.027898] Bluetooth: hci0: command 0x0419 tx timeout [ 84.028369] Bluetooth: hci1: command 0x0419 tx timeout [ 84.091883] Bluetooth: hci2: command 0x0419 tx timeout [ 84.155937] Bluetooth: hci6: command 0x0419 tx timeout [ 84.156398] Bluetooth: hci4: command 0x0419 tx timeout [ 84.219950] Bluetooth: hci3: command 0x0419 tx timeout [ 84.347884] Bluetooth: hci5: command 0x0419 tx timeout [ 84.411908] Bluetooth: hci7: command 0x0419 tx timeout 22:58:08 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x80e00) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xdd, 0x7, 0x1, 0x3, 0x0, 0x3, 0xc04, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe495, 0x0, @perf_bp={&(0x7f0000000400), 0x1}, 0x480, 0x8, 0x1, 0x2, 0x7, 0x1, 0x0, 0x0, 0x40, 0x0, 0x4}, r3, 0x4, r0, 0x1) r4 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000590001000010d81ecdf7b7bb390872da623f7100180000f8a116d1554cf2e959e3ca72cfd8c4d3ba33a7d70ec7931de68c91fe53971bbd75564715976acbd2b250f541a4c3c1f765cb81db7f69f98db59a8bc13e3a7e4ae6f104a324142a967f4beb5133bdf781b78460bb094b0cce6f443804e1e30792c05f725458580493a58df65d74bcf9ea1f0202b54db0dc55b2d8485bf340f996cee758159be72dfa", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r4, @ANYBLOB='./file0\x00']) r5 = fcntl$dupfd(r1, 0x0, r2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) openat(r7, &(0x7f0000000640)='./file1\x00', 0xa4800, 0x80) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r2, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, 0xffffffffffffffff, 0x10000000) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000000500)={{0x100}, 0x100, './file1\x00'}) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) mount(&(0x7f0000000680)=@loop={'/dev/loop', 0x0}, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)='binder\x00', 0x0, &(0x7f0000000740)='\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000080)="01", 0x41030) 22:58:08 executing program 5: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)={0xd, 0x7, 0x1, {{}, 0x7}}, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x100, 0x3}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000000c0)) write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x33c3}, 0xf) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, r2, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x2}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44800}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000004c0), &(0x7f0000000500), 0x2, 0x0) ftruncate(r1, 0x80000001) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x60002) r5 = signalfd(r4, &(0x7f0000000580)={[0x2]}, 0x8) r6 = openat$cgroup_devices(r5, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000780)=0xe8) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x2000, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_user}], [{@dont_hash}, {@pcr={'pcr', 0x3d, 0x1f}}, {@fowner_gt={'fowner>', r7}}, {@smackfsdef}]}}) listen(r0, 0x7) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r6) recvfrom(r8, &(0x7f0000000880)=""/20, 0x14, 0x40010063, &(0x7f00000008c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x4, 0x1, 0x3, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}}, 0x80) 22:58:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x125323480, &(0x7f0000000140)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x9, 0x3f, 0x1000, 0x1}}) kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r5, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) 22:58:08 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x1) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x3]}, 0x8) mq_timedreceive(r0, &(0x7f0000000080)=""/172, 0xac, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x3f}}, './file0\x00'}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000180)="4a529e65c47110", 0x7, 0x3, &(0x7f0000000200)={r2, r3+10000000}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) r5 = syz_io_uring_setup(0x486, &(0x7f0000000280)={0x0, 0x8a45, 0x2, 0x1, 0x22b, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x60, 0x9, 0x77, 0x12, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x19}, 0x20, 0x700, 0x3, 0x6}}) fallocate(r4, 0x20, 0xffffffff, 0x7) mq_timedsend(r0, &(0x7f0000000440)="54d2014ee2187b0acbe50fef17a4013cf162d0c8653e2104aeb9c8c0432998fef7278e3590edc5744f666cb37f7a39538334481818471cf6792c83778f70fc07a47126d3f2377e87a9ae480ca04e1a90fa8854aad497d85bb8817cdbbce8e1b399b0fe402942b3c3ca01a0c454aee9085a654430aadafba9ea13ac86052c7a62063048ad37178cef974911b58909fb9d305572260955", 0x96, 0x6, &(0x7f0000000500)={0x0, 0x3938700}) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x1, &(0x7f0000000680)=[0xee00]) fsetxattr$system_posix_acl(r4, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x3}, {0x2, 0x4, r6}], {0x4, 0xf}, [{0x8, 0x5, 0xee00}, {0x8, 0x5}, {0x8, 0x6, 0xee01}, {0x8, 0x5, r7}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r8}, {}], {}, {0x20, 0x5}}, 0x6c, 0x0) io_uring_enter(r5, 0x4f67, 0x6403, 0x3, &(0x7f0000000740)={[0x43c]}, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f00000007c0)={0x3, 0x20}) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000800)) getsockname(0xffffffffffffffff, &(0x7f00000008c0)=@rc={0x1f, @fixed}, &(0x7f0000000940)=0x80) 22:58:08 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000300)='./file1\x00', 0x200, 0xb1) chdir(&(0x7f0000000140)='./file0\x00') openat(r0, &(0x7f0000000000)='./file0\x00', 0x20c0, 0x141) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000340)=ANY=[@ANYBLOB="873b07000000efb1606e00770100"/24, @ANYRES32=r3, @ANYBLOB='Y0\x00``\x00'/18]) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x8, 0x0, 0x8000000) ioctl$AUTOFS_IOC_CATATONIC(r5, 0x9362, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r6, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r1, 0x0, 0xfffffdef) 22:58:08 executing program 7: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x1) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x3]}, 0x8) mq_timedreceive(r0, &(0x7f0000000080)=""/172, 0xac, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x3f}}, './file0\x00'}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000180)="4a529e65c47110", 0x7, 0x3, &(0x7f0000000200)={r2, r3+10000000}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) r5 = syz_io_uring_setup(0x486, &(0x7f0000000280)={0x0, 0x8a45, 0x2, 0x1, 0x22b, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x60, 0x9, 0x77, 0x12, @ipv4={'\x00', '\xff\xff', @local}, @dev={0xfe, 0x80, '\x00', 0x19}, 0x20, 0x700, 0x3, 0x6}}) fallocate(r4, 0x20, 0xffffffff, 0x7) mq_timedsend(r0, &(0x7f0000000440)="54d2014ee2187b0acbe50fef17a4013cf162d0c8653e2104aeb9c8c0432998fef7278e3590edc5744f666cb37f7a39538334481818471cf6792c83778f70fc07a47126d3f2377e87a9ae480ca04e1a90fa8854aad497d85bb8817cdbbce8e1b399b0fe402942b3c3ca01a0c454aee9085a654430aadafba9ea13ac86052c7a62063048ad37178cef974911b58909fb9d305572260955", 0x96, 0x6, &(0x7f0000000500)={0x0, 0x3938700}) fstat(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x1, &(0x7f0000000680)=[0xee00]) fsetxattr$system_posix_acl(r4, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x3}, {0x2, 0x4, r6}], {0x4, 0xf}, [{0x8, 0x5, 0xee00}, {0x8, 0x5}, {0x8, 0x6, 0xee01}, {0x8, 0x5, r7}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r8}, {}], {}, {0x20, 0x5}}, 0x6c, 0x0) io_uring_enter(r5, 0x4f67, 0x6403, 0x3, &(0x7f0000000740)={[0x43c]}, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f00000007c0)={0x3, 0x20}) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000800)) getsockname(0xffffffffffffffff, &(0x7f00000008c0)=@rc={0x1f, @fixed}, &(0x7f0000000940)=0x80) 22:58:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x4, 0x5, 0x88, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4a1, 0x2, @perf_config_ext={0x9, 0xe2a}, 0x43004, 0x0, 0x2, 0x5, 0x1ff, 0x5, 0x3, 0x0, 0x1, 0x0, 0x400}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) r1 = fork() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) tkill(r2, 0x27) tkill(r1, 0x16) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f0000000040)={0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x1}) ptrace(0x11, r1) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) capset(&(0x7f0000000240)={0x20080522, r4}, &(0x7f00000003c0)={0x713, 0x40, 0x2, 0x4fba4e43, 0x87, 0x2}) ptrace$setopts(0x4200, 0x0, 0x1f, 0x10007b) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x8, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid}, {@afid={'afid', 0x3d, 0x4}}, {@access_user}], [{@obj_type={'obj_type', 0x3d, '/proc/locks\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) finit_module(0xffffffffffffffff, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x20100, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000480)={r5, r6, 0x4}) 22:58:08 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1, 0xfe, 0x80, 0x0, 0xffff, 0x1200, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x1, 0x0, 0x9, 0x6, 0x2, 0x5, 0x3, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) getpriority(0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x81, 0x4, 0xff, 0x0, 0x3f, 0x4000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9552, 0xca0340fa2b75ecd8, @perf_bp={&(0x7f0000000000), 0xa}, 0x40200, 0x3, 0x1, 0x2, 0x7, 0x9, 0x8, 0x0, 0x6}, r0, 0xf, r1, 0x1) [ 146.270127] audit: type=1400 audit(1663628288.274:7): avc: denied { open } for pid=3975 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.275807] audit: type=1400 audit(1663628288.274:8): avc: denied { kernel } for pid=3975 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.292637] loop2: detected capacity change from 0 to 40 [ 146.320010] ------------[ cut here ]------------ [ 146.320052] [ 146.320059] ====================================================== [ 146.320066] WARNING: possible circular locking dependency detected [ 146.320074] 6.0.0-rc6-next-20220919 #1 Not tainted [ 146.320088] ------------------------------------------------------ [ 146.320095] syz-executor.3/3980 is trying to acquire lock: [ 146.320108] ffffffff853fa838 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 146.320181] [ 146.320181] but task is already holding lock: [ 146.320186] ffff88803fdca420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.320243] [ 146.320243] which lock already depends on the new lock. [ 146.320243] [ 146.320250] [ 146.320250] the existing dependency chain (in reverse order) is: [ 146.320256] [ 146.320256] -> #3 (&ctx->lock){....}-{2:2}: [ 146.320286] _raw_spin_lock+0x2a/0x40 [ 146.320321] __perf_event_task_sched_out+0x53b/0x18d0 [ 146.320348] __schedule+0xedd/0x2470 [ 146.320371] preempt_schedule_common+0x45/0xc0 [ 146.320399] __cond_resched+0x17/0x30 [ 146.320421] __mutex_lock+0xa3/0x14d0 [ 146.320446] __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.320473] do_syscall_64+0x3b/0x90 [ 146.320503] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.320540] [ 146.320540] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 146.320570] _raw_spin_lock_nested+0x30/0x40 [ 146.320602] raw_spin_rq_lock_nested+0x1e/0x30 [ 146.320629] task_fork_fair+0x63/0x4d0 [ 146.320664] sched_cgroup_fork+0x3d0/0x540 [ 146.320695] copy_process+0x4183/0x6e20 [ 146.320716] kernel_clone+0xe7/0x890 [ 146.320737] user_mode_thread+0xad/0xf0 [ 146.320759] rest_init+0x24/0x250 [ 146.320794] arch_call_rest_init+0xf/0x14 [ 146.320818] start_kernel+0x4c1/0x4e6 [ 146.320840] secondary_startup_64_no_verify+0xe0/0xeb [ 146.320869] [ 146.320869] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 146.320899] _raw_spin_lock_irqsave+0x39/0x60 [ 146.320932] try_to_wake_up+0xab/0x1920 [ 146.320960] up+0x75/0xb0 [ 146.320984] __up_console_sem+0x6e/0x80 [ 146.321017] console_unlock+0x46a/0x590 [ 146.321051] vprintk_emit+0x1bd/0x560 [ 146.321086] vprintk+0x84/0xa0 [ 146.321120] _printk+0xba/0xf1 [ 146.321157] kauditd_hold_skb.cold+0x3f/0x4e [ 146.321188] kauditd_send_queue+0x233/0x290 [ 146.321218] kauditd_thread+0x5da/0x9a0 [ 146.321248] kthread+0x2ed/0x3a0 [ 146.321278] ret_from_fork+0x22/0x30 [ 146.321304] [ 146.321304] -> #0 ((console_sem).lock){....}-{2:2}: [ 146.321334] __lock_acquire+0x2a02/0x5e70 [ 146.321369] lock_acquire+0x1a2/0x530 [ 146.321403] _raw_spin_lock_irqsave+0x39/0x60 [ 146.321436] down_trylock+0xe/0x70 [ 146.321462] __down_trylock_console_sem+0x3b/0xd0 [ 146.321497] vprintk_emit+0x16b/0x560 [ 146.321532] vprintk+0x84/0xa0 [ 146.321566] _printk+0xba/0xf1 [ 146.321602] report_bug.cold+0x72/0xab [ 146.321629] handle_bug+0x3c/0x70 [ 146.321657] exc_invalid_op+0x14/0x50 [ 146.321686] asm_exc_invalid_op+0x16/0x20 [ 146.321721] group_sched_out.part.0+0x2c7/0x460 [ 146.321744] ctx_sched_out+0x8f1/0xc10 [ 146.321765] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.321792] __schedule+0xedd/0x2470 [ 146.321814] preempt_schedule_common+0x45/0xc0 [ 146.321838] __cond_resched+0x17/0x30 [ 146.321861] __mutex_lock+0xa3/0x14d0 [ 146.321885] __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.321913] do_syscall_64+0x3b/0x90 [ 146.321941] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.321978] [ 146.321978] other info that might help us debug this: [ 146.321978] [ 146.321984] Chain exists of: [ 146.321984] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 146.321984] [ 146.322016] Possible unsafe locking scenario: [ 146.322016] [ 146.322021] CPU0 CPU1 [ 146.322026] ---- ---- [ 146.322030] lock(&ctx->lock); [ 146.322042] lock(&rq->__lock); [ 146.322056] lock(&ctx->lock); [ 146.322069] lock((console_sem).lock); [ 146.322082] [ 146.322082] *** DEADLOCK *** [ 146.322082] [ 146.322086] 2 locks held by syz-executor.3/3980: [ 146.322101] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 146.322158] #1: ffff88803fdca420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 146.322218] [ 146.322218] stack backtrace: [ 146.322223] CPU: 0 PID: 3980 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220919 #1 [ 146.322251] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.322267] Call Trace: [ 146.322274] [ 146.322282] dump_stack_lvl+0x8b/0xb3 [ 146.322315] check_noncircular+0x263/0x2e0 [ 146.322351] ? format_decode+0x26c/0xb50 [ 146.322383] ? print_circular_bug+0x450/0x450 [ 146.322420] ? enable_ptr_key_workfn+0x20/0x20 [ 146.322452] ? lock_release+0x547/0x750 [ 146.322488] ? format_decode+0x26c/0xb50 [ 146.322523] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 146.322561] __lock_acquire+0x2a02/0x5e70 [ 146.322608] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 146.322657] lock_acquire+0x1a2/0x530 [ 146.322694] ? down_trylock+0xe/0x70 [ 146.322725] ? lock_release+0x750/0x750 [ 146.322770] ? vprintk+0x84/0xa0 [ 146.322809] _raw_spin_lock_irqsave+0x39/0x60 [ 146.322843] ? down_trylock+0xe/0x70 [ 146.322873] down_trylock+0xe/0x70 [ 146.322902] ? vprintk+0x84/0xa0 [ 146.322939] __down_trylock_console_sem+0x3b/0xd0 [ 146.322977] vprintk_emit+0x16b/0x560 [ 146.323018] vprintk+0x84/0xa0 [ 146.323056] _printk+0xba/0xf1 [ 146.323136] ? record_print_text.cold+0x16/0x16 [ 146.323182] ? perf_event_update_userpage+0x4e8/0x7c0 [ 146.323211] ? report_bug.cold+0x66/0xab [ 146.323242] ? group_sched_out.part.0+0x2c7/0x460 [ 146.323268] report_bug.cold+0x72/0xab [ 146.323301] handle_bug+0x3c/0x70 [ 146.323332] exc_invalid_op+0x14/0x50 [ 146.323364] asm_exc_invalid_op+0x16/0x20 [ 146.323404] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.323434] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.323459] RSP: 0018:ffff888040bc7978 EFLAGS: 00010006 [ 146.323479] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.323495] RDX: ffff888040bab580 RSI: ffffffff81566077 RDI: 0000000000000005 [ 146.323512] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 146.323529] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803fdca400 [ 146.323545] R13: ffff88806ce3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 146.323569] ? group_sched_out.part.0+0x2c7/0x460 [ 146.323598] ? group_sched_out.part.0+0x2c7/0x460 [ 146.323627] ctx_sched_out+0x8f1/0xc10 [ 146.323655] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.323689] ? lock_is_held_type+0xd7/0x130 [ 146.323729] ? __perf_cgroup_move+0x160/0x160 [ 146.323755] ? set_next_entity+0x304/0x550 [ 146.323794] ? update_curr+0x267/0x740 [ 146.323834] ? lock_is_held_type+0xd7/0x130 [ 146.323875] __schedule+0xedd/0x2470 [ 146.323905] ? io_schedule_timeout+0x150/0x150 [ 146.323930] ? find_held_lock+0x2c/0x110 [ 146.323966] ? lock_is_held_type+0xd7/0x130 [ 146.324005] ? __cond_resched+0x17/0x30 [ 146.324031] preempt_schedule_common+0x45/0xc0 [ 146.324059] __cond_resched+0x17/0x30 [ 146.324084] __mutex_lock+0xa3/0x14d0 [ 146.324113] ? lock_is_held_type+0xd7/0x130 [ 146.324151] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.324183] ? mutex_lock_io_nested+0x1310/0x1310 [ 146.324212] ? lock_release+0x3b2/0x750 [ 146.324250] ? __up_read+0x192/0x730 [ 146.324282] ? up_write+0x480/0x480 [ 146.324313] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 146.324354] __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.324390] ? __up_read+0x192/0x730 [ 146.324421] ? perf_compat_ioctl+0x130/0x130 [ 146.324449] ? up_write+0x480/0x480 [ 146.324488] ? syscall_enter_from_user_mode+0x1d/0x50 [ 146.324529] ? syscall_enter_from_user_mode+0x1d/0x50 [ 146.324573] do_syscall_64+0x3b/0x90 [ 146.324605] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.324644] RIP: 0033:0x7fbc58435b19 [ 146.324664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.324688] RSP: 002b:00007fbc559ab188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 146.324712] RAX: ffffffffffffffda RBX: 00007fbc58548f60 RCX: 00007fbc58435b19 [ 146.324730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000ec0 [ 146.324746] RBP: 00007fbc5848ff6d R08: 0000000000000000 R09: 0000000000000000 [ 146.324762] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 146.324778] R13: 00007ffcf2e524af R14: 00007fbc559ab300 R15: 0000000000022000 [ 146.324806] [ 146.396580] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 146.396839] WARNING: CPU: 0 PID: 3980 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 146.406921] 9pnet_fd: p9_fd_create_tcp (3987): problem connecting socket to 127.0.0.1 [ 146.407439] Modules linked in: [ 146.407460] CPU: 0 PID: 3980 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220919 #1 [ 146.418838] hrtimer: interrupt took 17914 ns [ 146.419257] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 146.448471] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 146.449265] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d 5b 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 146.451823] RSP: 0018:ffff888040bc7978 EFLAGS: 00010006 [ 146.452527] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 146.453480] RDX: ffff888040bab580 RSI: ffffffff81566077 RDI: 0000000000000005 [ 146.454503] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 146.455540] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803fdca400 [ 146.456554] R13: ffff88806ce3ef00 R14: ffffffff85238040 R15: 0000000000000002 [ 146.457532] FS: 00007fbc559ab700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 146.458600] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.459421] CR2: 00007f328e9f6028 CR3: 000000003f73c000 CR4: 0000000000350ef0 [ 146.460436] Call Trace: [ 146.460810] [ 146.461125] ctx_sched_out+0x8f1/0xc10 [ 146.461654] __perf_event_task_sched_out+0x6d0/0x18d0 [ 146.462385] ? lock_is_held_type+0xd7/0x130 [ 146.463026] ? __perf_cgroup_move+0x160/0x160 [ 146.463645] ? set_next_entity+0x304/0x550 [ 146.464250] ? update_curr+0x267/0x740 [ 146.464827] ? lock_is_held_type+0xd7/0x130 [ 146.465460] __schedule+0xedd/0x2470 [ 146.466010] ? io_schedule_timeout+0x150/0x150 [ 146.466674] ? find_held_lock+0x2c/0x110 [ 146.467292] ? lock_is_held_type+0xd7/0x130 [ 146.467929] ? __cond_resched+0x17/0x30 [ 146.468508] preempt_schedule_common+0x45/0xc0 [ 146.469173] __cond_resched+0x17/0x30 [ 146.469728] __mutex_lock+0xa3/0x14d0 [ 146.470285] ? lock_is_held_type+0xd7/0x130 [ 146.470913] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.471679] ? mutex_lock_io_nested+0x1310/0x1310 [ 146.472382] ? lock_release+0x3b2/0x750 [ 146.472970] ? __up_read+0x192/0x730 [ 146.473515] ? up_write+0x480/0x480 [ 146.474050] ? _raw_spin_unlock_irqrestore+0x28/0x60 [ 146.474794] __do_sys_perf_event_open+0x1eec/0x32c0 [ 146.475543] ? __up_read+0x192/0x730 [ 146.476097] ? perf_compat_ioctl+0x130/0x130 [ 146.476736] ? up_write+0x480/0x480 [ 146.477283] ? syscall_enter_from_user_mode+0x1d/0x50 [ 146.478036] ? syscall_enter_from_user_mode+0x1d/0x50 [ 146.478751] do_syscall_64+0x3b/0x90 [ 146.479291] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.480042] RIP: 0033:0x7fbc58435b19 [ 146.480592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 146.483094] RSP: 002b:00007fbc559ab188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 146.483117] RAX: ffffffffffffffda RBX: 00007fbc58548f60 RCX: 00007fbc58435b19 [ 146.483133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000ec0 [ 146.483147] RBP: 00007fbc5848ff6d R08: 0000000000000000 R09: 0000000000000000 [ 146.483161] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 146.483175] R13: 00007ffcf2e524af R14: 00007fbc559ab300 R15: 0000000000022000 [ 146.483200] [ 146.483207] irq event stamp: 244 [ 146.483214] hardirqs last enabled at (243): [] _raw_spin_unlock_irqrestore+0x28/0x60 [ 146.483252] hardirqs last disabled at (244): [] __schedule+0x1225/0x2470 22:58:08 executing program 3: perf_event_open(&(0x7f0000000ec0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1, 0xfe, 0x80, 0x0, 0xffff, 0x1200, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x1, 0x0, 0x9, 0x6, 0x2, 0x5, 0x3, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) getpriority(0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xde, 0x81, 0x4, 0xff, 0x0, 0x3f, 0x4000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9552, 0xca0340fa2b75ecd8, @perf_bp={&(0x7f0000000000), 0xa}, 0x40200, 0x3, 0x1, 0x2, 0x7, 0x9, 0x8, 0x0, 0x6}, r0, 0xf, r1, 0x1) [ 146.483279] softirqs last enabled at (240): [] __irq_exit_rcu+0x11b/0x180 [ 146.483318] softirqs last disabled at (209): [] __irq_exit_rcu+0x11b/0x180 [ 146.483354] ---[ end trace 0000000000000000 ]--- [ 146.507031] audit: type=1400 audit(1663628288.511:9): avc: denied { write } for pid=3969 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:58:08 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone3(&(0x7f0000000640)={0x125323480, &(0x7f0000000140)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fsopen(&(0x7f0000000bc0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x9, 0x3f, 0x1000, 0x1}}) kcmp(r3, 0x0, 0x0, r2, 0xffffffffffffffff) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r5, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000005c0)={0x6, 0x6, 0xb6f, 0x9, 0x47c9}) socket$inet_udp(0x2, 0x2, 0x0) [ 147.257268] syz-executor.2: attempt to access beyond end of device [ 147.257268] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 147.259218] Buffer I/O error on dev loop2, logical block 10, lost async page write [ 148.193788] 9pnet_fd: p9_fd_create_tcp (3985): problem connecting socket to 127.0.0.1 VM DIAGNOSIS: 22:58:08 Registers: info registers vcpu 0 RAX=0000000000000069 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b2e71 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888040bc73c8 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000069 R11=0000000000000001 R12=0000000000000069 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b2e60 RIP=ffffffff822b2ec9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbc559ab700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f328e9f6028 CR3=000000003f73c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000037d00 RCX=0000000000000000 RDX=ffff888041008000 RSI=0000000000010001 RDI=0000000000000000 RBP=ffffffff84de6820 RSP=ffff88806cf09d40 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000001 R13=ffffffff84de67e0 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff8424503e RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f86478bd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2e822000 CR3=000000004071e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000