Warning: Permanently added '[localhost]:39660' (ECDSA) to the list of known hosts. 2022/09/20 13:38:25 fuzzer started 2022/09/20 13:38:26 dialing manager at localhost:34957 syzkaller login: [ 36.290028] cgroup: Unknown subsys name 'net' [ 36.391898] cgroup: Unknown subsys name 'rlimit' 2022/09/20 13:38:39 syscalls: 2215 2022/09/20 13:38:39 code coverage: enabled 2022/09/20 13:38:39 comparison tracing: enabled 2022/09/20 13:38:39 extra coverage: enabled 2022/09/20 13:38:39 setuid sandbox: enabled 2022/09/20 13:38:39 namespace sandbox: enabled 2022/09/20 13:38:39 Android sandbox: enabled 2022/09/20 13:38:39 fault injection: enabled 2022/09/20 13:38:39 leak checking: enabled 2022/09/20 13:38:39 net packet injection: enabled 2022/09/20 13:38:39 net device setup: enabled 2022/09/20 13:38:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/20 13:38:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/20 13:38:39 USB emulation: enabled 2022/09/20 13:38:39 hci packet injection: enabled 2022/09/20 13:38:39 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220920) 2022/09/20 13:38:39 802.15.4 emulation: enabled 2022/09/20 13:38:39 fetching corpus: 50, signal 35012/36706 (executing program) 2022/09/20 13:38:39 fetching corpus: 100, signal 43995/47220 (executing program) 2022/09/20 13:38:40 fetching corpus: 150, signal 52858/57481 (executing program) 2022/09/20 13:38:40 fetching corpus: 200, signal 64801/70571 (executing program) 2022/09/20 13:38:40 fetching corpus: 250, signal 71529/78446 (executing program) 2022/09/20 13:38:40 fetching corpus: 300, signal 76277/84374 (executing program) 2022/09/20 13:38:40 fetching corpus: 350, signal 80976/90127 (executing program) 2022/09/20 13:38:40 fetching corpus: 400, signal 84119/94330 (executing program) 2022/09/20 13:38:40 fetching corpus: 450, signal 89297/100377 (executing program) 2022/09/20 13:38:41 fetching corpus: 500, signal 91580/103740 (executing program) 2022/09/20 13:38:41 fetching corpus: 550, signal 95590/108549 (executing program) 2022/09/20 13:38:41 fetching corpus: 600, signal 99187/112940 (executing program) 2022/09/20 13:38:41 fetching corpus: 650, signal 103157/117598 (executing program) 2022/09/20 13:38:41 fetching corpus: 700, signal 106302/121507 (executing program) 2022/09/20 13:38:41 fetching corpus: 750, signal 109199/125100 (executing program) 2022/09/20 13:38:42 fetching corpus: 800, signal 112073/128643 (executing program) 2022/09/20 13:38:42 fetching corpus: 850, signal 115053/132207 (executing program) 2022/09/20 13:38:42 fetching corpus: 900, signal 119365/136828 (executing program) 2022/09/20 13:38:42 fetching corpus: 950, signal 121668/139702 (executing program) 2022/09/20 13:38:42 fetching corpus: 1000, signal 124812/143253 (executing program) 2022/09/20 13:38:42 fetching corpus: 1050, signal 126310/145387 (executing program) 2022/09/20 13:38:42 fetching corpus: 1100, signal 127599/147321 (executing program) 2022/09/20 13:38:42 fetching corpus: 1150, signal 129973/150081 (executing program) 2022/09/20 13:38:43 fetching corpus: 1200, signal 131960/152537 (executing program) 2022/09/20 13:38:43 fetching corpus: 1250, signal 134353/155238 (executing program) 2022/09/20 13:38:43 fetching corpus: 1300, signal 136985/158107 (executing program) 2022/09/20 13:38:43 fetching corpus: 1350, signal 138656/160169 (executing program) 2022/09/20 13:38:43 fetching corpus: 1400, signal 140498/162296 (executing program) 2022/09/20 13:38:43 fetching corpus: 1450, signal 141748/164034 (executing program) 2022/09/20 13:38:43 fetching corpus: 1500, signal 143568/166175 (executing program) 2022/09/20 13:38:44 fetching corpus: 1550, signal 145733/168564 (executing program) 2022/09/20 13:38:44 fetching corpus: 1600, signal 147412/170476 (executing program) 2022/09/20 13:38:44 fetching corpus: 1650, signal 148540/172042 (executing program) 2022/09/20 13:38:44 fetching corpus: 1700, signal 149952/173768 (executing program) 2022/09/20 13:38:44 fetching corpus: 1750, signal 151393/175495 (executing program) 2022/09/20 13:38:44 fetching corpus: 1800, signal 152286/176817 (executing program) 2022/09/20 13:38:44 fetching corpus: 1850, signal 153025/178007 (executing program) 2022/09/20 13:38:44 fetching corpus: 1900, signal 154579/179717 (executing program) 2022/09/20 13:38:44 fetching corpus: 1950, signal 155599/181067 (executing program) 2022/09/20 13:38:45 fetching corpus: 2000, signal 156921/182571 (executing program) 2022/09/20 13:38:45 fetching corpus: 2050, signal 158419/184198 (executing program) 2022/09/20 13:38:45 fetching corpus: 2100, signal 161320/186628 (executing program) 2022/09/20 13:38:45 fetching corpus: 2150, signal 162490/187996 (executing program) 2022/09/20 13:38:45 fetching corpus: 2200, signal 164590/189943 (executing program) 2022/09/20 13:38:45 fetching corpus: 2250, signal 165987/191401 (executing program) 2022/09/20 13:38:45 fetching corpus: 2300, signal 166785/192435 (executing program) 2022/09/20 13:38:45 fetching corpus: 2350, signal 167546/193428 (executing program) 2022/09/20 13:38:46 fetching corpus: 2400, signal 168526/194572 (executing program) 2022/09/20 13:38:46 fetching corpus: 2450, signal 169928/195906 (executing program) 2022/09/20 13:38:46 fetching corpus: 2500, signal 171215/197177 (executing program) 2022/09/20 13:38:46 fetching corpus: 2550, signal 171909/198097 (executing program) 2022/09/20 13:38:46 fetching corpus: 2600, signal 172676/199033 (executing program) 2022/09/20 13:38:46 fetching corpus: 2650, signal 173303/199859 (executing program) 2022/09/20 13:38:46 fetching corpus: 2700, signal 173968/200754 (executing program) 2022/09/20 13:38:46 fetching corpus: 2750, signal 174919/201758 (executing program) 2022/09/20 13:38:47 fetching corpus: 2800, signal 175735/202600 (executing program) 2022/09/20 13:38:47 fetching corpus: 2850, signal 177470/203934 (executing program) 2022/09/20 13:38:47 fetching corpus: 2900, signal 178792/205159 (executing program) 2022/09/20 13:38:47 fetching corpus: 2950, signal 179213/205836 (executing program) 2022/09/20 13:38:47 fetching corpus: 3000, signal 180300/206844 (executing program) 2022/09/20 13:38:47 fetching corpus: 3050, signal 181427/207812 (executing program) 2022/09/20 13:38:47 fetching corpus: 3100, signal 182347/208638 (executing program) 2022/09/20 13:38:47 fetching corpus: 3150, signal 182962/209376 (executing program) 2022/09/20 13:38:48 fetching corpus: 3200, signal 183696/210130 (executing program) 2022/09/20 13:38:48 fetching corpus: 3250, signal 184471/210849 (executing program) 2022/09/20 13:38:48 fetching corpus: 3300, signal 185729/211775 (executing program) 2022/09/20 13:38:48 fetching corpus: 3350, signal 186876/212704 (executing program) 2022/09/20 13:38:48 fetching corpus: 3400, signal 187880/213525 (executing program) 2022/09/20 13:38:48 fetching corpus: 3450, signal 188913/214381 (executing program) 2022/09/20 13:38:48 fetching corpus: 3500, signal 189526/215009 (executing program) 2022/09/20 13:38:48 fetching corpus: 3550, signal 191140/215999 (executing program) 2022/09/20 13:38:49 fetching corpus: 3600, signal 191868/216640 (executing program) 2022/09/20 13:38:49 fetching corpus: 3650, signal 193073/217552 (executing program) 2022/09/20 13:38:49 fetching corpus: 3700, signal 193794/218142 (executing program) 2022/09/20 13:38:49 fetching corpus: 3750, signal 194264/218620 (executing program) 2022/09/20 13:38:49 fetching corpus: 3800, signal 195584/219433 (executing program) 2022/09/20 13:38:49 fetching corpus: 3850, signal 196539/220073 (executing program) 2022/09/20 13:38:49 fetching corpus: 3900, signal 197399/220676 (executing program) 2022/09/20 13:38:50 fetching corpus: 3950, signal 198026/221172 (executing program) 2022/09/20 13:38:50 fetching corpus: 4000, signal 198827/221735 (executing program) 2022/09/20 13:38:50 fetching corpus: 4050, signal 199622/222245 (executing program) 2022/09/20 13:38:50 fetching corpus: 4100, signal 200433/222780 (executing program) 2022/09/20 13:38:50 fetching corpus: 4150, signal 201269/223291 (executing program) 2022/09/20 13:38:50 fetching corpus: 4200, signal 202319/223849 (executing program) 2022/09/20 13:38:50 fetching corpus: 4250, signal 203698/224660 (executing program) 2022/09/20 13:38:51 fetching corpus: 4300, signal 204628/225150 (executing program) 2022/09/20 13:38:51 fetching corpus: 4350, signal 205720/225636 (executing program) 2022/09/20 13:38:51 fetching corpus: 4400, signal 206190/225966 (executing program) 2022/09/20 13:38:51 fetching corpus: 4450, signal 206917/226362 (executing program) 2022/09/20 13:38:51 fetching corpus: 4500, signal 207870/226818 (executing program) 2022/09/20 13:38:51 fetching corpus: 4550, signal 208353/227125 (executing program) 2022/09/20 13:38:51 fetching corpus: 4600, signal 209160/227504 (executing program) 2022/09/20 13:38:51 fetching corpus: 4650, signal 209773/227862 (executing program) 2022/09/20 13:38:51 fetching corpus: 4700, signal 210990/228298 (executing program) 2022/09/20 13:38:52 fetching corpus: 4750, signal 212157/228693 (executing program) 2022/09/20 13:38:52 fetching corpus: 4800, signal 212795/228977 (executing program) 2022/09/20 13:38:52 fetching corpus: 4850, signal 213357/229246 (executing program) 2022/09/20 13:38:52 fetching corpus: 4900, signal 214022/229514 (executing program) 2022/09/20 13:38:52 fetching corpus: 4950, signal 214551/229746 (executing program) 2022/09/20 13:38:52 fetching corpus: 5000, signal 215157/229981 (executing program) 2022/09/20 13:38:52 fetching corpus: 5050, signal 215847/230229 (executing program) 2022/09/20 13:38:53 fetching corpus: 5100, signal 216687/230450 (executing program) 2022/09/20 13:38:53 fetching corpus: 5150, signal 217394/230631 (executing program) 2022/09/20 13:38:53 fetching corpus: 5200, signal 217866/230777 (executing program) 2022/09/20 13:38:53 fetching corpus: 5250, signal 218704/230940 (executing program) 2022/09/20 13:38:53 fetching corpus: 5300, signal 219653/231150 (executing program) 2022/09/20 13:38:53 fetching corpus: 5350, signal 220078/231290 (executing program) 2022/09/20 13:38:53 fetching corpus: 5400, signal 220479/231454 (executing program) 2022/09/20 13:38:54 fetching corpus: 5450, signal 220853/231578 (executing program) 2022/09/20 13:38:54 fetching corpus: 5500, signal 221675/231690 (executing program) 2022/09/20 13:38:54 fetching corpus: 5550, signal 222361/231860 (executing program) 2022/09/20 13:38:54 fetching corpus: 5600, signal 223055/231971 (executing program) 2022/09/20 13:38:54 fetching corpus: 5650, signal 223684/232062 (executing program) 2022/09/20 13:38:54 fetching corpus: 5700, signal 224423/232121 (executing program) 2022/09/20 13:38:54 fetching corpus: 5750, signal 224831/232124 (executing program) 2022/09/20 13:38:54 fetching corpus: 5800, signal 225113/232126 (executing program) 2022/09/20 13:38:54 fetching corpus: 5805, signal 225325/232134 (executing program) 2022/09/20 13:38:54 fetching corpus: 5805, signal 225325/232134 (executing program) 2022/09/20 13:38:57 starting 8 fuzzer processes 13:38:57 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x8, 0x4, 0x80, 0x0, 0x3, 0x3e, 0x6, 0x27, 0x38, 0xff, 0xbd64, 0x4d, 0x20, 0x1, 0x8000, 0x4, 0x7}, [{0x5, 0x7, 0x1, 0x2, 0xfffffffa, 0x5, 0x0, 0x6}, {0x6474e551, 0x7, 0x6, 0x3ff, 0x7, 0x200, 0x3ff, 0x3}], "caa85db538114275122e8042ba312c1e8b6f423ef8447a75f1f445cd58c82ff44956ca81ee1a0379b16640922e2354a4ebd2af8b9d5353374c47a3fcbb67e3666862728b17f484f4c864e02ad9dc24f727fa4c1805c69a2f27034de3a83043e4c888bd03cfa2b1a0ac2ab352ca08bf7fd25648518831d873a92779a3851b65220a3677a23d9605580f1f423f3dda65f0293a133ff948b26b549514e47e1812d52495794426bd95bf08580d9f70ddedf3c92bf9d8856fc6", ['\x00']}, 0x22f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x105605) fallocate(r1, 0x4, 0x7, 0x5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x200, 0x2, 0x9}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2000, 0x4) close_range(0xffffffffffffffff, r1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x400000, 0x86) r2 = openat(r0, &(0x7f00000003c0)='./file0\x00', 0xa00, 0x1f4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000400)={{0x1, 0x2, 0x5, 0x0, 0x9}}) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000440)=0x80000001) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000480)) recvmmsg$unix(r2, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/211, 0xd3}, {&(0x7f00000025c0)=""/44, 0x2c}, {&(0x7f0000002600)=""/21, 0x15}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/142, 0x8e}, {&(0x7f0000003700)=""/212, 0xd4}], 0x8, &(0x7f0000003880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f0000003940)=@abs, 0x6e, &(0x7f0000003a40)=[{&(0x7f00000039c0)}, {&(0x7f0000003a00)=""/1, 0x1}], 0x2, &(0x7f0000003a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000003b80)=@abs, 0x6e, &(0x7f0000006140)=[{&(0x7f0000003c00)=""/112, 0x70}, {&(0x7f0000003c80)=""/151, 0x97}, {&(0x7f0000003d40)=""/73, 0x49}, {&(0x7f0000003dc0)=""/208, 0xd0}, {&(0x7f0000003ec0)=""/245, 0xf5}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/182, 0xb6}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000006080)=""/154, 0x9a}], 0x9, &(0x7f0000006200)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}], 0x3, 0x12100, &(0x7f0000006380)={0x77359400}) fcntl$dupfd(r4, 0x0, r1) openat(r5, &(0x7f00000063c0)='./file0\x00', 0x88000, 0x0) openat(r3, &(0x7f0000006400)='./file0\x00', 0x90000, 0x1) openat(r6, &(0x7f0000006440)='./file0\x00', 0x101000, 0x20) write$P9_RXATTRWALK(r6, &(0x7f0000006480)={0xf, 0x1f, 0x1, 0x1}, 0xf) setxattr$incfs_id(&(0x7f00000064c0)='./file0\x00', &(0x7f0000006500), &(0x7f0000006540)={'0000000000000000000000000000000', 0x30}, 0x20, 0x2) 13:38:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xb6, 0x1, 0x6, 0x20, 0x0, 0x2, 0x840, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x3}, 0xa000, 0xfffffffffffffffa, 0x8, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0xc83, 0x0, 0x7ff}, 0x0, 0xa, r6, 0x2) 13:38:57 executing program 2: ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)=""/76, &(0x7f0000000100)=0x4c) preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/120, 0x78}, {&(0x7f0000001300)=""/4, 0x4}], 0x6, 0x846, 0xffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = dup2(0xffffffffffffffff, r1) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000001400)=0x2, &(0x7f0000001440)=0x2) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000001480)={0x3}) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000014c0)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000001580)={@dev={0xfe, 0x80, '\x00', 0x40}, @empty, @loopback, 0x9, 0x4, 0x3, 0x400, 0x80, 0x420000, r5}) r6 = openat(r4, &(0x7f0000001600)='./file0\x00', 0x10000, 0x104) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r7, &(0x7f0000001640)={0xa, 0x4e22, 0x3, @private2, 0x8000}, 0x1c) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000001700)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001840), r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14, r8, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x11) [ 68.039840] audit: type=1400 audit(1663681137.969:6): avc: denied { execmem } for pid=286 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$hiddev(r0, &(0x7f0000000040)=""/88, 0x58) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = getpid() fcntl$lock(r0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x1, 0x3, r1}) process_vm_writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000140)=""/120, 0x78}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/199, 0xc7}, {&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000600)=""/156, 0x9c}], 0x9, &(0x7f0000000880)=[{&(0x7f0000000780)=""/53, 0x35}, {&(0x7f00000007c0)=""/110, 0x6e}, {&(0x7f0000000840)=""/42, 0x2a}], 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000c40)={&(0x7f00000008c0)=@abs, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/27, 0x1b}, {&(0x7f0000000980)=""/79, 0x4f}, {&(0x7f0000000a00)=""/152, 0x98}, {&(0x7f0000000ac0)=""/131, 0x83}], 0x4, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x20021) rt_tgsigqueueinfo(r9, r1, 0x16, &(0x7f0000000c80)={0x31, 0x7ff, 0x4}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000d00)=0x0) pidfd_open(r13, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002300)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002400)=0xe8) recvmmsg$unix(r5, &(0x7f000000a680)=[{{&(0x7f0000002440), 0x6e, &(0x7f0000002840)=[{&(0x7f00000024c0)=""/30, 0x1e}, {&(0x7f0000002500)=""/244, 0xf4}, {&(0x7f0000002600)=""/36, 0x24}, {&(0x7f0000002640)=""/158, 0x9e}, {&(0x7f0000002700)=""/129, 0x81}, {&(0x7f00000027c0)=""/45, 0x2d}, {&(0x7f0000002800)=""/48, 0x30}], 0x7, &(0x7f00000028c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000002940)=@abs, 0x6e, &(0x7f0000002c00)=[{&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/29, 0x1d}, {&(0x7f0000002ac0)=""/142, 0x8e}, {&(0x7f0000002b80)=""/102, 0x66}], 0x4, &(0x7f0000002c40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000002d40), 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002dc0)=""/73, 0x49}], 0x1, &(0x7f0000002e80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000004140)=[{&(0x7f0000002f40)=""/7, 0x7}, {&(0x7f0000002f80)=""/148, 0x94}, {&(0x7f0000003040)}, {&(0x7f0000003080)=""/154, 0x9a}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x5, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004280)=""/230, 0xe6}, {&(0x7f0000004380)=""/239, 0xef}, {&(0x7f0000004480)=""/155, 0x9b}, {&(0x7f0000004540)=""/209, 0xd1}, {&(0x7f0000004640)=""/246, 0xf6}, {&(0x7f0000004740)=""/142, 0x8e}, {&(0x7f0000004800)=""/162, 0xa2}, {&(0x7f00000048c0)=""/218, 0xda}, {&(0x7f00000049c0)=""/175, 0xaf}, {&(0x7f0000004a80)=""/99, 0x63}], 0xa, &(0x7f0000004bc0)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{0x0, 0x0, &(0x7f0000008fc0)=[{&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/80, 0x50}, {&(0x7f0000007cc0)=""/151, 0x97}, {&(0x7f0000007d80)=""/231, 0xe7}, {&(0x7f0000007e80)=""/107, 0x6b}, {&(0x7f0000007f00)=""/4096, 0x1000}, {&(0x7f0000008f00)=""/168, 0xa8}], 0x9, &(0x7f0000009080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000009140)=@abs, 0x6e, &(0x7f000000a500)=[{&(0x7f00000091c0)=""/9, 0x9}, {&(0x7f0000009200)=""/211, 0xd3}, {&(0x7f0000009300)=""/15, 0xf}, {&(0x7f0000009340)=""/164, 0xa4}, {&(0x7f0000009400)=""/4096, 0x1000}, {&(0x7f000000a400)=""/19, 0x13}, {&(0x7f000000a440)=""/151, 0x97}], 0x7, &(0x7f000000a580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}], 0x7, 0x102, &(0x7f000000a840)={0x0, 0x989680}) recvmmsg$unix(r2, &(0x7f000000e080)=[{{&(0x7f000000c600), 0x6e, &(0x7f000000d840)=[{&(0x7f000000c680)=""/4096, 0x1000}, {&(0x7f000000d680)=""/97, 0x61}, {&(0x7f000000d700)=""/91, 0x5b}, {&(0x7f000000d780)=""/111, 0x6f}, {&(0x7f000000d800)=""/43, 0x2b}], 0x5, &(0x7f000000d8c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f000000df00)=[{&(0x7f000000d900)=""/146, 0x92}, {&(0x7f000000d9c0)=""/200, 0xc8}, {&(0x7f000000dac0)=""/191, 0xbf}, {&(0x7f000000db80)=""/137, 0x89}, {&(0x7f000000dc40)=""/118, 0x76}, {&(0x7f000000dcc0)=""/127, 0x7f}, {&(0x7f000000dd40)=""/97, 0x61}, {&(0x7f000000ddc0)=""/29, 0x1d}, {&(0x7f000000de00)=""/233, 0xe9}], 0x9, &(0x7f000000dfc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}], 0x2, 0x1, &(0x7f000000e100)={0x77359400}) r17 = fork() r18 = openat$ptp0(0xffffffffffffff9c, &(0x7f000000e140), 0x40000, 0x0) r19 = getuid() getgroups(0x2, &(0x7f000000fbc0)=[r11, r11]) r21 = geteuid() r22 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$netlink(r6, &(0x7f000000fd00)={0x0, 0x0, &(0x7f000000fb00)=[{&(0x7f0000000d40)={0x1e0, 0x1e, 0x400, 0x70bd25, 0x25dfdbfb, "", [@nested={0x18, 0x5b, 0x0, 0x1, [@typed={0x14, 0x90, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, @generic="674f6eb69bf746f83528a47990db95b5a6", @nested={0x153, 0x22, 0x0, 0x1, [@typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@private2}, @typed={0x4, 0x21}, @generic="20a5f813d601962fb8c3139bc924a4d2cef1a749df999978b28301435f786bd147b3e3429670b54cb3d5eee61faf9909741018490e6ca773838640eb07164185dafd3f4edc286470269c1b4cc133f467656ab65c660d380f28052ddc9f0e9d05353ac990d3843d619cce8ae2005a96e419696838fe07480071b11af41106f291a1627380bce733e707be3ff230b31f1134c675d66ab03dcc13afcc117427f119e7613a232774724d39e19b7ec36ab0ccb3b6e4551c0658c8ad5bf04cc46c026a7ba36e267d085784b8952a3748f47747041baf144739", @generic="d946d2164384787634fc62f9e4bf9b266b3caa20b7d28ed821f5ca29d3f33642a3bb44492d56df87ba7f67cf2fb1dba8f0e5bfbcaff02f3f2e8a7ea7fee4a53fab2d4c626200e42b80317620c061da436fed9c511aebc51b532ed6f638cdd96bac"]}, @generic="d3135ae5a3d3b83a0ea939bbd520c0deb8c2f1b80e719e01a57c21d16e40b6eeab1631431a60c46eab5325cca3d4d6c974103cf4264954fe70fbc43a35d4d884695662174919c78a507911", @typed={0x8, 0x60, 0x0, 0x0, @uid=r10}]}, 0x1e0}, {&(0x7f0000000f40)={0x12f4, 0x23, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x72, 0x0, 0x0, @fd=r12}, @generic="4dd0ab7cd6d0b907e402f577376f213d2b460ee9f32e49296115853f5208e532af9c88439470a482e8046ee4cdfa5efc8dafbea0e57bf937aab6640032cf2dd37e54adba58342e734be8753764b323218ec03bf451b12abae76c592d926e2002405c4ec9af4f5ac8dbd2f9c0233014d38f76cea689c7eea12acf", @nested={0x125f, 0xb, 0x0, 0x1, [@generic="1af7e083b0d6c8b9a4a157c5b918eaf6121384df526011ddb4d876f2ad9784450fa61d7c5752d264db9607d45ee2e4e9cedd4d9581a07184f18d4a11916418c98613646db8f0e326582740ee832d074e5b0666accf2b78379fcd9e5c4a504399e6b7abffe0bafe94eac5317f101e1b3e19d7ea02d2b72b6002d3306ae8bc38c598fa6cec742f73ccaf62558eeb6f0684d81818c96b4ea21f5f093ef6dafb68563b", @typed={0x8, 0x5d, 0x0, 0x0, @uid=r10}, @generic="00b6c43a0baeedaae7fca12559d327b0d8855836ead7f2a029a5bb4f03244cacec5d51ef9981c668f5af335da055908b52e09e66c78b74d0072d56b4f3ef8b4d04080ad11a8aebd3f44480b1890664c0888ad2925387f0947f9249370f0d2f7ec69e49e003f2067a4df7f73e0411c880d23e8e1ce6e049e89f30d4c270ab2e480a32b501b4f31abea6901ab160ef6743453d2c9cf44a4d3a398a64cc275e70fe54c45acdbc0f549c480449b27cde1246d8fc0e79f28116f3176faf2bbc3cd4e047e8e8352c444b54f0179e404165e90044278d24a97b9b01c64f08720ef371232ae501c937d405d6a584", @typed={0x4, 0x32}, @typed={0x8, 0x3f, 0x0, 0x0, @u32=0xa000}, @generic="bf6f9202326e9313b286a1d310b8a32a255503b3c0a8aba80da8b0c73b936ee917a35fd98db0109157c4b89df25e75be027c26aa5cfb1852ef31c598c1e9e94a92b8c871ff05e50a9ffbe5b2bcd5919307df804dacbc1e07ca7bbf6f74c1529f545f85d555a431353463506c977fe983129bdce6962fa4b17a02ce8294db421c9aa884a83dba095fd060a1ae5148403a2fa0cdcccc1aee54316be87dfd262aa2f61c2086d4fa4baf5b882904ddf0effab173002789055b03bd8d2c83", @generic="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"]}]}, 0x12f4}, {&(0x7f0000002240)={0xa8, 0xb667, 0x4, 0x70bd25, 0x25dfdbfd, "", [@generic="eb1b5658c439360ea39299423015f4625ef8b91fa126e8ac8ebe100fef3be78598c26b213afd0b40370bcb283718e0a481a8bc2467871f53a8158e2d4c86", @generic="f5a8eca43d17a4bb47ee88ae6f78cf554ad9096ca071c73ac5db92ccc6f77f7f08fe49918f3c375819a3fd36a0f7f3661a71008c88a1d3fe8c0277fc9cb20e9dd350390169595174dcee792112437b2989d296e92b7a6b53ee48"]}, 0xa8}, {&(0x7f000000a880)={0x1540, 0x16, 0x8, 0x70bd27, 0x25dfdbff, "", [@generic="02f611234666cea650f5c06aadb1509bd276aaf0de26d611ee0f0f9bef08afeb18615b27b30e9ecba4fb2a7caea0754f7570f6afc80bed44194749b90d935776da12b966811e033c391d609ee20de2b8ab3eed3bf7084a1830ac6011a00d9920cdec8d99c6656be558f697f203c48cd31954b1b4a152855e716f50ff04fce542d7f87d4210ed16835ae1d26748df2e7b5c283674d4e712520f00cee71cdcc8f768cde21a17f6788de72276ab3f2e7d4bc8ea211f66c7656bebb39517865fe3d5fed05a06c2d0bbf9dc70e1460d9fb5d429391c3d93b81972320c14f8cccbe126c1e8e2bec5f5b8e504b1b0191732d1ab04a0f713e12d5c81", @typed={0x8, 0x31, 0x0, 0x0, @uid=r10}, @nested={0x11ad, 0x30, 0x0, 0x1, [@typed={0xd, 0x39, 0x0, 0x0, @str='net/unix\x00'}, @typed={0x8, 0x46, 0x0, 0x0, @uid=r14}, @generic="5907e3a04c3feb0a931069b65bd38945d043ff59bdb2907a8e6135fd4092ecb06fb8865fd655755f6e94435629f54a48729e7783d3299efbbc16630207f7996959d43cc881e9d3ebccf66f0062166400a6384cf033353a6622902a40d68c450e727ab61ff90c5c304113d1161ab4cfce0569503d6c86af70bae1d2e89f68f7f4cc2252871beede75dcae7ef42281fbc48a5c9bcd025b16ca76333ca5beb049b1d040ba538f9639b838089ffe25857679eadff3c59e71fc20761bdf77ed10a8ea505e5f93eb3f1612a28e00bca26d31a119f4936c88b745b1818a6b3376ee1b06834519da7b71d5c471a795572ade8373f1d445696098b711109d6ff7dee1aaf71fddff10d770d6636747e15df5383d40975e08dca243510e50fadf0f065094f4f282939a2c335c8159b43746eb4fa2879f7767717738b09c127c330ffb2520c7f61214c6f9441f4ec3c704a81c4f415277ed2bb3a293a23a6cebf9ab39807602e3b31b059b7223755e2bda437083ec57af8014d6ece699f5f6a77eb76e114cc2d2c9f52457c13863110c66305a0fb9f6f8c908945f146c2185c9c4024f0453630d698a172a2a918b9e5e468fb4be7e31cdac09b1bb5d7854cf2e812ce647fc21b9185c3e8d88931b863d804b62a0a6bf70af423591bb9a1cd47249f998124e77afb9aa6796c2d483443aa4dd65830314d24e263f9b64539389665f7b5cdc8e9c8a24a5f06e018fcaf23ef9f06491daf0b4b5929f2ef5ac4af2235cc5ecc353a5d18dea236f45270829496f64d1bb5ffd1e53dcf12c747b79441af6eb4ff2ee8884c1b1d3df5f250e17ea19e3ee24140b1c82832e8ce01e639e74381976dbc89a5a5a8d78f38d9e364ad6a1547ec2c54746e20dd8b82becb2d793281bd55c335c1035dfea2b6245078a39fea8acb859be61494dc94df5bdf47a750f6d27f37812ca3591897e32003917f5ca2619b305fa9b5a59be4c6490b31bc99e1c1bfacdf1ac84cc02bd188dba68a1449be1b516028b0956c9c53df94dfd582620b4599472e2c2375d24703176ca53676c7b94d6d8d44b86acc2ac8d4bb681df628eaf34d3548ca2b6d5d41c8b9c29658401d255797b7de943626a2106e5d2b6e7010c7b2a4e14487edf44074ed9f2dffe331e656c9964fa73dbb4f7a993947ce553edc1e243382d58630239ec21da7220c9d266e05cc92b126c967136ab86e2f7c5991c34e81c925a9f634386ab7fd22d52b41b60f8623630bb449cee302ae6a8a513b7b8cad97d390c14ad46670fda136b77e4d3d377a75722dcfe5884bd48f9cecd8050d17610470d6d4480bb7f1d2bbc6846ef00f6e8331d216d6d2411a003a690b6e9adb75ff53070daefdff60c0e9f08517c71c05bb9e8570d8461e758b3ac2d78e8cc802ead8afda00a5a6489802f6d508d3cea5796729091b7408e55b671cef7e3415e62b1d754372ca9fd1094210ce102805e3e5e144e29ecba1d554bccfef40f92d8bc77ccf586a844661e1888a8ccecda9049da3a7961dcc123ec77118195142543cc9036af373ce33872e268570294316a77c8bdb696c3538055cffd576ff00401ba9a13fb616475a57746889f89d1e97bbbc14f4bad36a90745bff1a559ecede386a676e24dc5389f8eb8630510d60ca6cbaaae878ef1615dfa29065aff6895844b87b648ea15429da0371ee3d89cd354a49c272bd0e2f5f49894068502a04a8d6edbc0bb57b843c6651fc66cd8fccbbb9017211d22b2820711e26bd36561b250ab861b2e5f98be5f8f056c06ebd9321a497ba348f21b7f69d2b073a8801ac2cd74d5c972c9a8ac0ab56f6977c8933d9b1dae15670852f647192b8eeefe8d864c61fc76a109918effb93601e2007f19e8a181b4c54383016a87d2721d1aaeae11ee6e4a6bf02b2f288f670ce75a695facf08f3dc4fbeebdc29a00929d2b5721d3204d9dda4232ecb80556a252d1eb6eed451d04350147362b8c795204c9d7e532f99a06579a8628880578dd5712f350e857615a6d8ce05ab585e2a625e7540e39ff2eace773afcbd47ec4fc6c3a5c32c096b71d287e959c259566d03a17c1b866ae43ff6bb17b61c722eb4822e6fb0381bd29205caa88e22a6e0b327d25a2d649f49c2cce6489c15d1b7d5a4fa638d959a7cd631987e35507595ed2ec57bc50436157e8e7c8ae9a9d958f19ba988010aa0091f636dfeeb94c0e5cff1f60764b9d904e1ef057e7480256b934e06a6f4ee105495384266a78e7b266647acacd0047952c7f54d09de88aeab740c2aa569905a860fedc2230ba85de013603cb9cc8c25dc7e374f0a4ebcd57bc0d749fabb55f32349bc7c6fc504204d154966263c32b6411138bde45ad554414211ff0a4682f0d331467345ba915ff17fa726b38371c788d1191aa6f19cd98ee39a8ba19be8502bce542aac73021a37b1b6c5d3e5eed5aaab37f8cf33b146b1e05590c013c7427fe8fada15a83a6861491a20ed4de8927340c6d22e22871e2d21043543148a1f4a324bac0c5e7bc8722d75ab83bbd25e05e164d2fca81f63e7741ab892b11f4e08983b9c9bda333319c141c5ae30e7f86c14d4eef22b41f6bd4c9d81c2c32dbb4b16c41a2daef5ae5c18d99421cbff9682178b21ce4ca08ec1f6c4f54fde74ac3387472705007ba3b5e60c0dd6c240ddb71d2c885ce3b70f54878ff970937e670732fecc7e6ec05f9e5aa0b0225f8165ca8d6a45855fb097906b355167b4b64ad18d7570edfb03527b7313cce9fb6579d579e04936483397c0cfe54dccbe427acb5520d7f6732b4ce2a8b65ffdbecded29f972875967f357845ceed57cc2ca30b5fdfb5c6c31fc78ebe22cf31f133360e2d562934cae3891f636ba3955fbc35eb81a1984e7c97ae5388f8f897626b48d0a08a976a8b9a6580838e11b6ebfc54ddfe8694e3ccef165c0eb2586c4191bf38e0f434352a85c51e79befa175d64cca9a61df7d7d14c222b9e52ee7af2752678e080d0cb64370ad73f1033d21b7667c7cc3aff9672eb2366bf0cc40ca44049a1ac1f3c200aed9d495418f841ee17249fd2a8b2b63f1a49ccf468d876e2a6c8348f6486d310e943be2ec6157b5007fe60af2dfc0fd13cae6fdd807e2217c3e0902d6da8f4f7699aed687adb9367a55eb89c33c1354de9613ab310caf1a58e42ef8f2a42b16b358970db9f2a11b43b1f126e675d24c5d88407ccdc30501bf891b51eeabefb731863dbb0dd13739921416923948a84dedfe3a019d6d7dbcc7c35c3fd134c08674a2f9c8d30b21155e86d05b6e3345f9aad3de09cf0ec5014d957fe907d12881ee15a346268be5aa8b5b8bec88d968fb9d10bdaaf1ccdcef6e78c00b51440d9ff422ff53ce1a620c39469c99c9b4096b220be2caf99c96f8f4057c5dd196aca17692a9aa86a95ef1d9920d22466e8fac43d1f395e7073dc506d9de6ec2097d56a5e861e96cd8405a8be5b7aa1d10661c36bce044bc808313b4a6f20d9624ae1d9da29cedc2cd47c09618619059fddf8fcb1a4f84d295748b77580d08b64b88f71bedea9b3b2a7d4288cfeb61f7bf2299e702f6f1ae7a1500acb97c7e913c0b320ce518abb22f3ac9b7fa5aa8c75f99daba9401a0decacb229f0bf98082828ee08175cef9f6db3a3c0f428ea150a93b33a1b185a28f3308dfe33bb0d9cde58cbded02583ae8947b97db7e4b6de4643d5a7e66f19573199b08ddec4e614f1c2617242f06e4553b12d8b2cd20ea24e63bd71ae96b8ed3479098c0b640a543406cc3017a042bbc04fb46be31d554c72fd37b92dc6394d00d6d780ddd201c7599c137f895c99f75988d0401c164403e3f869218d8a25718547767ace363cfa719c6b98cd430e157f9a24a8a2113b5ad8f8bcccfc40e9daa03979bd5203333842c0e8e699faf911466a465fdc1453783d1af7aabb8bd3128c288a7bf1c18e1aa64f0212e12f5d352f63f157082b47f5e52291efcf3e2e0a3a440a6f7c10d218356af0074696a894e980135888a85bccc95e76d8695210ff6a5e583103e4b81558bcfee9c38bf4f95304e4c91d462974fa031ea462d8f25fded962b10f6d03a19c41b7ed0bc220f66aa433d2cf48e87b9f76a04156e209441c2f7ea9c0efd021ee56ca07a14a24e89f46cef1f9101bee8993a0796ef83c32a811648dc3e2aed35efb1c18146228a10b5a7f8c399c9a8e5de955e48b640cb5c5287eb8cd1dcc5944bcf7ac5183c60718a50a0ae498d2d83b084f8b56faf2a7deee2a65ff68ef55c5a30f26f797e9546f8f5712de252899213c842606d259698422bab4fdc200731012855631da21a19691d048d66b625f2107126ee1e67b253e619e3cc72804a93fc6fc6b199d1a5bdfb64e6cf6951572f62e67a1ac3ee4d1ec313788d95834c08559cf34b71305c3a73e87e430b9033307815a6e1833a6db9ba30eb060e52f3d34ad23edf6ed9314528a75e256b9fa799a3aed612d26cf0da21dce2391685110a38e7eb79e458277f7bff072d2ab05dab4a290e61ffc7317182d4502ac07adf9475471719ff1a6c57a618e1c7279c0f41734a202882db9593bbce85e511fb08c51be5c98d5f9a96066f2b3aa8bdbbf1bbc012ea5420970fb802131166fefec06de0739662c98b6b3f7935a0e8355b56253fc5c3dec30e5ea2a461035e4dfec823535bc0e839fcab2f15563d7ca42c6e36b793413e1564ba6e80c0c9f7e1366d4fc8c9fe0b1effbfac06209414e0383dda1fc93f9ac0277bb945873a16f29ce5832df15009ca5502a3c3291149c2cd171da7d038abf8b2592eb31b979a5bed4aa830a943c9e7568d63e8dfb17dca8da155fc69df22b24f7cd585dfaf1f329d22fe48a4133f8d6bab88db67656cced341a6e1966e80aae44ecd650f0f3578ac05d96b38b547113f6c71cfdf66249d67ca7fc65f8d4499151859fdd129d89751a5d36cf22aec4a92424fe6e8eb8a6399a4f02f100b27bde3ec58fe59c739a5bfdae718608cff067f210424f122b278ade759a7f81a75e68ca5ec45b211df03129145d7015709f15d2f045aad349d17e6e4a6b8b1a47728f548fda6f0d30f4979b0aa063258596a85d634cf217f13851eba1dc4b17f6dba397dae9ebc709a93d594980b1228a919556e74aec6b51c698c2f095b7051bd3f50ed44df6e68ed69da0e28360d43465e12cbc23bc7990e5081ef5b196787522199ba637ddc9c240e1511adb5c32b6904680d784a7c9f086099bc85d4b2ced72dca7a7eac53f4faf01adba733e4d1efc1071eb2a5e3520ad5abec8dff122a48718ef916a2aae57487913b0542053efc1dda5a31014bf695783efb597233150d494b6c742cd922020f84a3ddd81a99ef8fd56368580586e1ea035b251026d27cb647f0b3d8751bf32d48425ca0bf02098052e44c053789397b126404800739e9e596e0dad2d082568810abf09c823ef411bf0bb828d1a980bb4b2570bce09688f06a3de857e0986e12458c9a915b2448e91568f6d44f94b5e5ea0ac46ddee0fbb7680812d5b214f30b31af82551c589ba9ea80029b0ceb1d09c800c5bb773b58bb08714c8305cf8a34bdc1b8251772a651e145c09411e17c5c3bef2166f55dfb908011530f74839195561cda7724cc993c207e3da7bd9dc7b8172883777c90da922a25d1de4d7dbdf810442d3732dc01af0ee2e1e65418aff238e7377f2137e13b9aafe010a05b39329b2d340d85729268f4d437db8245f0d5412b857446ab34c3ce92d867673aff9dffecc65dc57df3bc12b9c0934e99b95ae7b818bc3e03ab1ea8ace22d3f001", @typed={0x8, 0x11, 0x0, 0x0, @pid=r15}, @typed={0xd0, 0x95, 0x0, 0x0, @binary="fd89c13a0d5c05a7a840af8f5aa7729b25b56700f98d205429bab4274b3c6a5e508d546d7f57dc0595e565fe394a5616db9eb16e6322f99ba3c9bbfd90faece7939b14f234260d74d95e064da62fda5409cbb0108acfec78fbc4b2ef79e9cc1101c79a52116602b9a15896ce19ded6e4248c6642401ca927f5cc531d9248b55cf5911da722eb7ac2ebd46a484a3648bd67a2bf04a872da4cfa27bead5cc137df76eaa7f6768f1708bf19f9074f764e6eee11a06729ffee452a4453da248961acc5a9c026ee0414e11dfc9a83"}, @generic="10b2e29a8354d24347febfb20c89661b46f7639777a30efa7b50ec489bcfe55871fc08418c55a31cd7c3b45dc65bc2558fa5e894cf7236cca77ed76be212194107795f6c6a5aba6197f4f90df4af85523cdd73a8860052f620917f2a772c8aec9689571aed8b81167028de74fb40a1a9c0845f642baba900d926acc841af66011750d8e4851046e70f10c844fe5a35886cce123fc3f5db20a2c68e73ba4e28e7f532fb4177c15493a0c08c2b8b2fd53f77", @typed={0x8, 0x63, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x270, 0x74, 0x0, 0x1, [@generic="13f6e56cbb47f21b973feb661f20f34af287180bd8a6f67880934ea2444b67ec5972b2f2540d5369e88cd40bfe719b12aa5b70fdd6f127138148118bf4fb22628bd1bc92139eb8c82b53aaeea1e2682c35dd6c1f7a751ac4d2c73a3c2251670b64592489acdd920eec816b58225aecf1fb5aa07551fe6547eb1445a171b049504ac58132cd256941583c5761d1b2d898ddf77495b13ea830b4a8125e22a27f20b24d15892f96ea51b74fdb808b52ce3b8ca2c1a7e824134f811be22f943f39273c24adde8b2e51f67669b73be023109c89655c3394edb08f48ee02f8d20adb7c547489d8460da6b991", @generic="4166ce86aeda189dc63cfb55f079a9580800dfd7adf14559899378c7bffddabcd658239cfa9ec6d2e4b70ba50b1029b77720e88d9c03ee1ac57afe8c479a71248669d8cd2e998e5c1949d9a6877ad48a67f402b9b9cd47eabfc2c5915bcc7e59495c9ee267344497de0ec577768814e1cd17cd1023ac6c83283a8f14cb223d88aa106307738e5813cfd721e6e8100acd04e804ad18e95eb5566efaffca574a9e2d7f615a032d5f04879f68b03f17ee63ea38cd1e90408eeb38c0382381a0f0ad2e07fbf11cbb8fa1dfd2b3c1146cada1dc4ea85de07537911a1ff0bace5886c442ad", @generic="9b911739468fe8ea7077abea65754c7afc0de233e7e3d020c7197a245cf67105ab8f7763c72317e2704e0622e3108e0a0d3f43496f3cd57c9c41eb086e01f62886d5cb6acf7a87d78842d8170ce18f6b0cdd89c7c0d7ae6c9984e306a008ddc0984566dc1a0e9f4dd3c5fc545ba94fc3d2c4278eb33cc256f39a41cd2baebfd805e200047f331c3c3d4fceb13545b1d94ca1ffded1295cb661ee3402c161bf983b"]}, @generic="a81ac482d412fcbc7a2580ad2022410a"]}, 0x1540}, {&(0x7f000000bdc0)={0x3a8, 0x40, 0x4, 0x70bd29, 0x25dfdbfe, "", [@nested={0x395, 0x68, 0x0, 0x1, [@typed={0x99, 0x74, 0x0, 0x0, @binary="135f4a40453c7e71e09f4380c4cffcc93fa3b881ea888f7f67dccf13faf8748cfecb0523ce5e3ca387e72541d1495dc3fe5244ef92bf20dc17987832263b1ca47ca9bf1b35be0e4e19db67bdf1da59f11e9d31cbb528675cbfbdf05fccd52a41953d1ad56561f9bbc6f1f18fc322fb27a96af5c73f7276774f1f9d6f9256ede11d5c5249708c7383d49f7958b6076322e2572adb70"}, @typed={0x7, 0x2e, 0x0, 0x0, @str='$$\x00'}, @typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="28abfaaa193e4bebacdf2b5608819af7fac9c884474683fd4159b37c5073a6f76b0fde48c6342c9b3933482170579e8168b7de1c19cbd3a7126488b068818843f067512d29448824619d86eea3531413a058c8b04d4ec9b80076578d173641f78a7f313319b22877d6e602f8642756fea454c7ff14a4bc812be28f93d2dacb8059ff993969e05443179598644ebc1491c2102e48145fce28024fff12685dd04858178e1677240f83aa8236d8acec9ea789a3b062683aae887073236702a973", @typed={0xe8, 0x16, 0x0, 0x0, @binary="522208e1c1d354979bb610c85fd9ea74b1ec656a1fbafaa15e86c97deb541143a32be286e9c93c0e041d7b5cee113209653c4c2d29e6468e98e3cef1c41f065dc70e9709ed3398cdc8f8ce701693a795fca3fe1a300f4d33bd20bb1f8814aeac0131b95f5077252a884c1b9795e661e0eb0d95c26f366faac56e400a4dcd9409d2fcc468adaba7f6000f6bf2ab189a211d17ac6e50743754aaca84cc568d69b2af7fdf734bdcbf7906c70c16584d7958c312c2b8d7cb96673858b105a4ea10e62edd8cf3dc3c1e0564eb54167ddee95677e0d9a98b3b86716153af0de45b9767a50780fc"}, @typed={0x7a, 0x42, 0x0, 0x0, @binary="875aa70b29422e70c9f233b1987186c3b712fac2ca4f71f3c0a30df2055b2e8e123d3da0d0226e73027401a2b9cb0911e2b81a928717ba5f4fe596531696a681be0047e8e2840200f6ad3e7fea38db745a038c9fa05d95ae36526147b20023b91a58079661b76d6d425185787ab589ec277e6ea59499"}, @generic="cac1b108b25018cce5f46c1da26315bdbcbb32203bacb4482620e6e0334e5971a2b7e30796831be76dd452f1ab29aa3d97c57a4c731f2d08476f011d2f11cb4f54cfc2662ccf521a4247ce584f8d4143f387aca1e4821a5658344d4554717cd84bfc746edf450d7c202d86569214989ea14087dd65842dbe9edcde3a12a0fdd69c5b0dbf321eb73de877cfe068005439e66f81846fec81fd0ace96f670dd97f033c45315568aedc542234f0a2c2a8361351df1c7f260fa523192329dbb16d3cfcabb"]}]}, 0x3a8}, {&(0x7f000000c180)={0x18, 0x40, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x2b, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f000000c1c0)={0x414, 0x37, 0x800, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x39e, 0x40, 0x0, 0x1, [@generic="f98a99ff5127f0c5206e6d69d69a8eb4b9c9af24127878ff7ff29e9f714e803a9c4bbf1b403ee42cc11d4a8e503d567b2d21d84f9adffe01d1f4208c20ca3f6dcf1b73e72227a4d472b936a7f250c603f9bb855fbe496d54ce703347f3b823162d96c284c0b139c25e9e89d4d5a1f5f387a8bfdef78b404e0b8d9ea66a93fc627e96ed7f58a1b33f32944727c44d937106efa77581810019f331a24a6629e347883a5f43a7624b8c94d1a09ceb35d8a2f3854cc8fa2e663261228a203c023a8a1416e98736a2405937a03701761628bedcf1a69611805e8e1e6211d61f774e6bee66a9a2de427328246584009ceafd596c5498", @generic="296c00492f6d242541599447c3c0cb22f37a8f22dd32211c660bf3ef37d77e3c5fcc3a7b71f90976f82463ef1c106cc4799cb9994aa636d305eda8df9c4594bbf36d19e89cb933e4d7addb2642e11265a0af098344395805bfac8b727e89a5dfe3d6f5ae66ebf01970ac", @typed={0x52, 0x31, 0x0, 0x0, @binary="2e608d7607d9c06dc25877b30ed2beb7dd1d11f610b7ba8a2e4c5a02b5375df1c0addbcbbacd232ec24c285fe01717617e1c81e1b75b60234ecd7e7488d277afc686566a9e1b4ff8e248a3d269f9"}, @generic="dc06264a9f968a74f19340415e2479096b7c163dc11d12c2dea68cb9fe80e5beb44dcf3d864445b2a374edff9b619b9d751b902d04145f64f017c67f52cd7c2ff6286b6b4e7725447624954458ff0570a10a0ecd65a2e30b58e98dcb19b1888fbf564e1fc486970bcc16d81ef802719e2af8db5828665bcce37b95658121cd571125e94da3f6a95ae46b7a3ae2d21acf8a059e4f3ee673058cf4bd7e1b61f9b8362471d0b195a5044563173c857fce297693511d5749", @generic="fb04669daf9b29c1c7f500aba68539d159600ef533983e18e906546a2c4d2bf7d5c37ebc001babe62eb5465666219b1917bf0ab244207b9d3cbb1f6dbb214de5bb19", @generic="9d840061a010a91b0b0171f3ce2b6f507d995f9ce41ed5dfe59501903aabd55a87f7a058fc6fdf745c445726ce500692f2ebae5bc350bf875d38e346be53297fa923d7d55e37904fa0f33690b3b1b52a6f70b543f1659ab5aa86660044d147938a19868b92456fa6fb1bab90ea03e2416f658165ec60a02215b56eddecf795476e5f04d49bba9a9c8f8032677c314f7f7b39aca9a496b7cd63aaa413d89e60232cae174dc56972316102276a27df9a826deda86efcf00c1062df80b75c20b37ea3311892a3bde2d0e61a1b8da13b3aa39c43085e0c89bc9f149e216d1293f3cce174655aca18ba0bdb", @typed={0x8, 0x5a, 0x0, 0x0, @fd=r4}]}, @nested={0x62, 0x3c, 0x0, 0x1, [@generic="48cbf55fa45ec0cf6268", @typed={0x54, 0x11, 0x0, 0x0, @binary="1a26126a30e29bcc5f82fb59b02641c5c387bebc08d43d5b6e874c6d8873a9470f7f111d3dfce50a5af585da7fe9483f27cd408034220aed8c5e0e3cc7e14c76db8d90fc24299b1aa742a2f6c19df696"}]}]}, 0x414}, {&(0x7f000000e180)={0x18e8, 0x3a, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x155, 0x15, 0x0, 0x1, [@generic="71621715f30edd12dace3a58309d6594cdb9261a2b0b563db9ecb435409022122c43f78dc077a31b2ef558d55523241cce2af4eacc233e9dc996b0f2235c07fbad68f2acb08065faf80a9ca8f5660d9c6b7a03aa08fe2d10684b6dba2a7e7d34e4cb8e3468f0cc3f837a61bd882ef14c6797f9c573d7e1f04e79b740a8f7661f216c53c17a08ed5aa073343ea0dee1bf5f77576f913eb85bda7190dd3efc745b0c6f7b0ade25dda3ee551a793a918d", @typed={0x8, 0x2a, 0x0, 0x0, @pid=r16}, @typed={0x4, 0x78}, @typed={0xc, 0x20, 0x0, 0x0, @u64=0x800}, @generic="0ce24f6b9c918420a3c5af8569b2becf3112e242a3d740a7560d89647ee3109f0be33a081992bbb3b93f6d1c39603037d2734d55adeb6bdd52c77f417953abbf3ad6827007d12265fa3ab7a744bdfc0bdc1af27b4b94a9288078dc7d191d8c7b0e86c8316cc05524ba416f299c1a0f0b1680ad61baa91b797127d5311863f4ed6e58ca9c5d8391abb801"]}, @nested={0x19d, 0xa, 0x0, 0x1, [@generic="7841a0982ba609c3a967004fa547b15c0f6d6492527d868bae50abc823bf7e00d650c9b09cfd222e87dcf7d8ef20fbbdfe87bf9ef7e72813f46e8986ef4b93e386194cc7117adbc46e58e663dbbbb34042e37ad4d2537d1f1db50260611e14b8219fce0c39e1332194c03cdf82233ae434a4fb13b74584e5e969a99c8075ffb4a5657e7e6a3255c818e0e10e5249a2bf6c00974190bdded96313d86dad6075dad46a797277191ceb08b3", @typed={0xd, 0x86, 0x0, 0x0, @str='net/unix\x00'}, @typed={0x8, 0xe, 0x0, 0x0, @pid=r1}, @typed={0x8, 0xc, 0x0, 0x0, @fd=r8}, @generic="28644a6e56ac825b79d0ab2bdeef8de607a690c6fd57e66e4f2be1f88da9ea29a47d7567914c2836f3fd5465f772f088b66cf34a8ef2cb193e014946e10f05be08cba1ac1dee2cef1768ed4d1f24302ef90bb476a7548a523da7c26e84dcff06feeceb55fe29da894cd852dd018ad9f4731afd75d7fda578977c3db7a0c41ca40e3aa4535c8efe7fd37235b280199e6da6c4ca678ed3f9e0c3abe53cb29331a3af85959ffd3170446d94f070abf03d2ed8803955ed6ca342a072b4da504bb7fef63d1ca950a50898f1e503d800ebc8"]}, @nested={0x2a7, 0x3d, 0x0, 0x1, [@typed={0x6, 0x84, 0x0, 0x0, @str='$\x00'}, @typed={0x8, 0x4c, 0x0, 0x0, @pid=r17}, @typed={0x8, 0x35, 0x0, 0x0, @fd}, @generic="55cfc62558164acce0ae86e80919a9162045d19be8cab00fe5635c24b9258e580451e578a0f9a09a700192ea0d681a6ed9a00633b6063634c0ff78f53dc72cfa426fc4c9a7f63b9da155cf3ccdd99b42f9ab07441ff11687b7088f9c482fbc659635b969a5ac1ded846db4ba95a07d076821fe7d8d5de77678b47c9f37a5da15892d231dfdd63f989f44f78e7a038cf528689fa2be2bd38eeea137443497e4598339dc1e7660f68420b4f1cc0167674868b1f95818b50bfef840d9b7f07ba42328b6a6e863391f0080db60156c76611782f7b5df00b8013a36dd83272123c8c20578ed10", @typed={0xfd, 0x88, 0x0, 0x0, @binary="79d185801f337066ae04203bd237fed28c858e2b2c42227097ba7a0ff3fbe8a3cf5e83a49d182ef8a0c0367dcd9f9b4b2e307277300b6afc69c96b370a9aac2014d39035fbe73bb2b49d2befcd217eb1868f1b3472bf32065d2449e74cea4a8873131bf0a8978421a548e6953924bf0a91248c00d1c8dc3f2b347df72e9458f35994891f60179ca6a3f061ff48876c97456a6b445e9c62a57f445529bd25d1c92cf21a703d21066e92aaf96e35cf8edf32d02a0e279a2bd98ddb8d8c435d716da55c8bb91f0139ebf73ab267a4ff0ce0dfe4eeb0f8ddd1b00d33e52c147e7923f69aeb59697dd78da745a5c7a4406f42da2dddf19294e9a4ea"}, @generic="0c309a685dbc0886dbef7822cd75557e0399eb855fd06aeb6f5ceb20c98b774097c37288662c180adb31dd1ab690d75b4c97737fb8829e6bd7d8cccea2ff0cbf29ce96ab3aae494fae0f7334dbc6ae4b64c5b3e4715bbed6d3d2582ed230c1d4a02cd84eb0f66c7c1815f3a5cdb6d3cea0573a397407f26364d02c30f0afe33bdf5062c074ca81d8c1a38859361cbced5c453f", @typed={0x4, 0x4f}, @typed={0x8, 0x60, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x50, 0x0, 0x0, @ipv4=@multicast2}]}, @nested={0x126, 0x1e, 0x0, 0x1, [@typed={0x69, 0x16, 0x0, 0x0, @binary="3defbe59acf5470721067502dd617b0ee0534a6589d31cd2ef93035119b8e92fa91576d19fd320cb303598ab7acf9b1d6523d8462101a7ba09ac16460cb8dfbdb38da790e1442334dd9de6b493449e14dc69e3b035a311452f9a684e6a5bec9f4b188ab691"}, @typed={0x8, 0x2b, 0x0, 0x0, @uid=r10}, @generic="c2845b60479787fb1db787a7c4354a3404a5cc2484d8f393000a2f946125ba037af218dc13d2900398c89f769dfedaded78c36eb042506a9fe8f4a2e6a0fc2d9f07f357e428b0fc063d1c8dd0230d574081153b467aad326a88fe5157bd5538010e17c9b2d47efdf867d3b72942755e16459ec9a64f0aaf721eb06dba2ac163ae512dc7d4d175f14a66a13f31c9d2d7e264802e493aebaab3ecf74b94ce06d22c0187186d28f", @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@local}]}, @nested={0x20d, 0xe, 0x0, 0x1, [@typed={0xc, 0x89, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x8f, 0x0, 0x0, @fd=r18}, @generic="3ee5145a28c25e287f184359d4ff5e0b1963cb0b3650c0ba547072368a41b0bba9", @generic="3b8070f9bc1f784ac757d4ae203092fcf30df1ed46936f24eb0e117d936175f70ec4d1f4a8a90a4e74fd00bafd883acfe48db5bfeb86121c2da2b61546d0c6e72786bfd9a6576a648541542403767c5d94b121ecbd96594bdbcace61c9e957bd516b90219aa60426e62c056c8b0567eb9e21d5719631635770385baa579727fb0f8cca892913a1c4b9f1987e906d55e8", @generic="c94fa47a63b7f3b1b12ff26fcadddb0a089154d901e199a27c1f8834562c21ce2ba86944c9341ab238022b15d0b5f831d78a500a29b6bf5b2d1e521dcf31f300e9b234a723c2a4aabb22f26d7fedaa5fa27d25c7fd34df42dabc5c4b37326ee45fd03a22f0701b0c17ead71658b2c73205de884d101d3ed4f459bde1d874ebb5130a014f13b315c22f9bbf7bab86aa9fe57473855e012f5b64fd04e54d9ac320c5e46e71da1316b9a77d82e39a177b15b0dca20dbae162ecea19ec9ceb6b007953d9b187ffc6abfb589ef6", @generic="674125858635d0e9d9a5ad38551f43c276723a202af13291f6eedf5d0b3be62d2a3095d567f9405aa10ed0b368ebdb62ba60f032b9f8b7408f44188e71eaf116db1bab4fcce0edf7df48931688de0a2ece86012a7c5bb5a38db0dd623265b2a34380e3d1127c38e5d147315f4b2df96464"]}, @generic="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"]}, 0x18e8}, {&(0x7f000000fa80)={0x10, 0x36, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x10}, {&(0x7f000000fac0)={0x10, 0x28, 0x20, 0x70bd2c, 0x25dfdbfd}, 0x10}], 0xa, &(0x7f000000fc40)=[@cred={{0x1c, 0x1, 0x2, {r1, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r9, r21, r11}}}, @rights={{0x14, 0x1, 0x1, [r22]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0x90, 0x8000}, 0x800) 13:38:58 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$tcp_congestion(r0, &(0x7f0000000000)='cdg\x00', 0x4) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x101}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x28000001}, 0x4004) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000180)) r2 = inotify_init1(0x80000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x8, 0x5, 0x400, 0x4, 0x3689c000, 0x100000001, 0x2, 0x8, 0x6, 0x0, 0x7, 0x200, 0xfffffffffffffffa, 0x5}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000240)={0x4f4, 0x7fffffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000007940)={0x80000001, [{r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {r3}, {r3}, {r3}, {}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {}, {}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {r3}, {}, {r3}, {r3}], 0x7f, "286fdf2e004891"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000008940)={{r4, 0x3c, 0x0, 0x8, 0x2, 0x7, 0x3, 0x100400, 0x6, 0x1, 0x400, 0xffffffffffff0000, 0x4, 0x0, 0x1}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000008a00)={0x1, 0x4, 0x7, 0x5, 0x2, [{0xf43, 0xf4, 0x5, '\x00', 0x10c}, {0xffffffffffffffc0, 0x70b, 0x0, '\x00', 0x2080}]}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000008ac0)={0x87, @multicast1, 0x4e23, 0x4, 'fo\x00', 0x1, 0xf5ac, 0x77}, 0x2c) mq_notify(r0, &(0x7f0000008b00)={0x0, 0xa, 0x4}) r5 = syz_io_uring_setup(0x2e5e, &(0x7f0000008b40)={0x0, 0x8ce2, 0x4, 0x0, 0xc5, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000008bc0)=0x0, &(0x7f0000008c00)) syz_io_uring_setup(0x5a4f, &(0x7f0000008c40)={0x0, 0x8bc3, 0x0, 0x2, 0x56}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000008cc0), &(0x7f0000008d00)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000008d40)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x2007, @fd=r1, 0x81, 0x0, 0x0, 0x1, 0x0, {0x3}}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8, 0x810, r5, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000008e40)={&(0x7f0000008d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000008e00)={&(0x7f0000008dc0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xda46}]}, 0x24}, 0x1, 0x0, 0x0, 0x4014}, 0x4000) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x5430d945008094b7, r1, 0x8000000) syz_io_uring_submit(r8, 0x0, &(0x7f0000008e80)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x8}, 0x8) 13:38:58 executing program 7: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x5c, 0xffffff80, 0x3, "06eb57f4a3fbdfbb87662a34f8e6b2934a7ca1ee274de8b6dae7887d6945d4ef3a80853680626485b4177644d3d1d8bfadfea15b61ffba802e48182dcce2378be313422fbb98abd8cd8fb717b807c01ae7527efac99b7c0ea2cb7f15"}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x28000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0xe0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x101400, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), r1) r3 = syz_io_uring_complete(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffff21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80d1}, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x2, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000400)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000440)={{0x1, 0x1, 0x18, r3, {0x65a}}, './file0\x00'}) close_range(r1, r7, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r7, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xb}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4001) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x94, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x24004000}, 0x24044810) write$binfmt_aout(r7, &(0x7f0000000740)={{0xcc, 0x9, 0x3, 0x2ee, 0x18d, 0x2b5a, 0x15a, 0xb9bc}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb1e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001280)="a59d2fff874b014f1743ee293bdc7c04e1ea2a2d4a71ca0b1e3a877369015319f247de69b15d0c99c7df2cfef982f91293c790e4570c78605b6150f711f8343aace70a44d1b739ad690e5aeaea1d3ea6441def05d78b0b5993a59674ccbbb96672b15967f6bd6aac5a3f6ef039b280cdeaae0539b5a5b792e735a16e89bc859ae041a5f70f7e150b9032c4215ca199020a1ab95c095964", 0x97, r1}, 0x68) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40c0}, 0x88080) 13:38:58 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x0, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8810}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = dup2(r1, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r2) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffff81}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4008004}, 0x24044000) r3 = openat2(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x20}, 0x18) syz_io_uring_setup(0x29d8, &(0x7f0000000380)={0x0, 0xcd55, 0x8, 0x1, 0x2c9, 0x0, r3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) pread64(r1, &(0x7f0000000480)=""/4096, 0x1000, 0xffffffffffffff00) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480), 0x44000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000014c0)=[@mss={0x2, 0x3}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000001500)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x10, r5, 0x0) r6 = open_tree(r2, &(0x7f0000001540)='./file0\x00', 0x88101) syz_io_uring_setup(0x6c41, &(0x7f0000001580)={0x0, 0x68ae, 0x4, 0x2, 0x1fb, 0x0, r6}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001600), &(0x7f0000001640)) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x44000, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x34, r0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1800}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x24040011) r8 = accept4$packet(r1, 0x0, &(0x7f00000017c0), 0x180000) getsockname(r8, &(0x7f0000001800)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000001880)=0x80) 13:38:58 executing program 4: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000000)="fda217aac9d0f7cbbb6ad8ddaba2653d5ff886874caf9361841766e08ac5de80cfe4ee1db75a295c43f44646e9161bdd2b9af6876b157a9e4a105683c3") r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x94}, {0xffffffffffffffff, 0x40}, {r0, 0x4000}, {0xffffffffffffffff, 0x1000}], 0x5, 0x7) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000140)={{0x0, 0x200, 0x8001, 0x15457e12, 0x7, 0x2, 0x1, 0x9, 0x4, 0x8, 0xa9, 0x2, 0xffff, 0x6c7bdf51, 0x3}, 0x10, [0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) r3 = eventfd(0x1f) r4 = signalfd4(r3, &(0x7f0000000200)={[0x1f]}, 0x8, 0x800) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x91c00) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x18c, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xa76d}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8001}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x401}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4}, 0x840) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000600)=""/46, 0x2e}], 0x1, 0x3, 0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000680)={0x2008}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x3d}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000004}, 0x840) recvmmsg$unix(r4, &(0x7f0000002bc0)=[{{&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000840)=""/214, 0xd6}, {&(0x7f0000000940)=""/60, 0x3c}], 0x2, &(0x7f00000009c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/67, 0x43}, {&(0x7f0000000bc0)=""/114, 0x72}, {&(0x7f0000000c40)=""/106, 0x6a}, {&(0x7f0000000cc0)=""/39, 0x27}, {&(0x7f0000000d00)=""/116, 0x74}, {&(0x7f0000000d80)=""/2, 0x2}, {&(0x7f0000000dc0)=""/254, 0xfe}], 0x7, &(0x7f0000000f40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x140}}, {{&(0x7f0000001080), 0x6e, &(0x7f0000001180)=[{&(0x7f0000001100)=""/104, 0x68}], 0x1}}, {{&(0x7f00000011c0), 0x6e, &(0x7f0000001440)=[{&(0x7f0000001240)=""/242, 0xf2}, {&(0x7f0000001340)=""/199, 0xc7}], 0x2, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000014c0)=""/61, 0x3d}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f0000002540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/55, 0x37}], 0x1, &(0x7f0000002640)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/237, 0xed}, {&(0x7f00000028c0)=""/124, 0x7c}], 0x2, &(0x7f0000002980)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/189, 0xbd}, {&(0x7f0000002ac0)=""/117, 0x75}, {&(0x7f0000002b40)=""/2, 0x2}], 0x3}}], 0x8, 0x40002060, &(0x7f0000002dc0)) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r10, &(0x7f0000004c80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004c40)={&(0x7f0000002e40)={0x1dec, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x6}}}}, [@NL80211_PMSR_ATTR_PEERS={0xa5c, 0x5, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x94}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3470}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}]}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2d2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffe}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb97}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x35}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x101}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe292}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x73}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf67a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x9b1c24d240911b07}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}]}]}, {0x300, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x40}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x248, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc1a6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1094, 0x5, 0x0, 0x1, [{0x498, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x290, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x852}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x50c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x334, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x245714fd9932b3b7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x92}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x11b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x59b9ca83d82ea156}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbb3b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x13c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x71}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x51078d510212279}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x584, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x122}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x63}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x104}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfbc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2dc, 0x5, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x318}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x156}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10c}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa65}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe0c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}]}, 0x1dec}, 0x1, 0x0, 0x0, 0x8880}, 0x40010) mount_setattr(r7, &(0x7f0000004cc0)='\x00', 0x900, &(0x7f0000004d00)={0x1000f7, 0x0, 0x140000, {r8}}, 0x20) ioctl$F2FS_IOC_GET_PIN_FILE(r9, 0x8004f50e, &(0x7f0000004d40)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000004dc0)=0x1) [ 69.334880] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.337826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.339284] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.343350] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.346132] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.347559] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.352539] Bluetooth: hci0: HCI_REQ-0x0c1a [ 69.452654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.454345] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.456533] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.457585] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.459195] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.460870] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.462277] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.463345] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.469826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.473205] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.474540] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.476904] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.480362] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.482069] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.483092] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.485757] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.486990] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.490865] Bluetooth: hci3: HCI_REQ-0x0c1a [ 69.491115] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 69.507509] Bluetooth: hci2: HCI_REQ-0x0c1a [ 69.560909] Bluetooth: hci4: HCI_REQ-0x0c1a [ 69.622446] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 69.652531] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 69.665349] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 69.685709] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 69.688321] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 69.694820] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 69.700777] Bluetooth: hci7: HCI_REQ-0x0c1a [ 71.412693] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 71.412874] Bluetooth: hci0: command 0x0409 tx timeout [ 71.540633] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 71.542165] Bluetooth: hci2: command 0x0409 tx timeout [ 71.542573] Bluetooth: hci3: command 0x0409 tx timeout [ 71.543091] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 71.605494] Bluetooth: hci4: command 0x0409 tx timeout [ 71.733440] Bluetooth: hci7: command 0x0409 tx timeout [ 73.461604] Bluetooth: hci0: command 0x041b tx timeout [ 73.588451] Bluetooth: hci3: command 0x041b tx timeout [ 73.588895] Bluetooth: hci2: command 0x041b tx timeout [ 73.652529] Bluetooth: hci4: command 0x041b tx timeout [ 73.780429] Bluetooth: hci7: command 0x041b tx timeout [ 74.302873] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.303947] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.304936] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.308537] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.311618] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.312342] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.315454] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.623925] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.624447] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.630741] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.631424] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.631656] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.632579] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.636169] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.637544] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.638195] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.638992] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.683221] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.683964] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.686441] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.737712] Bluetooth: hci5: HCI_REQ-0x0c1a [ 75.508461] Bluetooth: hci0: command 0x040f tx timeout [ 75.637478] Bluetooth: hci2: command 0x040f tx timeout [ 75.638227] Bluetooth: hci3: command 0x040f tx timeout [ 75.700449] Bluetooth: hci4: command 0x040f tx timeout [ 75.828536] Bluetooth: hci7: command 0x040f tx timeout [ 76.340512] Bluetooth: hci1: command 0x0409 tx timeout [ 76.724626] Bluetooth: hci6: command 0x0409 tx timeout [ 76.788620] Bluetooth: hci5: command 0x0409 tx timeout [ 77.556477] Bluetooth: hci0: command 0x0419 tx timeout [ 77.684534] Bluetooth: hci3: command 0x0419 tx timeout [ 77.685283] Bluetooth: hci2: command 0x0419 tx timeout [ 77.748538] Bluetooth: hci4: command 0x0419 tx timeout [ 77.876471] Bluetooth: hci7: command 0x0419 tx timeout [ 78.388566] Bluetooth: hci1: command 0x041b tx timeout [ 78.772505] Bluetooth: hci6: command 0x041b tx timeout [ 78.836439] Bluetooth: hci5: command 0x041b tx timeout [ 80.436538] Bluetooth: hci1: command 0x040f tx timeout [ 80.820419] Bluetooth: hci6: command 0x040f tx timeout [ 80.884443] Bluetooth: hci5: command 0x040f tx timeout [ 82.484435] Bluetooth: hci1: command 0x0419 tx timeout [ 82.868470] Bluetooth: hci6: command 0x0419 tx timeout [ 82.932448] Bluetooth: hci5: command 0x0419 tx timeout [ 117.557602] audit: type=1400 audit(1663681187.488:7): avc: denied { open } for pid=3696 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:39:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xb6, 0x1, 0x6, 0x20, 0x0, 0x2, 0x840, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x3}, 0xa000, 0xfffffffffffffffa, 0x8, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0xc83, 0x0, 0x7ff}, 0x0, 0xa, r6, 0x2) 13:39:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xb6, 0x1, 0x6, 0x20, 0x0, 0x2, 0x840, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x3}, 0xa000, 0xfffffffffffffffa, 0x8, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0xc83, 0x0, 0x7ff}, 0x0, 0xa, r6, 0x2) 13:39:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xb6, 0x1, 0x6, 0x20, 0x0, 0x2, 0x840, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x3}, 0xa000, 0xfffffffffffffffa, 0x8, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0xc83, 0x0, 0x7ff}, 0x0, 0xa, r6, 0x2) 13:39:47 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000040)) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x128, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x15}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x400c040}, 0x10) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x230, 0x0, 0x0, 0x4}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3f, 0x0, 0xff, 0x7, 0x0, 0x7, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x1300, 0x1000, 0xc1, 0x7, 0x7, 0x3b9d, 0xf504, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x10, r2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000ffa000/0x2000)=nil) sendmmsg$unix(r3, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) syncfs(r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 118.012040] audit: type=1400 audit(1663681187.942:8): avc: denied { kernel } for pid=3738 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.028274] ------------[ cut here ]------------ [ 118.028297] [ 118.028301] ====================================================== [ 118.028305] WARNING: possible circular locking dependency detected [ 118.028309] 6.0.0-rc6-next-20220920 #1 Not tainted [ 118.028316] ------------------------------------------------------ [ 118.028319] syz-executor.3/3740 is trying to acquire lock: [ 118.028326] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 118.028367] [ 118.028367] but task is already holding lock: [ 118.028370] ffff88800d252c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.028398] [ 118.028398] which lock already depends on the new lock. [ 118.028398] [ 118.028401] [ 118.028401] the existing dependency chain (in reverse order) is: [ 118.028404] [ 118.028404] -> #3 (&ctx->lock){....}-{2:2}: [ 118.028419] _raw_spin_lock+0x2a/0x40 [ 118.028439] __perf_event_task_sched_out+0x53b/0x18d0 [ 118.028452] __schedule+0xedd/0x2470 [ 118.028465] schedule+0xda/0x1b0 [ 118.028476] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.028488] syscall_exit_to_user_mode+0x19/0x40 [ 118.028500] do_syscall_64+0x48/0x90 [ 118.028516] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.028535] [ 118.028535] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 118.028549] _raw_spin_lock_nested+0x30/0x40 [ 118.028566] raw_spin_rq_lock_nested+0x1e/0x30 [ 118.028579] task_fork_fair+0x63/0x4d0 [ 118.028596] sched_cgroup_fork+0x3d0/0x540 [ 118.028610] copy_process+0x4183/0x6e20 [ 118.028620] kernel_clone+0xe7/0x890 [ 118.028631] user_mode_thread+0xad/0xf0 [ 118.028641] rest_init+0x24/0x250 [ 118.028651] arch_call_rest_init+0xf/0x14 [ 118.028666] start_kernel+0x4c1/0x4e6 [ 118.028678] secondary_startup_64_no_verify+0xe0/0xeb [ 118.028693] [ 118.028693] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 118.028706] _raw_spin_lock_irqsave+0x39/0x60 [ 118.028723] try_to_wake_up+0xab/0x1930 [ 118.028737] up+0x75/0xb0 [ 118.028748] __up_console_sem+0x6e/0x80 [ 118.028764] console_unlock+0x46a/0x590 [ 118.028779] do_con_write+0xc05/0x1d50 [ 118.028792] con_write+0x21/0x40 [ 118.028802] n_tty_write+0x4d4/0xfe0 [ 118.028816] file_tty_write.constprop.0+0x49c/0x8f0 [ 118.028828] vfs_write+0x9c3/0xd90 [ 118.028847] ksys_write+0x127/0x250 [ 118.028864] do_syscall_64+0x3b/0x90 [ 118.028879] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.028898] [ 118.028898] -> #0 ((console_sem).lock){....}-{2:2}: [ 118.028911] __lock_acquire+0x2a02/0x5e70 [ 118.028928] lock_acquire+0x1a2/0x530 [ 118.028944] _raw_spin_lock_irqsave+0x39/0x60 [ 118.028966] down_trylock+0xe/0x70 [ 118.028979] __down_trylock_console_sem+0x3b/0xd0 [ 118.028995] vprintk_emit+0x16b/0x560 [ 118.029011] vprintk+0x84/0xa0 [ 118.029027] _printk+0xba/0xf1 [ 118.029037] report_bug.cold+0x72/0xab [ 118.029053] handle_bug+0x3c/0x70 [ 118.029068] exc_invalid_op+0x14/0x50 [ 118.029083] asm_exc_invalid_op+0x16/0x20 [ 118.029093] group_sched_out.part.0+0x2c7/0x460 [ 118.029104] ctx_sched_out+0x8f1/0xc10 [ 118.029114] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.029127] __schedule+0xedd/0x2470 [ 118.029139] schedule+0xda/0x1b0 [ 118.029150] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.029161] syscall_exit_to_user_mode+0x19/0x40 [ 118.029172] do_syscall_64+0x48/0x90 [ 118.029187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.029206] [ 118.029206] other info that might help us debug this: [ 118.029206] [ 118.029209] Chain exists of: [ 118.029209] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 118.029209] [ 118.029224] Possible unsafe locking scenario: [ 118.029224] [ 118.029226] CPU0 CPU1 [ 118.029228] ---- ---- [ 118.029231] lock(&ctx->lock); [ 118.029236] lock(&rq->__lock); [ 118.029243] lock(&ctx->lock); [ 118.029249] lock((console_sem).lock); [ 118.029255] [ 118.029255] *** DEADLOCK *** [ 118.029255] [ 118.029257] 2 locks held by syz-executor.3/3740: [ 118.029264] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 118.029292] #1: ffff88800d252c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 118.029319] [ 118.029319] stack backtrace: [ 118.029322] CPU: 0 PID: 3740 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220920 #1 [ 118.029335] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.029343] Call Trace: [ 118.029347] [ 118.029354] dump_stack_lvl+0x8b/0xb3 [ 118.029371] check_noncircular+0x263/0x2e0 [ 118.029387] ? format_decode+0x26c/0xb50 [ 118.029403] ? print_circular_bug+0x450/0x450 [ 118.029420] ? enable_ptr_key_workfn+0x20/0x20 [ 118.029435] ? format_decode+0x26c/0xb50 [ 118.029451] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 118.029469] __lock_acquire+0x2a02/0x5e70 [ 118.029490] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 118.029512] lock_acquire+0x1a2/0x530 [ 118.029529] ? down_trylock+0xe/0x70 [ 118.029544] ? lock_release+0x750/0x750 [ 118.029564] ? vprintk+0x84/0xa0 [ 118.029582] _raw_spin_lock_irqsave+0x39/0x60 [ 118.029599] ? down_trylock+0xe/0x70 [ 118.029613] down_trylock+0xe/0x70 [ 118.029626] ? vprintk+0x84/0xa0 [ 118.029642] __down_trylock_console_sem+0x3b/0xd0 [ 118.029660] vprintk_emit+0x16b/0x560 [ 118.029678] vprintk+0x84/0xa0 [ 118.029695] _printk+0xba/0xf1 [ 118.029706] ? record_print_text.cold+0x16/0x16 [ 118.029720] ? report_bug.cold+0x66/0xab [ 118.029737] ? group_sched_out.part.0+0x2c7/0x460 [ 118.029748] report_bug.cold+0x72/0xab [ 118.029766] handle_bug+0x3c/0x70 [ 118.029781] exc_invalid_op+0x14/0x50 [ 118.029798] asm_exc_invalid_op+0x16/0x20 [ 118.029809] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.029822] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 0b 13 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.029834] RSP: 0018:ffff88804180fc48 EFLAGS: 00010006 [ 118.029843] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.029851] RDX: ffff88800ffd5040 RSI: ffffffff815662c7 RDI: 0000000000000005 [ 118.029859] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 118.029866] R10: 0000000000000000 R11: ffffffff865ae01b R12: ffff88800d252c00 [ 118.029874] R13: ffff88806ce3d140 R14: ffffffff8547cec0 R15: 0000000000000002 [ 118.029885] ? group_sched_out.part.0+0x2c7/0x460 [ 118.029898] ? group_sched_out.part.0+0x2c7/0x460 [ 118.029912] ctx_sched_out+0x8f1/0xc10 [ 118.029924] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.029940] ? lock_is_held_type+0xd7/0x130 [ 118.029952] ? __perf_cgroup_move+0x160/0x160 [ 118.029964] ? set_next_entity+0x304/0x550 [ 118.029982] ? update_curr+0x267/0x740 [ 118.030000] ? lock_is_held_type+0xd7/0x130 [ 118.030012] __schedule+0xedd/0x2470 [ 118.030028] ? io_schedule_timeout+0x150/0x150 [ 118.030043] ? rcu_read_lock_sched_held+0x3e/0x80 [ 118.030063] schedule+0xda/0x1b0 [ 118.030076] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.030089] syscall_exit_to_user_mode+0x19/0x40 [ 118.030101] do_syscall_64+0x48/0x90 [ 118.030117] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.030136] RIP: 0033:0x7faed3932b19 [ 118.030145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.030156] RSP: 002b:00007faed0ea8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.030167] RAX: 0000000000000001 RBX: 00007faed3a45f68 RCX: 00007faed3932b19 [ 118.030174] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007faed3a45f6c [ 118.030181] RBP: 00007faed3a45f60 R08: 000000000000000e R09: 0000000000000000 [ 118.030189] R10: 0000000000000003 R11: 0000000000000246 R12: 00007faed3a45f6c [ 118.030196] R13: 00007ffc9a27519f R14: 00007faed0ea8300 R15: 0000000000022000 [ 118.030209] [ 118.087141] WARNING: CPU: 0 PID: 3740 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 118.087825] Modules linked in: [ 118.088073] CPU: 0 PID: 3740 Comm: syz-executor.3 Not tainted 6.0.0-rc6-next-20220920 #1 [ 118.088676] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 118.089527] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 118.089930] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 0b 13 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 118.091289] RSP: 0018:ffff88804180fc48 EFLAGS: 00010006 [ 118.091691] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 118.092211] RDX: ffff88800ffd5040 RSI: ffffffff815662c7 RDI: 0000000000000005 [ 118.092737] RBP: ffff888008668000 R08: 0000000000000005 R09: 0000000000000001 [ 118.093265] R10: 0000000000000000 R11: ffffffff865ae01b R12: ffff88800d252c00 [ 118.093798] R13: ffff88806ce3d140 R14: ffffffff8547cec0 R15: 0000000000000002 [ 118.094330] FS: 00007faed0ea8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 118.094937] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.095369] CR2: 00007fb87e442710 CR3: 0000000017c08000 CR4: 0000000000350ef0 [ 118.095896] Call Trace: [ 118.096094] [ 118.096272] ctx_sched_out+0x8f1/0xc10 [ 118.096570] __perf_event_task_sched_out+0x6d0/0x18d0 [ 118.096976] ? lock_is_held_type+0xd7/0x130 [ 118.097306] ? __perf_cgroup_move+0x160/0x160 [ 118.097644] ? set_next_entity+0x304/0x550 [ 118.097966] ? update_curr+0x267/0x740 [ 118.098264] ? lock_is_held_type+0xd7/0x130 [ 118.098590] __schedule+0xedd/0x2470 [ 118.098879] ? io_schedule_timeout+0x150/0x150 [ 118.099234] ? rcu_read_lock_sched_held+0x3e/0x80 [ 118.099604] schedule+0xda/0x1b0 [ 118.099865] exit_to_user_mode_prepare+0x114/0x1a0 [ 118.100242] syscall_exit_to_user_mode+0x19/0x40 [ 118.100606] do_syscall_64+0x48/0x90 [ 118.100898] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 118.101298] RIP: 0033:0x7faed3932b19 [ 118.101582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.102924] RSP: 002b:00007faed0ea8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 118.103489] RAX: 0000000000000001 RBX: 00007faed3a45f68 RCX: 00007faed3932b19 [ 118.104016] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007faed3a45f6c [ 118.104549] RBP: 00007faed3a45f60 R08: 000000000000000e R09: 0000000000000000 [ 118.105081] R10: 0000000000000003 R11: 0000000000000246 R12: 00007faed3a45f6c [ 118.105621] R13: 00007ffc9a27519f R14: 00007faed0ea8300 R15: 0000000000022000 [ 118.106153] [ 118.106332] irq event stamp: 596 [ 118.106581] hardirqs last enabled at (595): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 118.107272] hardirqs last disabled at (596): [] __schedule+0x1225/0x2470 [ 118.107884] softirqs last enabled at (452): [] __irq_exit_rcu+0x11b/0x180 [ 118.108533] softirqs last disabled at (379): [] __irq_exit_rcu+0x11b/0x180 [ 118.109173] ---[ end trace 0000000000000000 ]--- 13:39:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000000940)={0x5, 0x80, 0xb6, 0x1, 0x6, 0x20, 0x0, 0x2, 0x840, 0x15, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000900), 0x3}, 0xa000, 0xfffffffffffffffa, 0x8, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0xc83, 0x0, 0x7ff}, 0x0, 0xa, r6, 0x2) 13:39:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) connect(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @loopback}, 0x2, 0x3, 0x2, 0x4}}, 0x80) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2, 0x8, 0x9) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x2, 0x99, 0x20, 0x40, 0x0, 0x80, 0x38000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2050, 0x2, 0xcc2b, 0x0, 0x2, 0x6, 0x6011, 0x0, 0x3, 0x0, 0x8000}, 0xffffffffffffffff, 0x9, r0, 0x1) sendfile(r0, r0, &(0x7f0000000280)=0x6, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2014004, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7f}}, {@access_user}, {@cachetag={'cachetag', 0x3d, '-]&(/%[}@'}}, {@access_uid}, {@cache_loose}, {@cache_mmap}], [{@pcr={'pcr', 0x3d, 0x2b}}, {@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcs\x00'}}, {@dont_measure}, {@context={'context', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '@'}}, {@subj_user}]}}) accept(r2, &(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000780)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000007c0)=0x3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/shm\x00', 0x0, 0x0) open_tree(r5, &(0x7f0000000840)='\x00', 0x9101) preadv(r5, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/15, 0xf}], 0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) [ 118.321946] audit: type=1400 audit(1663681188.252:9): avc: denied { write } for pid=3738 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 VM DIAGNOSIS: 13:39:48 Registers: info registers vcpu 0 RAX=000000000000006b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1551 RDI=ffffffff87643ba0 RBP=ffffffff87643b60 RSP=ffff88804180f698 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006b R11=0000000000000001 R12=000000000000006b R13=ffffffff87643b60 R14=0000000000000010 R15=ffffffff822b1540 RIP=ffffffff822b15a9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007faed0ea8700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb87e442710 CR3=0000000017c08000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007faed3a197c0 00007faed3a197c8 YMM02=0000000000000000 0000000000000000 00007faed3a197e0 00007faed3a197c0 YMM03=0000000000000000 0000000000000000 00007faed3a197c8 00007faed3a197c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000080000000 RBX=00000000000001fe RCX=0000000080000000 RDX=ffff888018408000 RSI=ffffffff815ef685 RDI=0000000000000007 RBP=0000000000000000 RSP=ffff8880412e74e8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=dffffc0000000000 R13=0000000000000038 R14=ffff88803f6501d0 R15=ffffea0000bd1ac0 RIP=ffffffff81461c4d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f79b2efd8e0 CR3=00000000408a0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 00362e6f732e6362 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 ffff0000000000ff ffffffffffffffff YMM03=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000