Warning: Permanently added '[localhost]:52247' (ECDSA) to the list of known hosts. 2022/03/16 02:01:40 fuzzer started 2022/03/16 02:01:40 dialing manager at localhost:45917 syzkaller login: [ 29.712438] cgroup: Unknown subsys name 'net' [ 29.713673] cgroup: Unknown subsys name 'net_prio' [ 29.716099] cgroup: Unknown subsys name 'devices' [ 29.717529] cgroup: Unknown subsys name 'blkio' [ 29.749066] cgroup: Unknown subsys name 'hugetlb' [ 29.750540] cgroup: Unknown subsys name 'rlimit' 2022/03/16 02:01:54 syscalls: 2218 2022/03/16 02:01:54 code coverage: enabled 2022/03/16 02:01:54 comparison tracing: enabled 2022/03/16 02:01:54 extra coverage: enabled 2022/03/16 02:01:54 setuid sandbox: enabled 2022/03/16 02:01:54 namespace sandbox: enabled 2022/03/16 02:01:54 Android sandbox: enabled 2022/03/16 02:01:54 fault injection: enabled 2022/03/16 02:01:54 leak checking: enabled 2022/03/16 02:01:54 net packet injection: enabled 2022/03/16 02:01:54 net device setup: enabled 2022/03/16 02:01:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/16 02:01:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/16 02:01:54 USB emulation: enabled 2022/03/16 02:01:54 hci packet injection: enabled 2022/03/16 02:01:54 wifi device emulation: enabled 2022/03/16 02:01:54 802.15.4 emulation: enabled 2022/03/16 02:01:55 fetching corpus: 50, signal 25982/27788 (executing program) 2022/03/16 02:01:55 fetching corpus: 100, signal 33939/37449 (executing program) 2022/03/16 02:01:55 fetching corpus: 150, signal 43975/49060 (executing program) 2022/03/16 02:01:55 fetching corpus: 200, signal 50452/57057 (executing program) 2022/03/16 02:01:55 fetching corpus: 250, signal 56108/64194 (executing program) 2022/03/16 02:01:55 fetching corpus: 300, signal 59069/68657 (executing program) 2022/03/16 02:01:55 fetching corpus: 350, signal 61568/72650 (executing program) 2022/03/16 02:01:55 fetching corpus: 400, signal 65488/77913 (executing program) 2022/03/16 02:01:56 fetching corpus: 450, signal 69200/82967 (executing program) 2022/03/16 02:01:56 fetching corpus: 500, signal 72362/87477 (executing program) 2022/03/16 02:01:56 fetching corpus: 550, signal 74975/91421 (executing program) 2022/03/16 02:01:56 fetching corpus: 600, signal 77923/95662 (executing program) 2022/03/16 02:01:56 fetching corpus: 650, signal 81075/100005 (executing program) 2022/03/16 02:01:56 fetching corpus: 700, signal 83048/103228 (executing program) 2022/03/16 02:01:56 fetching corpus: 750, signal 84796/106253 (executing program) 2022/03/16 02:01:56 fetching corpus: 800, signal 86256/108949 (executing program) 2022/03/16 02:01:57 fetching corpus: 850, signal 88477/112296 (executing program) 2022/03/16 02:01:57 fetching corpus: 900, signal 90423/115398 (executing program) 2022/03/16 02:01:57 fetching corpus: 950, signal 92308/118446 (executing program) 2022/03/16 02:01:57 fetching corpus: 1000, signal 94001/121243 (executing program) 2022/03/16 02:01:57 fetching corpus: 1050, signal 95780/124075 (executing program) 2022/03/16 02:01:57 fetching corpus: 1100, signal 97384/126789 (executing program) 2022/03/16 02:01:57 fetching corpus: 1150, signal 98927/129483 (executing program) 2022/03/16 02:01:57 fetching corpus: 1200, signal 100187/131872 (executing program) 2022/03/16 02:01:57 fetching corpus: 1250, signal 101094/133951 (executing program) 2022/03/16 02:01:57 fetching corpus: 1300, signal 102512/136396 (executing program) 2022/03/16 02:01:58 fetching corpus: 1350, signal 103949/138861 (executing program) 2022/03/16 02:01:58 fetching corpus: 1400, signal 105356/141302 (executing program) 2022/03/16 02:01:58 fetching corpus: 1450, signal 106268/143322 (executing program) 2022/03/16 02:01:58 fetching corpus: 1500, signal 107478/145531 (executing program) 2022/03/16 02:01:58 fetching corpus: 1550, signal 109030/148006 (executing program) 2022/03/16 02:01:58 fetching corpus: 1600, signal 110678/150561 (executing program) 2022/03/16 02:01:58 fetching corpus: 1650, signal 111742/152604 (executing program) 2022/03/16 02:01:58 fetching corpus: 1700, signal 112602/154521 (executing program) 2022/03/16 02:01:59 fetching corpus: 1750, signal 113598/156529 (executing program) 2022/03/16 02:01:59 fetching corpus: 1800, signal 114969/158822 (executing program) 2022/03/16 02:01:59 fetching corpus: 1850, signal 116279/161015 (executing program) 2022/03/16 02:01:59 fetching corpus: 1900, signal 117105/162769 (executing program) 2022/03/16 02:01:59 fetching corpus: 1950, signal 118340/164881 (executing program) 2022/03/16 02:01:59 fetching corpus: 2000, signal 120339/167541 (executing program) 2022/03/16 02:01:59 fetching corpus: 2050, signal 121104/169248 (executing program) 2022/03/16 02:01:59 fetching corpus: 2100, signal 122071/171141 (executing program) 2022/03/16 02:01:59 fetching corpus: 2150, signal 123114/173045 (executing program) 2022/03/16 02:02:00 fetching corpus: 2200, signal 124223/174946 (executing program) 2022/03/16 02:02:00 fetching corpus: 2250, signal 125009/176688 (executing program) 2022/03/16 02:02:00 fetching corpus: 2300, signal 125796/178410 (executing program) 2022/03/16 02:02:00 fetching corpus: 2350, signal 126558/180079 (executing program) 2022/03/16 02:02:00 fetching corpus: 2400, signal 127362/181755 (executing program) 2022/03/16 02:02:00 fetching corpus: 2450, signal 128204/183429 (executing program) 2022/03/16 02:02:00 fetching corpus: 2500, signal 128959/185080 (executing program) 2022/03/16 02:02:00 fetching corpus: 2550, signal 129983/186884 (executing program) 2022/03/16 02:02:00 fetching corpus: 2600, signal 130549/188303 (executing program) 2022/03/16 02:02:01 fetching corpus: 2650, signal 131303/189929 (executing program) 2022/03/16 02:02:01 fetching corpus: 2700, signal 132045/191508 (executing program) 2022/03/16 02:02:01 fetching corpus: 2750, signal 132871/193155 (executing program) 2022/03/16 02:02:01 fetching corpus: 2800, signal 133693/194704 (executing program) 2022/03/16 02:02:01 fetching corpus: 2850, signal 134252/196132 (executing program) 2022/03/16 02:02:01 fetching corpus: 2900, signal 134788/197565 (executing program) 2022/03/16 02:02:01 fetching corpus: 2950, signal 135244/198927 (executing program) 2022/03/16 02:02:01 fetching corpus: 3000, signal 135842/200360 (executing program) 2022/03/16 02:02:02 fetching corpus: 3050, signal 137061/202112 (executing program) 2022/03/16 02:02:02 fetching corpus: 3100, signal 137555/203437 (executing program) 2022/03/16 02:02:02 fetching corpus: 3150, signal 138438/205018 (executing program) 2022/03/16 02:02:02 fetching corpus: 3200, signal 139139/206493 (executing program) 2022/03/16 02:02:02 fetching corpus: 3250, signal 139762/207821 (executing program) 2022/03/16 02:02:02 fetching corpus: 3300, signal 140600/209353 (executing program) 2022/03/16 02:02:02 fetching corpus: 3350, signal 141204/210722 (executing program) 2022/03/16 02:02:02 fetching corpus: 3400, signal 141922/212125 (executing program) 2022/03/16 02:02:02 fetching corpus: 3450, signal 142368/213345 (executing program) 2022/03/16 02:02:02 fetching corpus: 3500, signal 142842/214613 (executing program) 2022/03/16 02:02:03 fetching corpus: 3550, signal 143605/216061 (executing program) 2022/03/16 02:02:03 fetching corpus: 3600, signal 144211/217371 (executing program) 2022/03/16 02:02:03 fetching corpus: 3650, signal 144715/218690 (executing program) 2022/03/16 02:02:03 fetching corpus: 3700, signal 145497/220058 (executing program) 2022/03/16 02:02:03 fetching corpus: 3750, signal 146037/221330 (executing program) 2022/03/16 02:02:03 fetching corpus: 3800, signal 146881/222816 (executing program) 2022/03/16 02:02:03 fetching corpus: 3850, signal 147239/223964 (executing program) 2022/03/16 02:02:04 fetching corpus: 3900, signal 147755/225202 (executing program) 2022/03/16 02:02:04 fetching corpus: 3950, signal 148436/226523 (executing program) 2022/03/16 02:02:04 fetching corpus: 4000, signal 149045/227811 (executing program) 2022/03/16 02:02:04 fetching corpus: 4050, signal 149715/229073 (executing program) 2022/03/16 02:02:04 fetching corpus: 4100, signal 150668/230483 (executing program) 2022/03/16 02:02:04 fetching corpus: 4150, signal 151154/231632 (executing program) 2022/03/16 02:02:04 fetching corpus: 4200, signal 152105/233005 (executing program) 2022/03/16 02:02:04 fetching corpus: 4250, signal 152536/234163 (executing program) 2022/03/16 02:02:05 fetching corpus: 4300, signal 153179/235366 (executing program) 2022/03/16 02:02:05 fetching corpus: 4350, signal 153710/236581 (executing program) 2022/03/16 02:02:05 fetching corpus: 4400, signal 154260/237728 (executing program) 2022/03/16 02:02:05 fetching corpus: 4450, signal 154987/238939 (executing program) 2022/03/16 02:02:05 fetching corpus: 4500, signal 155491/240063 (executing program) 2022/03/16 02:02:05 fetching corpus: 4550, signal 155962/241180 (executing program) 2022/03/16 02:02:05 fetching corpus: 4600, signal 156304/242306 (executing program) 2022/03/16 02:02:05 fetching corpus: 4650, signal 156722/243411 (executing program) 2022/03/16 02:02:05 fetching corpus: 4700, signal 157286/244527 (executing program) 2022/03/16 02:02:05 fetching corpus: 4750, signal 158269/245820 (executing program) 2022/03/16 02:02:06 fetching corpus: 4800, signal 158760/246877 (executing program) 2022/03/16 02:02:06 fetching corpus: 4850, signal 159327/247967 (executing program) 2022/03/16 02:02:06 fetching corpus: 4900, signal 159995/249092 (executing program) 2022/03/16 02:02:06 fetching corpus: 4950, signal 160477/250179 (executing program) 2022/03/16 02:02:06 fetching corpus: 5000, signal 160757/251193 (executing program) 2022/03/16 02:02:06 fetching corpus: 5050, signal 161275/252249 (executing program) 2022/03/16 02:02:06 fetching corpus: 5100, signal 161730/253273 (executing program) 2022/03/16 02:02:06 fetching corpus: 5150, signal 162272/254349 (executing program) 2022/03/16 02:02:07 fetching corpus: 5200, signal 162730/255389 (executing program) 2022/03/16 02:02:07 fetching corpus: 5250, signal 163174/256392 (executing program) 2022/03/16 02:02:07 fetching corpus: 5300, signal 163580/257361 (executing program) 2022/03/16 02:02:07 fetching corpus: 5350, signal 163978/258323 (executing program) 2022/03/16 02:02:07 fetching corpus: 5400, signal 164532/259351 (executing program) 2022/03/16 02:02:07 fetching corpus: 5450, signal 164899/260324 (executing program) 2022/03/16 02:02:07 fetching corpus: 5500, signal 165327/261276 (executing program) 2022/03/16 02:02:07 fetching corpus: 5550, signal 165648/262217 (executing program) 2022/03/16 02:02:07 fetching corpus: 5600, signal 166024/263220 (executing program) 2022/03/16 02:02:07 fetching corpus: 5650, signal 166382/264167 (executing program) 2022/03/16 02:02:08 fetching corpus: 5700, signal 166711/265095 (executing program) 2022/03/16 02:02:08 fetching corpus: 5750, signal 167124/266037 (executing program) 2022/03/16 02:02:08 fetching corpus: 5800, signal 167539/266993 (executing program) 2022/03/16 02:02:08 fetching corpus: 5850, signal 167896/267941 (executing program) 2022/03/16 02:02:08 fetching corpus: 5900, signal 168334/268881 (executing program) 2022/03/16 02:02:08 fetching corpus: 5950, signal 168567/269776 (executing program) 2022/03/16 02:02:08 fetching corpus: 6000, signal 168882/270667 (executing program) 2022/03/16 02:02:08 fetching corpus: 6050, signal 169312/271614 (executing program) 2022/03/16 02:02:08 fetching corpus: 6100, signal 169652/272502 (executing program) 2022/03/16 02:02:08 fetching corpus: 6150, signal 169937/273376 (executing program) 2022/03/16 02:02:09 fetching corpus: 6200, signal 170338/274301 (executing program) 2022/03/16 02:02:09 fetching corpus: 6250, signal 170674/275215 (executing program) 2022/03/16 02:02:09 fetching corpus: 6300, signal 171107/276108 (executing program) 2022/03/16 02:02:09 fetching corpus: 6350, signal 171400/276983 (executing program) 2022/03/16 02:02:09 fetching corpus: 6400, signal 171700/277868 (executing program) 2022/03/16 02:02:09 fetching corpus: 6450, signal 172083/278730 (executing program) 2022/03/16 02:02:09 fetching corpus: 6500, signal 172389/279655 (executing program) 2022/03/16 02:02:09 fetching corpus: 6550, signal 172780/280567 (executing program) 2022/03/16 02:02:09 fetching corpus: 6600, signal 173141/281423 (executing program) 2022/03/16 02:02:10 fetching corpus: 6650, signal 173516/282253 (executing program) 2022/03/16 02:02:10 fetching corpus: 6700, signal 173930/283104 (executing program) 2022/03/16 02:02:10 fetching corpus: 6750, signal 174239/283909 (executing program) 2022/03/16 02:02:10 fetching corpus: 6800, signal 174519/284771 (executing program) 2022/03/16 02:02:10 fetching corpus: 6850, signal 174872/285614 (executing program) 2022/03/16 02:02:10 fetching corpus: 6900, signal 175147/286453 (executing program) 2022/03/16 02:02:10 fetching corpus: 6950, signal 175768/287328 (executing program) 2022/03/16 02:02:10 fetching corpus: 7000, signal 176036/288139 (executing program) 2022/03/16 02:02:11 fetching corpus: 7050, signal 176312/288930 (executing program) 2022/03/16 02:02:11 fetching corpus: 7100, signal 176643/289785 (executing program) 2022/03/16 02:02:11 fetching corpus: 7150, signal 177049/290554 (executing program) 2022/03/16 02:02:11 fetching corpus: 7200, signal 177348/291382 (executing program) 2022/03/16 02:02:11 fetching corpus: 7250, signal 177683/292200 (executing program) 2022/03/16 02:02:11 fetching corpus: 7300, signal 177952/292960 (executing program) 2022/03/16 02:02:11 fetching corpus: 7350, signal 178326/293621 (executing program) 2022/03/16 02:02:11 fetching corpus: 7400, signal 178560/293621 (executing program) 2022/03/16 02:02:11 fetching corpus: 7450, signal 178904/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7500, signal 179224/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7550, signal 179578/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7600, signal 179902/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7650, signal 180216/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7700, signal 180669/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7750, signal 180950/293621 (executing program) 2022/03/16 02:02:12 fetching corpus: 7800, signal 181229/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 7850, signal 181643/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 7900, signal 181969/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 7950, signal 182340/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8000, signal 182650/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8050, signal 182823/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8100, signal 183151/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8150, signal 183357/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8200, signal 183872/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8250, signal 184139/293621 (executing program) 2022/03/16 02:02:13 fetching corpus: 8300, signal 184442/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8350, signal 184734/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8400, signal 185110/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8450, signal 185450/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8500, signal 185724/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8550, signal 185923/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8600, signal 186528/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8650, signal 186759/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8700, signal 187083/293621 (executing program) 2022/03/16 02:02:14 fetching corpus: 8750, signal 187353/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 8800, signal 187613/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 8850, signal 187886/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 8900, signal 188189/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 8950, signal 188572/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 9000, signal 188854/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 9050, signal 189179/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 9100, signal 189517/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 9150, signal 189813/293621 (executing program) 2022/03/16 02:02:15 fetching corpus: 9200, signal 190039/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9250, signal 190274/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9300, signal 190541/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9350, signal 190764/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9400, signal 191053/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9450, signal 191342/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9500, signal 191583/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9550, signal 191876/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9600, signal 192119/293621 (executing program) 2022/03/16 02:02:16 fetching corpus: 9650, signal 192402/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9700, signal 192697/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9750, signal 192972/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9800, signal 193291/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9850, signal 193519/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9900, signal 193735/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 9950, signal 193964/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 10000, signal 194222/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 10050, signal 194459/293621 (executing program) 2022/03/16 02:02:17 fetching corpus: 10100, signal 194676/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10150, signal 194927/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10200, signal 195134/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10250, signal 195296/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10300, signal 195558/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10350, signal 195868/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10400, signal 196092/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10450, signal 196273/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10500, signal 196463/293621 (executing program) 2022/03/16 02:02:18 fetching corpus: 10550, signal 196668/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10600, signal 196949/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10650, signal 197236/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10700, signal 197393/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10750, signal 197579/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10800, signal 197772/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10850, signal 197947/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10900, signal 198167/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 10950, signal 198446/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 11000, signal 198672/293621 (executing program) 2022/03/16 02:02:19 fetching corpus: 11050, signal 198905/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11100, signal 199134/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11150, signal 199350/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11200, signal 199510/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11250, signal 199844/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11300, signal 200042/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11350, signal 200247/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11400, signal 200465/293621 (executing program) 2022/03/16 02:02:20 fetching corpus: 11450, signal 200723/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11500, signal 200909/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11550, signal 201112/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11600, signal 201343/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11650, signal 201579/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11700, signal 201753/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11750, signal 202052/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11800, signal 202220/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11850, signal 202505/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11900, signal 202678/293621 (executing program) 2022/03/16 02:02:21 fetching corpus: 11950, signal 202990/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12000, signal 203162/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12050, signal 203374/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12100, signal 203659/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12150, signal 203899/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12200, signal 204219/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12250, signal 204436/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12300, signal 204698/293621 (executing program) 2022/03/16 02:02:22 fetching corpus: 12350, signal 204895/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12400, signal 205070/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12450, signal 205288/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12500, signal 205476/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12550, signal 205742/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12600, signal 205961/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12650, signal 206171/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12700, signal 206478/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12750, signal 206708/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12800, signal 206991/293621 (executing program) 2022/03/16 02:02:23 fetching corpus: 12850, signal 207191/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 12900, signal 207383/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 12950, signal 207553/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13000, signal 207717/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13050, signal 207899/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13100, signal 208136/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13150, signal 208328/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13200, signal 208569/293621 (executing program) 2022/03/16 02:02:24 fetching corpus: 13250, signal 208752/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13300, signal 208934/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13350, signal 209229/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13400, signal 209632/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13450, signal 209882/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13500, signal 210050/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13550, signal 210258/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13600, signal 210413/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13650, signal 210634/293621 (executing program) 2022/03/16 02:02:25 fetching corpus: 13700, signal 210773/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 13750, signal 210998/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 13800, signal 211126/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 13850, signal 211348/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 13900, signal 211529/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 13950, signal 211758/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 14000, signal 211888/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 14050, signal 212100/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 14100, signal 212234/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 14150, signal 212418/293621 (executing program) 2022/03/16 02:02:26 fetching corpus: 14200, signal 212684/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14250, signal 212890/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14300, signal 213037/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14350, signal 213202/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14400, signal 213359/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14450, signal 213600/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14500, signal 213801/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14550, signal 213995/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14600, signal 214215/293621 (executing program) 2022/03/16 02:02:27 fetching corpus: 14650, signal 214350/293621 (executing program) 2022/03/16 02:02:28 fetching corpus: 14700, signal 214514/293621 (executing program) 2022/03/16 02:02:28 fetching corpus: 14744, signal 214656/293621 (executing program) 2022/03/16 02:02:28 fetching corpus: 14744, signal 214656/293621 (executing program) 2022/03/16 02:02:30 starting 8 fuzzer processes 02:02:30 executing program 0: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0x7, 0xfffffffd, 0x3, 0x1, 0x5, "2f3f419a2bf836533ff4b9b7b343ea348d5024"}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x9) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xffffffff]}, 0x8, 0xf48c88888b8d8a3) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0x4f, 0x6fad, 0x0, 0x9, 0x2, 0x73fd, 0xfffffffffffffffe, 0x401}, &(0x7f0000000100)={0x6, 0x5, 0x7, 0x1, 0x81, 0x2, 0x66a, 0x80000000}, &(0x7f0000000140)={0x3ff, 0x2, 0x6, 0x9, 0xe6, 0x3, 0x1f, 0x506c}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x4eeba0ab]}, 0x8}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRK(r2, 0x5409, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x1d}}}}, ["", "", ""]}, 0x28}}, 0x20004000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x94, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x9}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x66, 0xc5, "edf44100b1c5a227fd7d935a91c59145d46315cc506e82d895623dd1ab09d45aedbf99c8cdd7e00a53cce262949a03c245537b43da4fb0c05b70017748bf48dccf9677fd4993fa02850054c1daa5cbadcfaddf43b2609be894c863ed76d52707c4e7"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800), 0x42000, 0x0) clone3(&(0x7f0000000840)={0x40, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x1e}, &(0x7f0000000680)=""/223, 0xdf, &(0x7f0000000780)=""/12, &(0x7f00000007c0)=[r3, 0x0], 0x2, {r6}}, 0x58) r7 = syz_open_dev$vcsn(&(0x7f00000008c0), 0xb7e, 0x4800) sendto$packet(r7, &(0x7f0000000900)="df2301f3acf771e8ce66cac18a636c9852d4d34dc9b4c2606e7d56ff1644f78eddcb2d49a8b92a89b9d6283c1eeaaa01762c556b0a4136b73b11cc3f9c60e242ea11", 0x42, 0x24000000, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000980)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000009c0)='erspan0\x00') 02:02:30 executing program 1: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000000)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x14000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x2, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0x10000001}) r2 = signalfd4(r1, &(0x7f0000000140)={[0x5]}, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x406}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f00000001c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200), 0x490200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000240)={0x10}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) signalfd(r5, &(0x7f0000000500)={[0x1]}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000680)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f00000006c0)={0x6, 0x5, 0x2, 0x3, 0x2, 0x5cb3}) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f00000044c0)={&(0x7f0000000700)=@proc={0x10, 0x0, 0x25dfdbfd, 0x10}, 0xc, &(0x7f0000000780)=[{&(0x7f0000000740)={0x14, 0x11, 0x2, 0x70bd26, 0x25dfdbff, "", [@typed={0x4, 0x8d}]}, 0x14}], 0x1, &(0x7f00000043c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r8, 0xffffffffffffffff, r4, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xc8, 0x4000000}, 0x800) 02:02:30 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='encrypted\x00', r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) r3 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='*^\v%,\x00', 0xfffffffffffffffe) keyctl$search(0xa, 0x0, &(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, r3) keyctl$search(0xa, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x1}, r0) r4 = request_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='--\x00', r2) keyctl$search(0xa, 0x0, &(0x7f00000005c0)='id_resolver\x00', &(0x7f0000000600)={'syz', 0x2}, r4) keyctl$search(0xa, r2, &(0x7f0000000640)='trusted\x00', &(0x7f0000000680)={'syz', 0x2}, r4) r5 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r5, &(0x7f0000000740)='id_resolver\x00', &(0x7f0000000780)={'syz', 0x1}, r4) request_key(&(0x7f00000007c0)='rxrpc\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)='(:M#{\x00', r5) r6 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='--\x00', r1) r7 = request_key(&(0x7f00000009c0)='.dead\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='syz', 0xfffffffffffffffa) keyctl$search(0xa, r6, &(0x7f0000000940)='.request_key_auth\x00', &(0x7f0000000980)={'syz', 0x3}, r7) keyctl$instantiate(0xc, r0, &(0x7f0000000a80)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '$'}, 0x19, r2) add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, r0) 02:02:30 executing program 7: writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="2994b524a6b6e2104e61d87f40b4fc15451c0d7134b5456c64135c070038eaf6ff843cad0d29c77fe67311285eed032910a9615d9931d51c3371e03c9a9071cb9003d4febf1dc20da6", 0x49}, {&(0x7f0000000080)="65b1ac53f27d4f5d6676224b246b4f4a8985a305cec13b5f01f3a81264d72808de277c3f9dc25b618969a0654cd0897871b9ca1c4e12ff8192af00748cdbf827c1c189d0980bbf4ffc09d95d835cd587b77029e44e446d2431d827eed6a24e43cf7773a3cfe931a5f4ddd267c4a40fb6b049f2d6d7a5433ff624a6023e455937c0bb9f9473feced8ed08c0aaa55c6ef898f7437b33331c887ced7913a0b3f44785d99b6adaf194186801a7d7dc55e5bb8af4926ef38438de639a207e2d10590b7444aea300ccc86b", 0xc8}], 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x6, 0x2002) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="bfc07134811ec2101b71f43513e72382a412ba3a0ff6", 0x16}, {&(0x7f0000000340)="ef6b3303d299036c9de9e2a926", 0xd}], 0x3, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) pread64(r5, &(0x7f0000000500)=""/239, 0xef, 0x1f) r6 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x201100) fcntl$setpipe(r6, 0x407, 0x3) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640), 0x22000, 0x0) r8 = signalfd(r6, &(0x7f0000001a00)={[0x5]}, 0x8) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001a40)={0x0, 0x80}) dup(r8) sendmmsg(r4, &(0x7f0000002e40)=[{{&(0x7f0000002a40)=@xdp={0x2c, 0x3, 0x0, 0x33}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)="072fa95c3f7d952ca40fec87b5c74888e98e23f7fe0bdc67e205fa3c0fb0539c7aa2f1f46f1e9fc2a787f878dfb17af1c794e2a1aec183dc381deb3ad3b95e205c2603c04173bc620b368a303e3891b1260c088e6a6d1f6c3e610aeba189a0fe00aefc4d43cec2d2ded0d0440d7726020fd990a38e5255c6e094369377a7987662eadceacdf0b05275df08d26e2b8f6795a8c5141fba2ed8da05e1dbb3b983f66fdaccbee94ba2713301874cac83ed16993f499308e43c6527427ad0cdcfba1de7c3378f74d4b33cce7709072e28617ef01ab4732edc3d7d1d1fcb04946babfdd24c69bf1f2d874c", 0xe8}, {&(0x7f0000002bc0)="09000575d1dffb9cfc8f57a3671694c0cd0376c297c10d2ddbec9ee0a6085ed3f6d4a8933fd7908d3fc44e9bb623d866c47f269ebf89afd4c1136b36ee8ef2dab29a780dd23bc9567d7f65a02cd31af687196805594cde54a212e342a19f48385c2f08cc4544deca157a7b83b3e691447a9c713c644a2a78a5774d174603e0503c102eab377bb06f77eb3aadde701a0a72ae5ce1ae5f973297c22429c20b03c10d16dc7e904fbe3146fdb0629cc8e1c768346c3fe8fede5ab5396adbc94481dcf1245f3f695a6750501a4394ee821e0ff7c2d2", 0xd3}], 0x2}}, {{&(0x7f0000002d00)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d80)="5709fef768f8aa9d24cd597083637ea0b7016c6fea7e369925471b5569586b2730d1020b6bac67e52035e1f4fb101b207056c7aca81a7df3cdd9f8299b825ef12e96915e79", 0x45}], 0x1}}], 0x2, 0x24000000) 02:02:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x400440) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x63}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "94e813e8b4e3b57a5c04606f3c012d9b"}]}, 0x3c}, 0x1, 0x0, 0x0, 0xd}, 0x800) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb8, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) r3 = syz_open_dev$vcsn(&(0x7f0000000300), 0xb, 0x141803) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000380)={0x30c, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x210, 0xb, 0x0, 0x1, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x120, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_PROTO={0x4}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}]}, @CTA_LABELS_MASK={0x20, 0x17, [0x100, 0x9, 0x0, 0xffffff01, 0x7fffffff, 0x8669, 0x4]}, @CTA_NAT_SRC={0x70, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @loopback}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x200}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x81}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x101}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x12}]}]}, @NFQA_EXP={0x50, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}]}, @NFQA_VLAN={0x4c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x800}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x9a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x401}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3ff}]}, @NFQA_PAYLOAD={0x44, 0xa, "ebbca8043aac00dfc30a05fae2ffa439de646d440dae9145cda5b9bef2be3a436ef2431384e5ee4e6c636817087d9a6cee6f86399efeb5250b980e58d009199e"}]}, 0x30c}, 0x1, 0x0, 0x0, 0x84}, 0x20000080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x98, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xd}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4850}, 0x80) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000940)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xcc, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xcc}}, 0x80) fallocate(r0, 0x1, 0xfffffffffffffff9, 0x1ff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000b00)={0x8001, 0x100000000, 0x5, 0x80000001, 0x8e4, 0x3}) open_by_handle_at(r6, &(0x7f0000000b40)=@orangefs={0x14, 0x1, {"f6812ba8c8466ae9cd027374c8bd30f9", 0x1f}}, 0x4) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000b80)=0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1212}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x34, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8cc7adf18404"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x54, 0x0, 0x201, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4bb}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008801}, 0x2000c080) [ 75.927178] audit: type=1400 audit(1647396150.304:6): avc: denied { execmem } for pid=282 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:02:30 executing program 6: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x101200) ioctl(r0, 0x4, &(0x7f0000000040)="94fdb9d9") ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x121000, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) read$snapshot(r1, &(0x7f0000000140)=""/184, 0xb8) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x131) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240), r2) r4 = epoll_create(0x6) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x20) r6 = syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x6, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="28b209647c1eba16423441e7dd2f80bc7f276809656fbc596c12570beb40191d209fca3e8882cc984755768527ff417e3b80b5bafaa409359b50f95ea8d97e46224ffbfefd7b0f2b0e2933e272267db1a99d9383b84b33c9adcdfa40c8505a31694c7dcbd6e9a5b58624ccc344c564df8e33a8706403a429d91292c78ea3c1ccc2e8854dadc927b13c3631821f7e524361220b0c9ccae5e56c", 0x99, 0xffffffffffffffa9}], 0x80000, &(0x7f0000000440)={[{@fat=@errors_continue}, {@dots}, {@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@dots}, {@dots}, {@dots}, {@nodots}, {@fat=@allow_utime}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/rtc0\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x4, 0x32, 0x35, 0x65, 0x34, 0x31, 0x31, 0x31], 0x2d, [0x34, 0x32, 0x62, 0x36], 0x2d, [0x37, 0x31, 0x37, 0x30], 0x2d, [0x36, 0x61, 0x62, 0x36], 0x2d, [0x65, 0x66, 0x36, 0x64, 0x36, 0x30, 0x0, 0x39]}}}, {@appraise}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'w'}}]}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000540)={0x1f, 0x1, 0x4, 0x0, 0x0, [{{r2}, 0x4d59}, {{r5}, 0x7}, {{r6}, 0x400}, {{r1}, 0x100}]}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000600)={0x1, 0x0, {0x34, 0x33, 0x6, 0x1, 0x6, 0x98, 0x1, 0x67, 0x1}}) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r5, 0x3312, 0x1000) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000640)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000680)="22b9292a236df8ac58c0f3e67d9a80365d3601879b5230d672b7bc173d6a12b7356e3f1a797720cc3ef0c83e67d31ec464f7b3499099cb51eb50d88a06f75c4f6e8d70bcee74f6f7addfd2ce9b867a7b99f53bf9f5741c9b4d336c606f0d3eb992f854965d543944c918dbd929db081784e259dc49d3b4a833a06fe704533dfd36a7d6592d83edacc4ad5765e1052d31256cb31aeecd50a3b9a1a90a03bd6040164e031d8dc430dad174953456a94474781bb98fe92cdf73d5b8a8f4eb4bf332ddd26e78f99951c218977339b129cb35af50a9c3468b1f69e6da") sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000001c00)={&(0x7f0000000780), 0xc, &(0x7f0000001bc0)={&(0x7f00000011c0)={0x9ec, r3, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0x124, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x800, 0x81, 0x99, 0xb4b9}, {0x6, 0x5, 0x5, 0x5}, {0x6, 0x5, 0xcf, 0x80}, {0x7, 0x0, 0x3, 0x401}, {0x2, 0x3, 0xff, 0x6}, {0x2, 0x81, 0x81, 0x78d}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x53}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffeffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xd7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x25}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0xa8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x4, 0x3f, 0x40, 0x9278}, {0x0, 0x0, 0x3, 0xfff}, {0x0, 0x3f, 0x0, 0x80000000}, {0x9, 0x6, 0x40, 0x20f}, {0x2, 0x4, 0x5, 0x9}, {0x58, 0x0, 0x2, 0x6}]}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x5, 0x9, 0x40, 0x7}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}]}}]}, 0x9ec}, 0x1, 0x0, 0x0, 0x54}, 0x40000) 02:02:30 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7ff}}, './file0\x00'}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x10001) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000140)) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=0x10000, 0x8, 0x2) removexattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)=@random={'btrfs.', '.\'\x00'}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x10000, 0xfff}) r2 = syz_mount_image$iso9660(&(0x7f0000001f00), &(0x7f0000001f40)='./file1\x00', 0x0, 0x1, &(0x7f0000002080)=[{&(0x7f0000001f80)="d912fea6a2e155faa40df1dd063f8ba969819aa13590313c44947705c2a022a418f1567823cd809a6336b4b79a3fdbdac6510da60997d2664c66ead2b5fcbe2abfb61244e3c4b09a793733ffd5442a9c011e13c9835c7715c795a4c8d9a8a1778a2ce2bf469e3addf0d4a06a8482436c42a5b079d662ec11bd27dd2ffc9c0ec6cdb2347fb1b55437e7c15c4649c090d4428914a881314398e06353dff6df522e1c8ff65540ffd0a11320bfa9e41a10bf5af9fc9efc79c696a198097cd3a13987461a87d0959bd0ba640c571c30ca68ea195c5d706dd42ef89e5a79dd2f120f42fc02b0c3", 0xe4, 0x400}], 0x80, &(0x7f00000020c0)={[{@check_relaxed}, {@nojoliet}, {@overriderock}, {@block={'block', 0x3d, 0x200}}], [{@subj_user={'subj_user', 0x3d, 'user.incfs.size\x00'}}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000002140)={{0x1, 0x1, 0x18, r2, {0x36d}}, './file0/file0\x00'}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000002180)='user.incfs.size\x00', &(0x7f00000021c0)='./file1\x00', 0xffffffffffffff9c) openat2$dir(0xffffffffffffff9c, &(0x7f0000002200)='./file0/file0/file0\x00', &(0x7f0000002240)={0x240, 0xb2, 0x6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000002280)={{0x1, 0x1, 0x18, r3, {0xf0a}}, './file0/file0/file0\x00'}) syz_mount_image$tmpfs(&(0x7f00000022c0), &(0x7f0000002300)='./file0/file0\x00', 0x49, 0x3, &(0x7f0000002580)=[{&(0x7f0000002340)="59deca85edc75083bd2d78bef3f93774ac5dad1ac6c3f0ce112acde801412620e154dd932bbde660899fde59175100bd3e1067538227b813dca668b38719ca41ee9cdd117ccef5aeeb14e5d5c1a8e6b1a4deb98cc2295912705c8052b8af7c91b73041ef088483678edc5395dc9e9d1dce1ac471cde790627326b7fb2a74aaa4d13f163099d7965a0c73367565ae228daf0163441f3789422627d2447a5c1a4f44e75bd46a368594c08e9b2e4b025fda3f715f9aaf86292bc94c712d0860351d3bbf5c5e2f6b70c344c7c2f7a48340cfb8381d873d4adc0e9888d2a8130003775dbfd73af094cc28", 0xe8, 0x399}, {&(0x7f0000002440)="dd96b553920fc2816b77f5cadc58d943d754c7de28d193fab547d5545f7bafaaec708f8499b6cf24174b74efb76133626ff2fe8a738a47485dccbe466bc2210067a7168835fc281e44a732c0f377486af2279920619603b146d3380a5c3784934c57e7dfba076c12f215d15eb7ad7f5613393d777d91fa32b9c69b794050d44144e9703ac71b48f22f338cbbf0cc395d", 0x90, 0x3}, {&(0x7f0000002500)="93e561e045846affca3bb52d139d2cfca47cb34807e7aad4ca8833d9bb0744a7337eee7444c40469a145cb413e657d321a07785d5e12a2d6422122fbb3a2cbb861d5c235b8da5f74ea7537740849752748981f4ddbed77a28bf66c6aef326210d2c8b0cf7c196aa957fa04248ce2087498c32fd9929e", 0x76, 0xb8b8}], 0x0, &(0x7f0000002600)={[{@huge_within_size}, {@mode={'mode', 0x3d, 0x7}}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x78, 0x32, 0x2d, 0x34, 0x6d, 0x35]}}, {@huge_advise}], [{@subj_user={'subj_user', 0x3d, 'subj_user'}}, {@smackfsroot={'smackfsroot', 0x3d, 'check=relaxed'}}]}) lstat(&(0x7f00000026c0)='./file1\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000002780), &(0x7f00000027c0)='./file0\x00', 0xd803, 0x1, &(0x7f0000002840)=[{&(0x7f0000002800)="1e38627734e5d1e50e08d2630a2c71d9fd2e468ebcc71abb07c29921a5b1d470a7579b51bb274b47858c792fdca1b093416adf94d8de476d7a", 0x39, 0xfff}], 0x0, &(0x7f0000002880)={[{@nonumtail}, {@rodir}, {@numtail}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'block'}}, {@fowner_lt={'fowner<', r1}}, {@appraise_type}, {@obj_type={'obj_type', 0x3d, '+&]'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user.incfs.size\x00'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) r6 = creat(&(0x7f0000002980)='./file0/file0\x00', 0xe4) write$P9_RREADLINK(r4, &(0x7f00000029c0)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) lstat(&(0x7f0000002a00)='./file0/file0/file0\x00', &(0x7f0000002a40)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000002ac0)) mount$9p_unix(&(0x7f0000002b00)='./file0/file0/file0/file0\x00', &(0x7f0000002b40)='./file0/file0/file0\x00', &(0x7f0000002b80), 0x2001408, &(0x7f0000002bc0)={'trans=unix,', {[], [{@euid_lt={'euid<', r1}}]}}) 02:02:30 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0x4d, &(0x7f0000000000)="a4419235f7fc43f04ce0f8427158f9cb6c80e518fd4f62a35b810073e62a3e3ff1713b7f02d2d9c10550acd613571860070a81abce6345e5c8027f744bc8997d8b8b33da08bb847afa875b583e"}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000000c0)={'syzkaller0\x00'}) r2 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000140)=0x2c) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2400046}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x100, 0xc9d8, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048810}, 0x4008800) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000300)={0x9}, 0x4) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(0xffffffffffffffff, r4) getsockopt$inet_buf(r2, 0x0, 0x28, &(0x7f0000000340)=""/92, &(0x7f00000003c0)=0x5c) bind$802154_dgram(r5, &(0x7f0000000400), 0x14) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e22, @multicast1}, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r3, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x4008842) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r5, &(0x7f0000002380)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002340)={&(0x7f0000000600)={0x1d10, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x720, 0x5, 0x0, 0x1, [{0x430, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x129}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x33}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3e0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x1b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x13c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x281}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x89}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x13f0, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x260, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x889b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb97}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x754}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ea}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x31}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x21f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x75f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x90}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x430}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x140, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9a6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x8c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4208}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x84f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbca}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6171}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xef}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x92}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3800}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xa85}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x70}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcb9c}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1ec, 0x5, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x38e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x85ae}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4a1cc3271f3ca89c}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1d6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0x1d10}, 0x1, 0x0, 0x0, 0x840}, 0x1) [ 77.081111] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.081918] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.083291] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.084313] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.085551] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.086596] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.090189] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.092807] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.094527] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.117284] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.139826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.142667] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.147093] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.150690] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.152368] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.158196] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.159253] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.160777] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.161830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.162543] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.163538] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.167029] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.171571] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.173202] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.106981] Bluetooth: hci1: command 0x0409 tx timeout [ 79.170998] Bluetooth: hci4: command 0x0409 tx timeout [ 79.171069] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 79.171822] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 79.176136] Bluetooth: hci0: command 0x0409 tx timeout [ 79.234986] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 79.235688] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 79.236447] Bluetooth: hci3: command 0x0409 tx timeout [ 81.155995] Bluetooth: hci1: command 0x041b tx timeout [ 81.219035] Bluetooth: hci0: command 0x041b tx timeout [ 81.219599] Bluetooth: hci4: command 0x041b tx timeout [ 81.282991] Bluetooth: hci3: command 0x041b tx timeout [ 83.202990] Bluetooth: hci1: command 0x040f tx timeout [ 83.267103] Bluetooth: hci4: command 0x040f tx timeout [ 83.267705] Bluetooth: hci0: command 0x040f tx timeout [ 83.330991] Bluetooth: hci3: command 0x040f tx timeout [ 83.842993] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 83.974136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.975149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.976221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.016689] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.017724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.018748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.034981] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 84.098968] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 84.098977] Bluetooth: hci7: Opcode 0x c03 failed: -110 02:02:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="ee43d1e63acb3268f89b5f58111c39b052c08cf958a5aea372d9acaaf3c5b778a6d05da99b88fb9a3a39abe5112e33570c58a2bac43f04436e18c73b14f543a635511dfb1669a42d99d274c4648687f7938de1ca6eb4122d32a0da1c55c0c14f0f5c295dda599ca64bba796709b2317670075129e7065816a904b6082d506a3991923ae3f486bb25e9a6beec79d8875435cf7b5d9926a9f2d085c7fc859b9ad75acad805f115b58cb8a2e61aba843eb54a11e7ae57fb22fd659d52e5d43636ac4df8", 0xc2, 0x40001, &(0x7f0000000100)={0xa, 0x4e22, 0xab, @private0, 0x400}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) close_range(r0, 0xffffffffffffffff, 0x0) 02:02:38 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e, 0x80800) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0xff, 0x4, 0x6}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000000c0)=0x3f, 0x4) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) 02:02:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r1 = accept4$packet(r0, 0x0, &(0x7f0000000000), 0x800) sendfile(r1, r0, 0x0, 0xeab) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x4, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x4, 0x9, 0x7, 0x1, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000, 0x10, 0x400, 0xf7}}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x4, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendto$packet(r10, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x4, r12, 0x1, 0x0, 0x6, @link_local}, 0xa) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="08002cbd7000ffdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="d801028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400050000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000700000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040004b9145a40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4c0202803c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYRES64=r9, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000"/56, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100000001006c625f686173685f737461747300000000000000000000000000000000000000000003000b000000000004000600000000000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="6801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="4500010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004008900000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000190000000000000000050003000300000008003731524d854c6f598bda040002000000"], 0x5b8}, 0x1, 0x0, 0x0, 0x4000840}, 0x4008040) 02:02:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') r2 = pidfd_getfd(r1, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xc) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[], 0x9) pread64(r1, &(0x7f00000002c0)=""/136, 0x88, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') write$P9_RWALK(r3, &(0x7f0000000180)=ANY=[], 0x9) pread64(r3, &(0x7f00000002c0)=""/136, 0x88, 0x4) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') write$P9_RWALK(r7, &(0x7f0000000180)=ANY=[], 0x9) pread64(r7, &(0x7f00000002c0)=""/136, 0x88, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 02:02:38 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xee01}}, './file0\x00'}) io_uring_setup(0x6468, &(0x7f0000000140)={0x0, 0x53c, 0x2, 0x1, 0x152, 0x0, r0}) io_uring_enter(0xffffffffffffffff, 0x8, 0xe7a0, 0x0, 0x0, 0x0) 02:02:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[], 0x9) pread64(r1, &(0x7f00000002c0)=""/136, 0x88, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x134, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}}}]}, @CTA_EXPECT_MASK={0x90, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASTER={0x70, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20002840}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x3}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x2, 0x5208f1c9ebbd8de3}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7f}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 02:02:39 executing program 2: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x9) pread64(0xffffffffffffffff, &(0x7f00000002c0)=""/136, 0x88, 0x4) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000cc0)={0xfff, 0x3, 0xdf}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x114) setxattr$trusted_overlay_redirect(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, '\x00', @b}) openat(r0, &(0x7f0000000a80)='./file0\x00', 0x80800, 0x21) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) ioctl$DVD_WRITE_STRUCT(r1, 0x530c, &(0x7f0000000240)) unlink(&(0x7f0000000ac0)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000030ee7fdbd1e0010000000c0000182e7b414a630f51b1", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x401, &(0x7f0000000040)) r2 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x2, 0x8000) mknodat(r2, &(0x7f0000000c00)='./file1\x00', 0x2, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80), 0x2, 0x3) r3 = fork() write$bt_hci(0xffffffffffffffff, &(0x7f0000000d00)={0x1, @read_clock_offset={{0x41f, 0x2}, {0xc9}}}, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000d40)='schedstat\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0xdb8a) syz_open_procfs(r3, &(0x7f0000000180)='sessionid\x00') [ 84.701504] loop2: detected capacity change from 0 to 512 [ 84.703053] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 84.712979] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e018, mo2=0002] [ 84.713879] System zones: 0-11 [ 84.717216] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.717821] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz-executor.2: bad orphan inode 805306368 [ 84.719055] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 02:02:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001880)=ANY=[@ANYBLOB="140000001a000102"], 0x28}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002600)=[{{&(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev, @broadcast}}}], 0x20}}], 0x1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') write$P9_RWALK(r5, &(0x7f0000000180)=ANY=[], 0x9) pread64(r5, &(0x7f00000002c0)=""/136, 0x88, 0x4) recvmmsg(r5, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/244, 0xf4}, {&(0x7f0000000380)=""/94, 0x5e}], 0x2, &(0x7f0000000400)=""/205, 0xcd}, 0x80000001}], 0x2, 0x2, 0x0) [ 84.951854] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.952802] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.956925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.962604] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.963355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.964172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.175677] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.176531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.177409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.202322] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.203172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.203967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.251004] Bluetooth: hci1: command 0x0419 tx timeout [ 85.266881] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.267910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.268743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.288619] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.289437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.290352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.315002] Bluetooth: hci0: command 0x0419 tx timeout [ 85.315580] Bluetooth: hci4: command 0x0419 tx timeout [ 85.378983] Bluetooth: hci3: command 0x0419 tx timeout [ 88.322978] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 88.578998] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 88.963053] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 88.963053] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 92.547047] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 92.802991] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 93.187053] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 93.250965] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 96.771047] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 97.026995] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 97.411036] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 97.474972] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 100.995032] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 101.251004] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 101.635048] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 101.699972] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 105.219048] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 105.475023] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 105.859052] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 105.923136] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 109.443043] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 109.698982] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 110.083052] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 110.146958] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 113.667045] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 113.922996] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 114.307032] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 114.370986] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 117.891046] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 118.147003] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 118.531041] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 118.659016] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 122.115039] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 122.370989] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 122.755010] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 122.883013] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 126.339051] Bluetooth: hci2: Opcode 0x c03 failed: -110 2022/03/16 02:03:20 executor 4 failed 11 times: executor 4: exit status 67 SYZFAIL: wrong response packet (errno 2: No such file or directory) loop exited with status 67 [ 126.594953] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 126.763660] syz-executor.2 (292) used greatest stack depth: 24752 bytes left [ 126.978978] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 127.106974] Bluetooth: hci7: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 02:03:21 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=1ffffd40000debeb RSI=0000000000000000 RDI=0000000000000000 RBP=ffffea00006f5f40 RSP=ffff888018067720 R8 =0000000000000000 R9 =ffff88800e970f03 R10=ffffffff816aac92 R11=0000000000000001 R12=0000000000000000 R13=ffff888017e0c800 R14=0000000000000000 R15=ffff888018067a30 RIP=ffffffff81434e40 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8b13fb3870 CR3=000000000eb02000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 636578650a3a7365 6d69742031312064 YMM02=0000000000000000 0000000000000000 6174732074697865 203a3420726f7475 YMM03=0000000000000000 0000000000000000 203a4c4941465a59 530a373620737574 YMM04=0000000000000000 0000000000000000 702065736e6f7073 657220676e6f7277 YMM05=0000000000000000 0000000000000000 3a32206f6e727265 28200a74656b6361 YMM06=0000000000000000 0000000000000000 726f20656c696620 68637573206f4e20 YMM07=0000000000000000 0000000000000000 706f6f6c0a297972 6f74636572696420 YMM08=0000000000000000 0000000000000000 3a3420726f747563 6578650a3a73656d YMM09=0000000000000000 0000000000000000 0a37362073757461 7473207469786520 YMM10=0000000000000000 0000000000000000 7220676e6f727720 3a4c4941465a5953 YMM11=0000000000000000 0000000000000000 200a74656b636170 2065736e6f707365 YMM12=0000000000000000 0000000000000000 637573206f4e203a 32206f6e72726528 YMM13=0000000000000000 0000000000000000 7463657269642072 6f20656c69662068 YMM14=0000000000000000 0000000000000000 6465746978652070 6f6f6c0a2979726f YMM15=0000000000000000 0000000000000000 0a37362073757461 7473206874697720 info registers vcpu 1 RAX=0000000080000001 RBX=0000000000000001 RCX=0000000080000001 RDX=0000000000000000 RSI=ffffffff8170b213 RDI=0000000000000003 RBP=0000000000000001 RSP=ffff88800cb9f6f8 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff8170b207 R11=0000000000000002 R12=ffffea0001020001 R13=0000000000000000 R14=0000000000000001 R15=ffff88800cb9fa30 RIP=ffffffff814349ed RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9700c51fb8 CR3=000000000f42e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000