Warning: Permanently added '[localhost]:44305' (ECDSA) to the list of known hosts. 2022/10/24 08:54:40 fuzzer started 2022/10/24 08:54:40 dialing manager at localhost:40727 syzkaller login: [ 43.093817] cgroup: Unknown subsys name 'net' [ 43.196640] cgroup: Unknown subsys name 'rlimit' 2022/10/24 08:54:54 syscalls: 2217 2022/10/24 08:54:54 code coverage: enabled 2022/10/24 08:54:54 comparison tracing: enabled 2022/10/24 08:54:54 extra coverage: enabled 2022/10/24 08:54:54 setuid sandbox: enabled 2022/10/24 08:54:54 namespace sandbox: enabled 2022/10/24 08:54:54 Android sandbox: enabled 2022/10/24 08:54:54 fault injection: enabled 2022/10/24 08:54:54 leak checking: enabled 2022/10/24 08:54:54 net packet injection: enabled 2022/10/24 08:54:54 net device setup: enabled 2022/10/24 08:54:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/24 08:54:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/24 08:54:54 USB emulation: enabled 2022/10/24 08:54:54 hci packet injection: enabled 2022/10/24 08:54:54 wifi device emulation: enabled 2022/10/24 08:54:54 802.15.4 emulation: enabled 2022/10/24 08:54:54 fetching corpus: 50, signal 29386/31248 (executing program) 2022/10/24 08:54:54 fetching corpus: 100, signal 42207/45801 (executing program) 2022/10/24 08:54:54 fetching corpus: 150, signal 52154/57430 (executing program) 2022/10/24 08:54:54 fetching corpus: 200, signal 58864/65762 (executing program) 2022/10/24 08:54:54 fetching corpus: 250, signal 65897/74349 (executing program) 2022/10/24 08:54:55 fetching corpus: 300, signal 70953/80930 (executing program) 2022/10/24 08:54:55 fetching corpus: 350, signal 75154/86677 (executing program) 2022/10/24 08:54:55 fetching corpus: 400, signal 78629/91608 (executing program) 2022/10/24 08:54:55 fetching corpus: 450, signal 83387/97804 (executing program) 2022/10/24 08:54:55 fetching corpus: 500, signal 87672/103480 (executing program) 2022/10/24 08:54:55 fetching corpus: 550, signal 91722/108936 (executing program) 2022/10/24 08:54:55 fetching corpus: 600, signal 96729/115180 (executing program) 2022/10/24 08:54:55 fetching corpus: 650, signal 99843/119644 (executing program) 2022/10/24 08:54:55 fetching corpus: 700, signal 101410/122655 (executing program) 2022/10/24 08:54:55 fetching corpus: 750, signal 105434/127923 (executing program) 2022/10/24 08:54:56 fetching corpus: 800, signal 107887/131678 (executing program) 2022/10/24 08:54:56 fetching corpus: 850, signal 111624/136651 (executing program) 2022/10/24 08:54:56 fetching corpus: 900, signal 113636/139928 (executing program) 2022/10/24 08:54:56 fetching corpus: 950, signal 115887/143410 (executing program) 2022/10/24 08:54:56 fetching corpus: 1000, signal 119076/147710 (executing program) 2022/10/24 08:54:56 fetching corpus: 1050, signal 120992/150819 (executing program) 2022/10/24 08:54:56 fetching corpus: 1100, signal 123131/154180 (executing program) 2022/10/24 08:54:56 fetching corpus: 1150, signal 125714/157887 (executing program) 2022/10/24 08:54:56 fetching corpus: 1200, signal 128673/161888 (executing program) 2022/10/24 08:54:56 fetching corpus: 1250, signal 130451/164874 (executing program) 2022/10/24 08:54:56 fetching corpus: 1300, signal 132234/167796 (executing program) 2022/10/24 08:54:57 fetching corpus: 1350, signal 134272/170924 (executing program) 2022/10/24 08:54:57 fetching corpus: 1400, signal 137130/174750 (executing program) 2022/10/24 08:54:57 fetching corpus: 1450, signal 138536/177267 (executing program) 2022/10/24 08:54:57 fetching corpus: 1500, signal 140633/180404 (executing program) 2022/10/24 08:54:57 fetching corpus: 1550, signal 142490/183318 (executing program) 2022/10/24 08:54:57 fetching corpus: 1600, signal 144466/186303 (executing program) 2022/10/24 08:54:57 fetching corpus: 1650, signal 145788/188738 (executing program) 2022/10/24 08:54:57 fetching corpus: 1700, signal 147133/191138 (executing program) 2022/10/24 08:54:57 fetching corpus: 1750, signal 148105/193259 (executing program) 2022/10/24 08:54:57 fetching corpus: 1800, signal 149340/195598 (executing program) 2022/10/24 08:54:58 fetching corpus: 1850, signal 151200/198401 (executing program) 2022/10/24 08:54:58 fetching corpus: 1900, signal 153391/201442 (executing program) 2022/10/24 08:54:58 fetching corpus: 1950, signal 154582/203666 (executing program) 2022/10/24 08:54:58 fetching corpus: 2000, signal 155621/205744 (executing program) 2022/10/24 08:54:58 fetching corpus: 2050, signal 157118/208234 (executing program) 2022/10/24 08:54:58 fetching corpus: 2100, signal 158120/210297 (executing program) 2022/10/24 08:54:58 fetching corpus: 2150, signal 159551/212632 (executing program) 2022/10/24 08:54:58 fetching corpus: 2200, signal 161451/215420 (executing program) 2022/10/24 08:54:58 fetching corpus: 2250, signal 162339/217354 (executing program) 2022/10/24 08:54:58 fetching corpus: 2300, signal 163656/219587 (executing program) 2022/10/24 08:54:59 fetching corpus: 2350, signal 164496/221471 (executing program) 2022/10/24 08:54:59 fetching corpus: 2400, signal 165261/223286 (executing program) 2022/10/24 08:54:59 fetching corpus: 2450, signal 166695/225617 (executing program) 2022/10/24 08:54:59 fetching corpus: 2500, signal 168124/227913 (executing program) 2022/10/24 08:54:59 fetching corpus: 2550, signal 169790/230374 (executing program) 2022/10/24 08:54:59 fetching corpus: 2600, signal 170505/232093 (executing program) 2022/10/24 08:54:59 fetching corpus: 2650, signal 171655/234124 (executing program) 2022/10/24 08:54:59 fetching corpus: 2700, signal 172248/235713 (executing program) 2022/10/24 08:54:59 fetching corpus: 2750, signal 173200/237600 (executing program) 2022/10/24 08:54:59 fetching corpus: 2800, signal 173956/239337 (executing program) 2022/10/24 08:54:59 fetching corpus: 2850, signal 175071/241306 (executing program) 2022/10/24 08:55:00 fetching corpus: 2900, signal 175894/243030 (executing program) 2022/10/24 08:55:00 fetching corpus: 2950, signal 177203/245132 (executing program) 2022/10/24 08:55:00 fetching corpus: 3000, signal 178571/247326 (executing program) 2022/10/24 08:55:00 fetching corpus: 3050, signal 179843/249430 (executing program) 2022/10/24 08:55:00 fetching corpus: 3100, signal 180811/251244 (executing program) 2022/10/24 08:55:00 fetching corpus: 3150, signal 181547/252917 (executing program) 2022/10/24 08:55:00 fetching corpus: 3200, signal 182300/254587 (executing program) 2022/10/24 08:55:00 fetching corpus: 3250, signal 183379/256462 (executing program) 2022/10/24 08:55:00 fetching corpus: 3300, signal 184247/258190 (executing program) 2022/10/24 08:55:00 fetching corpus: 3349, signal 185176/259996 (executing program) 2022/10/24 08:55:01 fetching corpus: 3399, signal 185840/261556 (executing program) 2022/10/24 08:55:01 fetching corpus: 3449, signal 186834/263348 (executing program) 2022/10/24 08:55:01 fetching corpus: 3499, signal 188077/265307 (executing program) 2022/10/24 08:55:01 fetching corpus: 3549, signal 188554/266696 (executing program) 2022/10/24 08:55:01 fetching corpus: 3599, signal 189787/268565 (executing program) 2022/10/24 08:55:01 fetching corpus: 3649, signal 190628/270216 (executing program) 2022/10/24 08:55:01 fetching corpus: 3699, signal 191341/271774 (executing program) 2022/10/24 08:55:01 fetching corpus: 3749, signal 192340/273494 (executing program) 2022/10/24 08:55:01 fetching corpus: 3799, signal 193259/275197 (executing program) 2022/10/24 08:55:01 fetching corpus: 3849, signal 193923/276703 (executing program) 2022/10/24 08:55:01 fetching corpus: 3899, signal 194442/278060 (executing program) 2022/10/24 08:55:02 fetching corpus: 3949, signal 195103/279531 (executing program) 2022/10/24 08:55:02 fetching corpus: 3999, signal 195811/281027 (executing program) 2022/10/24 08:55:02 fetching corpus: 4049, signal 196205/282340 (executing program) 2022/10/24 08:55:02 fetching corpus: 4099, signal 196961/283874 (executing program) 2022/10/24 08:55:02 fetching corpus: 4149, signal 197702/285353 (executing program) 2022/10/24 08:55:02 fetching corpus: 4199, signal 198319/286750 (executing program) 2022/10/24 08:55:02 fetching corpus: 4249, signal 199012/288225 (executing program) 2022/10/24 08:55:02 fetching corpus: 4299, signal 199902/289825 (executing program) 2022/10/24 08:55:02 fetching corpus: 4349, signal 200475/291228 (executing program) 2022/10/24 08:55:02 fetching corpus: 4399, signal 201239/292719 (executing program) 2022/10/24 08:55:02 fetching corpus: 4449, signal 202257/294335 (executing program) 2022/10/24 08:55:03 fetching corpus: 4499, signal 202992/295788 (executing program) 2022/10/24 08:55:03 fetching corpus: 4549, signal 203747/297199 (executing program) 2022/10/24 08:55:03 fetching corpus: 4599, signal 204873/298876 (executing program) 2022/10/24 08:55:03 fetching corpus: 4649, signal 207183/301199 (executing program) 2022/10/24 08:55:03 fetching corpus: 4699, signal 207985/302662 (executing program) 2022/10/24 08:55:03 fetching corpus: 4749, signal 208528/303960 (executing program) 2022/10/24 08:55:03 fetching corpus: 4799, signal 209108/305281 (executing program) 2022/10/24 08:55:03 fetching corpus: 4849, signal 209903/306742 (executing program) 2022/10/24 08:55:03 fetching corpus: 4899, signal 210814/308233 (executing program) 2022/10/24 08:55:03 fetching corpus: 4949, signal 211534/309637 (executing program) 2022/10/24 08:55:03 fetching corpus: 4999, signal 212084/310983 (executing program) 2022/10/24 08:55:04 fetching corpus: 5049, signal 212853/312365 (executing program) 2022/10/24 08:55:04 fetching corpus: 5099, signal 213533/313714 (executing program) 2022/10/24 08:55:04 fetching corpus: 5149, signal 214280/315110 (executing program) 2022/10/24 08:55:04 fetching corpus: 5199, signal 214759/316314 (executing program) 2022/10/24 08:55:04 fetching corpus: 5249, signal 215404/317652 (executing program) 2022/10/24 08:55:04 fetching corpus: 5299, signal 215817/318772 (executing program) 2022/10/24 08:55:04 fetching corpus: 5349, signal 216611/320138 (executing program) 2022/10/24 08:55:04 fetching corpus: 5399, signal 217161/321380 (executing program) 2022/10/24 08:55:04 fetching corpus: 5449, signal 217719/322663 (executing program) 2022/10/24 08:55:04 fetching corpus: 5499, signal 218300/323876 (executing program) 2022/10/24 08:55:05 fetching corpus: 5549, signal 218863/325131 (executing program) 2022/10/24 08:55:05 fetching corpus: 5599, signal 219408/326338 (executing program) 2022/10/24 08:55:05 fetching corpus: 5649, signal 220094/327603 (executing program) 2022/10/24 08:55:05 fetching corpus: 5699, signal 220811/328843 (executing program) 2022/10/24 08:55:05 fetching corpus: 5749, signal 221364/330025 (executing program) 2022/10/24 08:55:05 fetching corpus: 5799, signal 221871/331187 (executing program) 2022/10/24 08:55:05 fetching corpus: 5849, signal 222341/332339 (executing program) 2022/10/24 08:55:05 fetching corpus: 5899, signal 222794/333483 (executing program) 2022/10/24 08:55:05 fetching corpus: 5949, signal 223561/334753 (executing program) 2022/10/24 08:55:05 fetching corpus: 5999, signal 224086/335941 (executing program) 2022/10/24 08:55:06 fetching corpus: 6049, signal 224585/337075 (executing program) 2022/10/24 08:55:06 fetching corpus: 6099, signal 224949/338174 (executing program) 2022/10/24 08:55:06 fetching corpus: 6149, signal 225632/339408 (executing program) 2022/10/24 08:55:06 fetching corpus: 6199, signal 226238/340561 (executing program) 2022/10/24 08:55:06 fetching corpus: 6249, signal 226846/341730 (executing program) 2022/10/24 08:55:06 fetching corpus: 6299, signal 227256/342815 (executing program) 2022/10/24 08:55:06 fetching corpus: 6349, signal 227994/344026 (executing program) 2022/10/24 08:55:06 fetching corpus: 6399, signal 228530/345121 (executing program) 2022/10/24 08:55:06 fetching corpus: 6449, signal 229176/346290 (executing program) 2022/10/24 08:55:06 fetching corpus: 6499, signal 229885/347464 (executing program) 2022/10/24 08:55:06 fetching corpus: 6549, signal 230265/348506 (executing program) 2022/10/24 08:55:07 fetching corpus: 6599, signal 230726/349581 (executing program) 2022/10/24 08:55:07 fetching corpus: 6649, signal 231138/350608 (executing program) 2022/10/24 08:55:07 fetching corpus: 6699, signal 231829/351740 (executing program) 2022/10/24 08:55:07 fetching corpus: 6749, signal 232483/352897 (executing program) 2022/10/24 08:55:07 fetching corpus: 6799, signal 233083/353979 (executing program) 2022/10/24 08:55:07 fetching corpus: 6849, signal 233625/355067 (executing program) 2022/10/24 08:55:07 fetching corpus: 6899, signal 234243/356152 (executing program) 2022/10/24 08:55:07 fetching corpus: 6949, signal 234839/357272 (executing program) 2022/10/24 08:55:07 fetching corpus: 6999, signal 235253/358321 (executing program) 2022/10/24 08:55:07 fetching corpus: 7049, signal 235861/359402 (executing program) 2022/10/24 08:55:07 fetching corpus: 7099, signal 236720/360555 (executing program) 2022/10/24 08:55:08 fetching corpus: 7149, signal 237528/361710 (executing program) 2022/10/24 08:55:08 fetching corpus: 7199, signal 237972/362751 (executing program) 2022/10/24 08:55:08 fetching corpus: 7249, signal 238315/363718 (executing program) 2022/10/24 08:55:08 fetching corpus: 7299, signal 238712/364693 (executing program) 2022/10/24 08:55:08 fetching corpus: 7349, signal 239337/365744 (executing program) 2022/10/24 08:55:08 fetching corpus: 7399, signal 239980/366762 (executing program) 2022/10/24 08:55:08 fetching corpus: 7449, signal 240524/367805 (executing program) 2022/10/24 08:55:08 fetching corpus: 7499, signal 241100/368805 (executing program) 2022/10/24 08:55:08 fetching corpus: 7549, signal 241872/369839 (executing program) 2022/10/24 08:55:08 fetching corpus: 7599, signal 242402/370851 (executing program) 2022/10/24 08:55:09 fetching corpus: 7649, signal 243174/371924 (executing program) 2022/10/24 08:55:09 fetching corpus: 7699, signal 243726/372896 (executing program) 2022/10/24 08:55:09 fetching corpus: 7749, signal 244431/373925 (executing program) 2022/10/24 08:55:09 fetching corpus: 7799, signal 244762/374826 (executing program) 2022/10/24 08:55:09 fetching corpus: 7849, signal 245242/375819 (executing program) 2022/10/24 08:55:09 fetching corpus: 7899, signal 245947/376834 (executing program) 2022/10/24 08:55:09 fetching corpus: 7949, signal 246339/377767 (executing program) 2022/10/24 08:55:09 fetching corpus: 7999, signal 246914/378740 (executing program) 2022/10/24 08:55:09 fetching corpus: 8049, signal 247522/379688 (executing program) 2022/10/24 08:55:09 fetching corpus: 8099, signal 247982/380637 (executing program) 2022/10/24 08:55:10 fetching corpus: 8149, signal 248738/381661 (executing program) 2022/10/24 08:55:10 fetching corpus: 8199, signal 249101/382592 (executing program) 2022/10/24 08:55:10 fetching corpus: 8249, signal 249710/383510 (executing program) 2022/10/24 08:55:10 fetching corpus: 8299, signal 250078/384454 (executing program) 2022/10/24 08:55:10 fetching corpus: 8349, signal 250337/385342 (executing program) 2022/10/24 08:55:10 fetching corpus: 8399, signal 250903/386299 (executing program) 2022/10/24 08:55:10 fetching corpus: 8449, signal 251344/387184 (executing program) 2022/10/24 08:55:10 fetching corpus: 8499, signal 251826/388049 (executing program) 2022/10/24 08:55:10 fetching corpus: 8549, signal 252315/388935 (executing program) 2022/10/24 08:55:10 fetching corpus: 8599, signal 252618/389764 (executing program) 2022/10/24 08:55:10 fetching corpus: 8649, signal 253031/390667 (executing program) 2022/10/24 08:55:11 fetching corpus: 8699, signal 253580/391550 (executing program) 2022/10/24 08:55:11 fetching corpus: 8749, signal 253983/392399 (executing program) 2022/10/24 08:55:11 fetching corpus: 8799, signal 254530/393286 (executing program) 2022/10/24 08:55:11 fetching corpus: 8849, signal 254878/394090 (executing program) 2022/10/24 08:55:11 fetching corpus: 8899, signal 255371/394927 (executing program) 2022/10/24 08:55:11 fetching corpus: 8949, signal 255730/395733 (executing program) 2022/10/24 08:55:11 fetching corpus: 8999, signal 256290/396588 (executing program) 2022/10/24 08:55:11 fetching corpus: 9049, signal 256818/397427 (executing program) 2022/10/24 08:55:11 fetching corpus: 9099, signal 257179/398305 (executing program) 2022/10/24 08:55:11 fetching corpus: 9149, signal 257517/399142 (executing program) 2022/10/24 08:55:12 fetching corpus: 9199, signal 257915/399989 (executing program) 2022/10/24 08:55:12 fetching corpus: 9249, signal 258553/400869 (executing program) 2022/10/24 08:55:12 fetching corpus: 9299, signal 258860/401678 (executing program) 2022/10/24 08:55:12 fetching corpus: 9349, signal 259405/402501 (executing program) 2022/10/24 08:55:12 fetching corpus: 9399, signal 259777/403327 (executing program) 2022/10/24 08:55:12 fetching corpus: 9449, signal 260275/404114 (executing program) 2022/10/24 08:55:12 fetching corpus: 9499, signal 260545/404920 (executing program) 2022/10/24 08:55:12 fetching corpus: 9549, signal 260989/405715 (executing program) 2022/10/24 08:55:12 fetching corpus: 9599, signal 261372/406512 (executing program) 2022/10/24 08:55:12 fetching corpus: 9649, signal 261704/407288 (executing program) 2022/10/24 08:55:12 fetching corpus: 9699, signal 262114/408056 (executing program) 2022/10/24 08:55:13 fetching corpus: 9749, signal 262466/408836 (executing program) 2022/10/24 08:55:13 fetching corpus: 9799, signal 262971/409600 (executing program) 2022/10/24 08:55:13 fetching corpus: 9849, signal 263350/410348 (executing program) 2022/10/24 08:55:13 fetching corpus: 9899, signal 263760/411117 (executing program) 2022/10/24 08:55:13 fetching corpus: 9949, signal 264097/411874 (executing program) 2022/10/24 08:55:13 fetching corpus: 9999, signal 264466/412632 (executing program) 2022/10/24 08:55:13 fetching corpus: 10049, signal 264739/413365 (executing program) 2022/10/24 08:55:13 fetching corpus: 10099, signal 265271/414150 (executing program) 2022/10/24 08:55:13 fetching corpus: 10149, signal 265687/414904 (executing program) 2022/10/24 08:55:13 fetching corpus: 10199, signal 265918/415636 (executing program) 2022/10/24 08:55:14 fetching corpus: 10249, signal 266301/416369 (executing program) 2022/10/24 08:55:14 fetching corpus: 10299, signal 266711/417126 (executing program) 2022/10/24 08:55:14 fetching corpus: 10349, signal 267284/417863 (executing program) 2022/10/24 08:55:14 fetching corpus: 10399, signal 267771/418571 (executing program) 2022/10/24 08:55:14 fetching corpus: 10449, signal 268204/419338 (executing program) 2022/10/24 08:55:14 fetching corpus: 10499, signal 268495/420074 (executing program) 2022/10/24 08:55:14 fetching corpus: 10549, signal 268757/420105 (executing program) 2022/10/24 08:55:14 fetching corpus: 10599, signal 269130/420105 (executing program) 2022/10/24 08:55:14 fetching corpus: 10649, signal 269429/420105 (executing program) 2022/10/24 08:55:14 fetching corpus: 10699, signal 269871/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10749, signal 270110/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10799, signal 270420/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10849, signal 270739/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10899, signal 271075/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10949, signal 271357/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 10999, signal 271831/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 11049, signal 272194/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 11099, signal 272495/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 11149, signal 272880/420105 (executing program) 2022/10/24 08:55:15 fetching corpus: 11199, signal 273377/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11249, signal 273732/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11299, signal 274143/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11349, signal 274498/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11399, signal 274801/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11449, signal 275299/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11499, signal 275625/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11549, signal 275793/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11599, signal 276095/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11649, signal 276556/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11699, signal 276813/420117 (executing program) 2022/10/24 08:55:16 fetching corpus: 11749, signal 277062/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 11799, signal 277301/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 11849, signal 277601/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 11899, signal 277883/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 11949, signal 278246/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 11999, signal 278622/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 12049, signal 278887/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 12099, signal 279187/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 12149, signal 279513/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 12199, signal 279897/420117 (executing program) 2022/10/24 08:55:17 fetching corpus: 12249, signal 280331/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12299, signal 280761/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12349, signal 281154/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12399, signal 281530/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12449, signal 281885/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12499, signal 282205/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12549, signal 282478/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12599, signal 283470/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12649, signal 283662/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12699, signal 283929/420117 (executing program) 2022/10/24 08:55:18 fetching corpus: 12749, signal 284225/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 12799, signal 284493/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 12849, signal 284727/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 12899, signal 285083/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 12949, signal 285317/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 12999, signal 285595/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13049, signal 285933/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13099, signal 286133/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13149, signal 286369/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13199, signal 286497/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13249, signal 286689/420117 (executing program) 2022/10/24 08:55:19 fetching corpus: 13299, signal 287006/420117 (executing program) 2022/10/24 08:55:20 fetching corpus: 13349, signal 287322/420117 (executing program) 2022/10/24 08:55:20 fetching corpus: 13390, signal 287572/420117 (executing program) 2022/10/24 08:55:20 fetching corpus: 13390, signal 287572/420117 (executing program) 2022/10/24 08:55:22 starting 8 fuzzer processes 08:55:22 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x42c, 0x2, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_TUPLE={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x29}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x14}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_NAT={0x228, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010100}}}]}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1ff}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASTER={0xa0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x26}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x6, 0x1, '\\\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x6, 0x1, '\xff\xff'}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x4048080) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000740)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001080)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f00000007c0)={0x858, 0x7, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_RULE_USERDATA={0x1d, 0x7, 0x1, 0x0, "fa12b43ceacb7577a738cb16e9a50c154038bdf2c83b5b6017"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x7e4, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@limit={{0xa}, @void}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}, @payload={{0xc}, @void}]}, {0x12c, 0x1, 0x0, 0x1, [@immediate={{0xe}, @val={0x9c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x98, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1a, 0x1, "2fb8c81d35e1211c0ee804e128d0c19fd122bc3286e3"}]}]}}, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @lookup={{0xb}, @void}, @payload={{0xc}, @void}, @target={{0xb}, @void}, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x5c}]}}]}, {0x214, 0x1, 0x0, 0x1, [@ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x15}]}}, @lookup={{0xb}, @void}, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x2}]}}, @target={{0xb}, @val={0x16c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x78, 0x3, "0108b9de0071578603cb1807ff4e4a9b811e51e37d08d8b786c4e636b9fad67ab60239c45f4f623486e4d0a36656158e3581192ec82a909c4b69bcedc802ca03b40199bd59131141045bee7d3dbcc4c28ec519f96ff089739716e8b695df73709fdcac4138c05a4dd4ae8c4adeb7e413c2718314"}, @NFTA_TARGET_INFO={0xd9, 0x3, "3540ce019bf2d2845a1213c1e37d7ac7ad4ff4b99dc75a06ed0bbd9b144df69d660e50e84459f3d7abca7b758b3f8915cc5b5581d8567e215ca899886a9843eb9a71b802247a3e4c10859764dc34b76b01e72560562c9c667b7170679c05b97341d2cfc057a6325c27ab22a7ff67b448da1cd3c02e3b4fb1e6014b94709f2b423080f3c11dc36f7cc1cf5b90da0dff6f7c139afd4f41f5ea63101a52ad91b3749c67ac63a5fe984a1717f1760aaeb04fabd78e4f7ff11be75fc80391f00a27f76b2d39205eb4adebe7084044fd47d6629975b6e638"}, @NFTA_TARGET_NAME={0xb, 0x1, '<\',@,-\x00'}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}]}}, @flow_offload={{0x11}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @xfrm={{0x9}, @void}, @log={{0x8}, @void}]}, {0x154, 0x1, 0x0, 0x1, [@target={{0xb}, @val={0x11c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xcd, 0x3, "1f0a1bf1fe9776ed0ad2d4226d6e379bf07d4b70bf577107d0dac6d516c51272de32a49edf5418d0ac698be6f4ab7d992144e5717058009c1952242a8f06374eed58cd3a9a77a593bea770c9cbff24707f8ac0eaa7f3117b1215e3409357de1986beaa7dd74c00679d4599baa045188017a164138f881537accb64676219c845f4f679fb25a4b1fdde95282db0fba8be14a2bc1707c123c081936c56a7bfabad94a4771501b3060ff9f5c768616ed414d15a39b5deaf10f21ac140ac1bab2c5f840bc4c603c7e41daa"}, @NFTA_TARGET_NAME={0x7, 0x1, '{%\x00'}, @NFTA_TARGET_INFO={0x40, 0x3, "0eeaa17f49c3472c9d17869815b845d3787bc8bd7e910c35478f99cdde8e2c1626c514cb1f306c5da71429d1e2e8171ad1011fa53d90a9f79d40d037"}]}}, @byteorder={{0xe}, @void}, @lookup={{0xb}, @void}, @hash={{0x9}, @void}]}, {0x31c, 0x1, 0x0, 0x1, [@reject={{0xb}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x9e}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x30}]}}, @nat={{0x8}, @void}, @range={{0xa}, @val={0x268, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x25c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "21beae8628b26dcb5713f3d7d00e97e907f537e47408d16412502419efca62a0ab74b5498257900582a40edd1ab85a2858"}, @NFTA_DATA_VALUE={0x98, 0x1, "aad844ac766b81c15e411e72a83c23c1defd703214a558ca965d8ea76ded31aef52bb6dd44c852d40ac091d04337fe840ec6e250c4bce5fe5c7a69faa60012cdb352f961c8bc14932ba095edbed7ec81012a88287b6159305bc7a8b39cc60a216b427fd668b2beb5026e622c29a39e0e15ce76b9a63fd58a1cb54f934b5568762aae374a3c5c52fcedf31f9ff4cdc144229545c8"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x93, 0x1, "9e12cff7dc15dde083d6e06ad5c44dc86385006d0e14702b3d4df3ac3999610f841fcd146151066542392c75d5eb40d738abdc83c2957dfcf51f73c826e0ad2f27772e0513d7ce11c74b867e7dc9b38e1896f05085ee5cb0fcbb3766f04b6d992c0254cb98c63154eab866551272e61ab452bf5ec6ef15410203092fe0958c55bb6c964a6cac7b6f978390d28ce517"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x84, 0x1, "9d442f8589f23e6fbd3f822b1ecdcf11b87333cf20956afba606d3a6d58b0d949a539476ce5741bc41486252399c4e1ab54a9a478dc5270185bf170b98cdb380e1bab3224c35517057765ba8142a372c507a18b96cb33400151c2c0fbb293fe3818231f3a43bc4d08623fc8e80e9eeaa6acb26e33d561645803a296c6249243d"}]}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @immediate={{0xe}, @void}, @match={{0xa}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @dup_ipv4={{0x8}, @void}, @bitwise={{0xc}, @void}]}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x858}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x38, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x29}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x210}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x800}]}, 0x38}}, 0x4008800) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000001240), r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x64, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20044001}, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), r2) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x34, r4, 0x2, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x21, 0x5c}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000081}, 0x4000) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000041}, 0x20048005) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x78, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x36}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x927a}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008015) r5 = dup(r1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r5, &(0x7f0000001900)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x170, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x50, 0x17, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x11) sendmsg$ETHTOOL_MSG_FEATURES_GET(r5, &(0x7f0000001bc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001b80)={&(0x7f0000001ac0)={0xa4, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001c00), 0x400000, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x24104}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x34, r3, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xf8da}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000c40}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001fc0)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001f80)={&(0x7f0000001d80)={0x1d8, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x1}}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x100, 0x8}}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xb1}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xe4, 0xac, "1f0294426846b5fdd645bf20b3927994697169d5bab12f3fa06579a7f00d3539b3a3f1f133e537f4af5179a6f4e81e5c8694d786a71961e7cfc6acae1f1beea20d60a04030543d5e29d42f26c115d292905fa83f1b7eaca2a9017d9564501f5dca12af26ff1af3ac685437b3d66480f05a1064099cf6586936d7a910562a68f6cf6924b5cda14af298f3345140ed6054a67fea2babb4bc616915df8d5d4fbe449afae62e1187c2e83934536ea2c0efd90fa3a791dbb51774dee0021d04ff4ff3fb99eb79a71494dad3b361e6c3b80797bd75e749de14f3598f868e1cc2a0dc22"}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x95, 0xac, "d6a4e04ad977ae4f1bb944c4d6419a38c8d1632ddffbdc488ad499c4b86b9430fce9fb05386ced8682c371012d524ca6819f6a98f54c711ee8709f96ca38159f466edf42a96abcfefb1350e38dece3c7e7834fcdbb23739875f75cd1de29ced1c16659c549cccaf2733d08d182358b5e74f856a64113edaf983ff0e0ca8ee011936672e9939be5a43d81ee31aeaf3739e3"}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40000}, 0xc010) 08:55:22 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x1d) prctl$PR_CAPBSET_READ(0x17, 0x18) prctl$PR_CAPBSET_READ(0x17, 0xa) prctl$PR_CAPBSET_READ(0x17, 0x8) prctl$PR_CAPBSET_READ(0x17, 0x28) prctl$PR_CAPBSET_READ(0x17, 0x25) prctl$PR_CAPBSET_READ(0x17, 0x18) prctl$PR_CAPBSET_READ(0x17, 0x25) prctl$PR_CAPBSET_READ(0x17, 0x25) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_CAPBSET_READ(0x17, 0x1c) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_CAPBSET_READ(0x17, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xf) prctl$PR_CAPBSET_READ(0x17, 0x19) prctl$PR_CAPBSET_READ(0x17, 0x22) prctl$PR_CAPBSET_READ(0x17, 0x27) prctl$PR_CAPBSET_READ(0x17, 0x6) prctl$PR_CAPBSET_READ(0x17, 0x3) prctl$PR_CAPBSET_READ(0x17, 0xd) 08:55:22 executing program 2: ioprio_get$pid(0x3, 0xffffffffffffffff) r0 = fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) r1 = getpgid(r0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x81, 0x81, 0x1f, 0x81, 0x0, 0x6, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4, 0x6e}, 0x0, 0x1463000, 0x8001, 0x9, 0xd36e, 0xffffffff, 0x3ff, 0x0, 0x1, 0x0, 0x7841}, r1, 0xc, 0xffffffffffffffff, 0x2) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x8, 0x3f, 0x2, 0x0, 0x9, 0x868f0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1801, 0x10001, 0x1, 0x7, 0x8, 0x3, 0xe728, 0x0, 0x7, 0x0, 0xfff}, r3, 0xf, r2, 0x1) ptrace$getsig(0x4202, r3, 0x2, &(0x7f0000000280)) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000300)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={{r5, r6/1000+10000}, {0x77359400}}, 0x0) r7 = fork() waitid(0x0, r3, &(0x7f0000000480), 0x1000000, &(0x7f0000000500)) newfstatat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r9 = syz_mount_image$iso9660(&(0x7f00000005c0), &(0x7f0000000600)='./file1\x00', 0x3ff, 0x4, &(0x7f0000000880)=[{&(0x7f0000000640), 0x0, 0x4}, {&(0x7f0000000680)="2f1ba032fa9ebb7dfdd9a32d2b6e8c5d4a7330cf648be267c3890c120be16147ca856ddcfb1f5321a62cf2a27f209adf7c459402be8bb933b86effff87cd1ee82307024a0bd2d0612336c42586fa30352ecda7ca3a055e73d2de0056d05ec373f2045d2196f77756ddbba0680be2f226e11a2ff8c695b192f21814c33bc3bb10d987b7881f94a6dfa2826af544c66b8214bcc969c720310096a6fa4c47a0ca0027384428f188bcd92e4f93", 0xab, 0x712e}, {&(0x7f0000000740)="a133412dfaf0715fc7d8c138028fb42119a119325337df66ceca01751061442bf1a93af769635de57bc44b3b47533d7705da7a2aeae472d9db5780c8ccc53a46536374d120f1122d651e7fe80ffbd7ebbf8f3182618961923cd3321d2ab92d351b664a50f7454a48445195fdc5e1617ccad0971f39aeb564fe3b0a51284b43a7efe9f7d21c9f6d996b896e7e9106d0693feeb3159474e60f0e58f5d89aa129f291fe26e9", 0xa4, 0x1}, {&(0x7f0000000800)="0bbcea09b2c935ff725fd983cb9e1f340051cb0ee8340775344c7ae8374e58c008c6a7898c25a236a46d14cb549db74f9d223fcca5150155a07f15f05676e38dd609637170c7dc2ebcccc804b83c035b551eccea3ed01a4cb601eb681838573b38d0f6", 0x63, 0xd61d}], 0x3000008, &(0x7f00000009c0)={[], [{@smackfsroot}, {@fsname={'fsname', 0x3d, '-'}}, {@smackfshat={'smackfshat', 0x3d, '/-,-**(,'}}, {@subj_role={'subj_role', 0x3d, '+'}}, {@euid_lt={'euid<', r8}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ','}}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a80), 0x4000, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r7, 0x7, r2, &(0x7f0000000ac0)={r10, r9, 0x5}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000b00)) 08:55:22 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x20]}, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @rand_addr=0x64010102}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fallocate(r1, 0x6e, 0xffffffff00000000, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000100)={0x1, 0x100000001}) r3 = openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x10000, 0x20) r4 = epoll_create(0x6f) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0x8}}, './file0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x3, 0x0, 0x4, 0xff, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0xc35d49d18a6bfb63}, 0x2000, 0x8, 0x9, 0x4, 0x2, 0x9, 0xef9, 0x0, 0xb63, 0x0, 0x8000}, 0x0, 0xf, r3, 0x8) r5 = openat$cgroup(r1, &(0x7f0000000d00)='syz0\x00', 0x200002, 0x0) write$binfmt_misc(r5, &(0x7f0000000d40)={'syz0', "4d9d195b7dc2d5dfebe28dcbb92bdb9601b08afa825b22a8d24d4336d4a57c2c68864382d80cf44599bfd097f2bf2e04fc5a6660168a5dc47662c3caf9e186775044bed8b7da6054618ffdcdba3b6d95bc645d9a"}, 0x58) r6 = creat(&(0x7f0000000e80)='./file0\x00', 0x108) perf_event_open(&(0x7f0000000e00)={0x1, 0x80, 0x5, 0x4, 0x40, 0x1, 0x0, 0xffffffff, 0x2c0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000dc0), 0xd}, 0x5324, 0x8, 0x7, 0x1, 0x2fe, 0x9, 0x7, 0x0, 0x7fffffff, 0x0, 0x530}, 0xffffffffffffffff, 0xd, r6, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000f40)=0x0) perf_event_open(&(0x7f0000000ec0)={0xcc69b3c18f87f2e3, 0x80, 0x3f, 0xc2, 0x6, 0x46, 0x0, 0x8fe, 0x2004, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x90, 0x4, @perf_config_ext={0x100000000, 0x2a}, 0x0, 0x3, 0x80000000, 0x3, 0x1ff, 0xfffffffd, 0x0, 0x0, 0x800, 0x0, 0x3631}, r7, 0x7, r0, 0x9) r8 = syz_mount_image$msdos(&(0x7f0000000f80), &(0x7f0000000fc0)='./file0\x00', 0x2e334b6c, 0x1, &(0x7f0000001100)=[{&(0x7f0000001000)="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", 0xfb, 0x3}], 0x2002044, &(0x7f0000001140)={[{@dots}, {@nodots}, {@fat=@quiet}, {@fat=@umask={'umask', 0x3d, 0x8}}, {@dots}, {@dots}, {}, {@dots}, {@dots}], [{@dont_hash}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x65, 0x38, 0xed69901d29b5015, 0x35, 0x65, 0x36, 0x63], 0x2d, [0x37, 0x34, 0x63, 0x61], 0x2d, [0xa, 0x61, 0x36, 0x33], 0x2d, [0x35, 0x34, 0x32, 0x31], 0x2d, [0x31, 0x61, 0x38, 0x30, 0x57, 0x31, 0x64, 0x63]}}}, {@fowner_lt}, {@fsname={'fsname', 0x3d, './cgroup.net/syz0\x00'}}, {@measure}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x19}}]}) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000001240)=0x2) 08:55:22 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20600, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x43e}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3b0baed7}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x844}, 0x92) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000200)) r1 = eventfd2(0x8690, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x5, 0x4) fallocate(r0, 0x28, 0xfffffffffffffffe, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0xc, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x140}, 0x800) r3 = open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x81800) ioctl$CDROMREADTOCENTRY(r3, 0x5306, &(0x7f00000003c0)={0x9, 0x0, 0xc, 0x1, @msf={0x9, 0x0, 0x6}}) io_uring_enter(r3, 0x7ec, 0x5e84, 0x0, &(0x7f0000000400)={[0x2bf2]}, 0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000440)={0x20, 0x46, 0x1, 0x5, 0x2}) ioctl$CDROMRESET(r0, 0x5312) recvmsg$unix(r0, &(0x7f0000000740)={&(0x7f00000004c0), 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)=""/71, 0x47}, {&(0x7f00000005c0)=""/103, 0x67}], 0x2, &(0x7f0000000680)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x90}, 0x2001) sendmsg$nl_netfilter(r0, &(0x7f00000009c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000780)={0x1f4, 0x7, 0x4, 0x201, 0x70bd25, 0x25dfdbfe, {0x3, 0x0, 0x6}, [@generic="19f1a05d", @nested={0x1dc, 0x69, 0x0, 0x1, [@typed={0xc, 0x2e, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x73, 0x0, 0x0, @pid=r4}, @typed={0xd, 0x5, 0x0, 0x0, @str='netdevsim'}, @generic="ecfed04ddb502d325514eea25cba12d8aaee035f8f473aef742c5110bf50b6f6cb91e1489f894c023dfb29e8347424fbaadae13f7a26f109c08c5edcec87ab16faf8f34e259e889af027513b1c8329c06c91f3b867fee4", @generic="5a1deac968a2bc4c3d64f430771040374396c96c381977358ab111211e06e836e2e35afc5f5a5eafeeb61bc455ec1af4007eb9fe3525f8f6b99cdcd168e30aae71d92072fb7318c686924a76b518f40e1229bfea1b630b27147e32d8b903aae1b45853a9c78af06c7ec47f16bba70a2588500b5cd83b9f475640a8fb48c02dc12134f6467ce0186b2d7fd1025a1c716407c222b72d49ac85a50154ae61bbd694e42b03229cb686ab831414a7e693771879a99e", @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x8}, @generic="125eddb3fac3ae4c466d1f1159176faccf7730099a8f5a0bd3749f6107645d23dac82eb0a58b0ff97efeac3d83b24065dfeeb8b847787048bcc8ad799d5482d0c2e10c9391e0b56e09980e70f4327f5f2e3ab03381a43ce50f6164d9b57780f029ee93c2e90b29830b08f5b127c22eb537bce8db0588af81a6a77b95068e0a6ba76703926f435f80999f603400534472661373ece41595b144021915b0ca"]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x1}, 0x4008980) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$CDROM_LAST_WRITTEN(r5, 0x5395, &(0x7f0000000a40)) write$binfmt_aout(r0, &(0x7f0000000a80)={{0xcc, 0x1f, 0x5, 0x96, 0x282, 0x10000, 0x165, 0x1}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1720) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002240)={0x44, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010000}, 0x8000) [ 85.292863] audit: type=1400 audit(1666601722.702:6): avc: denied { execmem } for pid=283 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:55:22 executing program 6: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x3b0, 0x2, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0x25c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, @CTA_EXPECT_NAT={0xdc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, @CTA_EXPECT_MASK={0x14, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT={0x24, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x90}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xb0, 0x41, 0x400, 0x70bd26, 0x25dfdbfb, {0x1e}, [@nested={0x8d, 0x78, 0x0, 0x1, [@generic="d936be4492f13e1d48ff1e90fd8b74731cf345bd9a2bbf8140", @typed={0x50, 0x95, 0x0, 0x0, @binary="3b2d81de14d100764a1aa06d93a95286e8f74481bd9a2cc7f1ac5573867c364377b326b2c566cc0d88489ade452b692019eaac6b47b7aa969aa3318b0b620d31e65006eac3bb87ea810eb783"}, @generic="5fd1099c219828d8a039de6715698df44c1076b7e0ce42dc0faad964719b7b90"]}, @typed={0xc, 0x23, 0x0, 0x0, @u64=0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040804}, 0x4000) creat(&(0x7f0000000640)='./file0\x00', 0x100) r1 = openat$incfs(r0, &(0x7f0000000680)='.pending_reads\x00', 0x8000, 0x111) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000a40)={&(0x7f0000000700)={0x304, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5d, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x774}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x1}, 0x880) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ac0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000b00)='net/hci\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x4c, 0x0, 0x724, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x1e, 0x34, @random="f1b2bb80a61ecb96167a592f5ceb3dc587ee2fb6f7e19537b18c"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2600c091}, 0x8004) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c80), 0x40443, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x48, 0x2, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x401}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9e7a}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, 0x48}}, 0x4004000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x2c, 0x3, 0x3, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x487}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x80}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20001055}, 0x40000) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000001140)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001100)={&(0x7f0000000f40)={0x1ac, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_EXPECT_NAT={0x104, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfffff9d5}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_NAT={0x84, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x3d}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x48, r5, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'sip\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'syz1\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x24044001}, 0x4000094) r6 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001300)={{0x1, 0x1, 0x18, r1, {r6}}, './file0\x00'}) r7 = creat(&(0x7f0000001340)='./file0\x00', 0x3) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) 08:55:22 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="1ea511166ab9d3f1fc316b8cb8cc71cf5f97fc069135dcc38e1c247052bf395529660572084414709d47d5e0c5a99c9b4f7602fcec445dbb09a0a87085814ce143eec679f3945bdf11229609db715f22e64b8d3fd1e79450f594bbd09fdfdf0483d3d9514e1b829a785c0d40420ff0a83430ddfb2b837026", 0x78) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x510, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8081}, 0x4048014) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r3, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xdc5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x80, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x105}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0xfe01}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4145}, 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000680), 0x2, 0x86400) write$P9_RSTATFS(r5, &(0x7f00000006c0)={0x43, 0x9, 0x2, {0xffffffff, 0x6, 0x9, 0x9, 0xfffffffffffffff9, 0x5, 0x7, 0x200}}, 0x43) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x85001101}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x11) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r5, &(0x7f0000002440)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002400)={&(0x7f0000000880)={0x1b5c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x54c, 0x5, 0x0, 0x1, [{0x1e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3da}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffb}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x333}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x47}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x59}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x51fd}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4f17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa5d6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x280, 0x5, 0x0, 0x1, [{0x278, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7a7}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x808}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xbf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0xd90, 0x5, 0x0, 0x1, [{0x538, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x378, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x71}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x33}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x154, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x36}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x210, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb61}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x36}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x298, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x46}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1e6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x66}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffe0}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3ae}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ec}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}]}]}, {0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1aa}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10001}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x343}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20e5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd58f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x57}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x60a4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5e8, 0x5, 0x0, 0x1, [{0x414, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x45}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x705}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x434e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x1d0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x59}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28b}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0x1b5c}, 0x1, 0x0, 0x0, 0x14}, 0x2000c041) sendfile(r5, r1, &(0x7f0000002480)=0x1, 0x101) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002500), r5) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000002840)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002800)={&(0x7f0000002540)={0x2c0, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1ee}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000000}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc15}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x387c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa6, 0x3, "bc1472a63865807d1e906e4bfff37f7c3152db83b3bbe9b996dfcb6e85c5563fcd3327a6fb795add2ae46b51ee499f8a509cd363ae92329b5f2eb13884c44e60834df2819fe211a7878ca888134cf87d30edb49b8858cf7f1d533f44a8ba0fea10b396a015cb25ae2878bf2c1c88a85165f39109c38b7e865290938e01a838c19827f00361c489d9626f1bc6fe78efbac9219b66d8012fe6ded541b092c21b44e77a"}, @TIPC_NLA_NODE_ID={0x4a, 0x3, "a5f993f331893ad429a6f7e5a30ff1888fc93a3de08790bc03588da299d5f74ff5ffb0ade843040ba34373482c71baa727ad0f79982840285268f415a3a86806c22d91b37901"}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x2000005}, 0x20000000) r7 = openat(r5, &(0x7f0000002900)='./file0\x00', 0x100, 0x48) mount$9p_fd(0x0, &(0x7f0000002880)='./file0\x00', &(0x7f00000028c0), 0x300400, &(0x7f0000002940)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@posixacl}, {@aname={'aname', 0x3d, '\b]-\''}}, {@fscache}, {@uname={'uname', 0x3d, '\xab'}}, {@loose}, {@debug={'debug', 0x3d, 0x400000000}}, {@fscache}], [{@obj_user={'obj_user', 0x3d, '+/*+]@/'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@seclabel}]}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000002a40)) 08:55:22 executing program 7: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x2) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x408000, 0x80) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000100)={0x0, 0x9, [0x800, 0xc4, 0x800, 0x6458, 0x400, 0x6]}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') r2 = openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x22002, 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f00000001c0)={r1, r2, 0x6}) getsockname$unix(r2, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x1e, 0x0, 0x31, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, 0x1, 0x7, 0x401, 0x7fff}}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)={0x3a8, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x7}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x7a}, @ETHTOOL_A_EEE_MODES_OURS={0x284, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x77, 0x4, "36b350804b58d33352d7ecec01fbc1a6325a86bb0b8e96f9c91838804057ce8c3817b40ea134512b102561cf0d33b9096009a58305f69101d76c973127061b428e4169bec9f9a028437cd0bb601d06c1e02704789b86c89b4c9c515448fc4c3ae87898d51ee9d0d61130bab9b96dbd087df458"}, @ETHTOOL_A_BITSET_MASK={0xe8, 0x5, "c9a9c215c22ed84ad35f425e563adef5003c461f5c938eaec03621313df869177ad54e3158ce52bf4409e9356197f3875d7b301d43dff5e3db4e81df1b6d88b436a4f4cf4837c6e1bb16ba21882fc7e92b02e5cf5a25115a6ced70f6525944a40a271496af7d52453a665d15771d4b336f9468c077679bd0545efd1def3d912682f4809cf05eeb7f6f6710f548a107ac7f12463b03eb9e87f72ec6de9886c1a2268df609066198bfaa11a2ede5fb207ee16ea38f7a2c44893b5bcf349848fa3abd986f7f4daa13311009f3ecfbd3a31b34b035374e52101f6d338e87308cbd73577830dd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "e96e12d4ef51ff3c1060d23c50d0686278e9"}, @ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "01c4c689848cc7533a7152c1f869f9a8fb59374ca3291c82da0d960b8fe7b0b4568c93a6372fea8348eb79e53e8c4b02da7fa843f1fc4477622b2f227732f430b90be667c88b27c2d938520baed9604ed30d695a5f227017abcdd16c58f8de7a55b2c5563f0702d73cd4328a824a77b6df17a4f6f80991580bac457bf2512eb51c060b3c1a48056d08563ab80fc3de0e728085d8d681e1990fc72025016af611100e675ca59b67e1d10d0328eae9f4d9d3a37cdafa2bf6c8784ff067a0af72a668817a8c20130599e86c64312a716389ff86fb3a7a3e6a89ce3840c188c36fee7ee75b63de9560"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xa4b}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x200}, @ETHTOOL_A_EEE_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = open(&(0x7f0000000840)='./file0\x00', 0x8000, 0x10) openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x402002, 0x1f1) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), r1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000940)={0x1c4, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x9}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4}, 0x40) clone3(&(0x7f0000000dc0)={0x143b24100, &(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40), {0x2c}, &(0x7f0000000c80)=""/139, 0x8b, &(0x7f0000000d40)=""/30, &(0x7f0000000d80)=[0x0, 0x0], 0x2, {r2}}, 0x58) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e40), 0x503000, 0x0) r9 = fcntl$dupfd(r5, 0x0, r5) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r5, &(0x7f0000000e80)={r8, r9, 0x210}) sendfile(r0, r5, &(0x7f0000000ec0), 0x7fff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x44, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20048004}, 0x8000) [ 86.553842] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 86.556129] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 86.557887] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 86.560166] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 86.562060] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 86.562986] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 86.566780] Bluetooth: hci0: HCI_REQ-0x0c1a [ 86.613605] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 86.617346] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 86.619662] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 86.628190] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 86.630015] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 86.631274] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 86.634797] Bluetooth: hci1: HCI_REQ-0x0c1a [ 86.688583] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 86.689881] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 86.691500] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 86.692610] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.694843] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.696208] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 86.697376] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 86.698225] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 86.699012] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 86.700094] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 86.700999] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 86.702648] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.704374] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.705393] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 86.706610] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 86.708564] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 86.710132] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 86.711225] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 86.712257] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.713195] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.714001] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 86.715372] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.716090] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 86.717015] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 86.719946] Bluetooth: hci4: HCI_REQ-0x0c1a [ 86.720807] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 86.728807] Bluetooth: hci6: HCI_REQ-0x0c1a [ 86.729523] Bluetooth: hci7: HCI_REQ-0x0c1a [ 86.731960] Bluetooth: hci5: HCI_REQ-0x0c1a [ 86.754134] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 86.757491] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 86.761788] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 86.766615] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 86.770430] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 86.776392] Bluetooth: hci3: HCI_REQ-0x0c1a [ 88.638248] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 88.638539] Bluetooth: hci0: command 0x0409 tx timeout [ 88.702003] Bluetooth: hci1: command 0x0409 tx timeout [ 88.765557] Bluetooth: hci6: command 0x0409 tx timeout [ 88.765656] Bluetooth: hci7: command 0x0409 tx timeout [ 88.766249] Bluetooth: hci5: command 0x0409 tx timeout [ 88.766955] Bluetooth: hci4: command 0x0409 tx timeout [ 88.829049] Bluetooth: hci3: command 0x0409 tx timeout [ 90.685073] Bluetooth: hci0: command 0x041b tx timeout [ 90.749293] Bluetooth: hci1: command 0x041b tx timeout [ 90.813025] Bluetooth: hci5: command 0x041b tx timeout [ 90.813595] Bluetooth: hci4: command 0x041b tx timeout [ 90.814115] Bluetooth: hci7: command 0x041b tx timeout [ 90.814596] Bluetooth: hci6: command 0x041b tx timeout [ 90.877099] Bluetooth: hci3: command 0x041b tx timeout [ 92.733977] Bluetooth: hci0: command 0x040f tx timeout [ 92.798082] Bluetooth: hci1: command 0x040f tx timeout [ 92.862079] Bluetooth: hci6: command 0x040f tx timeout [ 92.862498] Bluetooth: hci7: command 0x040f tx timeout [ 92.862627] Bluetooth: hci4: command 0x040f tx timeout [ 92.863112] Bluetooth: hci5: command 0x040f tx timeout [ 92.926023] Bluetooth: hci3: command 0x040f tx timeout [ 94.333986] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 94.782005] Bluetooth: hci0: command 0x0419 tx timeout [ 94.844977] Bluetooth: hci1: command 0x0419 tx timeout [ 94.909015] Bluetooth: hci5: command 0x0419 tx timeout [ 94.909593] Bluetooth: hci4: command 0x0419 tx timeout [ 94.910106] Bluetooth: hci7: command 0x0419 tx timeout [ 94.910554] Bluetooth: hci6: command 0x0419 tx timeout [ 94.972998] Bluetooth: hci3: command 0x0419 tx timeout [ 99.646073] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 104.958055] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 110.140965] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 113.347962] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 113.366482] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 113.379624] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 113.398475] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 113.412646] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 113.419152] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 113.438002] Bluetooth: hci2: HCI_REQ-0x0c1a [ 115.454050] Bluetooth: hci2: command 0x0409 tx timeout [ 117.501981] Bluetooth: hci2: command 0x041b tx timeout [ 119.549059] Bluetooth: hci2: command 0x040f tx timeout [ 121.597078] Bluetooth: hci2: command 0x0419 tx timeout [ 148.800781] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 148.802781] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 148.803779] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 148.807290] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 148.809385] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 148.817653] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 148.830416] Bluetooth: hci0: HCI_REQ-0x0c1a [ 149.249727] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 149.252367] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 149.273370] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 149.287622] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 149.298515] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 149.326184] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 149.332156] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 149.333825] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 149.335461] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 149.336735] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 149.337557] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 149.338838] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 149.341041] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 149.342537] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 149.345707] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 149.346512] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 149.347681] Bluetooth: hci1: HCI_REQ-0x0c1a [ 149.348194] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 149.349279] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 149.353028] Bluetooth: hci6: HCI_REQ-0x0c1a [ 149.353577] Bluetooth: hci5: HCI_REQ-0x0c1a [ 150.846022] Bluetooth: hci0: command 0x0409 tx timeout [ 151.293178] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 151.294044] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 151.295942] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 151.421032] Bluetooth: hci1: command 0x0409 tx timeout [ 151.421853] Bluetooth: hci6: command 0x0409 tx timeout [ 151.485015] Bluetooth: hci5: command 0x0409 tx timeout [ 152.892993] Bluetooth: hci0: command 0x041b tx timeout [ 153.470075] Bluetooth: hci6: command 0x041b tx timeout [ 153.470623] Bluetooth: hci1: command 0x041b tx timeout [ 153.534022] Bluetooth: hci5: command 0x041b tx timeout [ 154.441258] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 154.443883] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 154.448741] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 154.463206] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 154.467116] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 154.470599] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 154.484737] Bluetooth: hci3: HCI_REQ-0x0c1a [ 154.942334] Bluetooth: hci0: command 0x040f tx timeout [ 155.088677] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.098192] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.099720] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.108159] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.125183] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.146881] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.173557] Bluetooth: hci4: HCI_REQ-0x0c1a [ 155.186696] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 155.193115] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 155.194272] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 155.197579] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 155.198810] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 155.199718] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 155.210135] Bluetooth: hci7: HCI_REQ-0x0c1a [ 155.517030] Bluetooth: hci1: command 0x040f tx timeout [ 155.517616] Bluetooth: hci6: command 0x040f tx timeout [ 155.582048] Bluetooth: hci5: command 0x040f tx timeout [ 156.542085] Bluetooth: hci3: command 0x0409 tx timeout [ 156.988958] Bluetooth: hci0: command 0x0419 tx timeout [ 157.245119] Bluetooth: hci7: command 0x0409 tx timeout [ 157.245940] Bluetooth: hci4: command 0x0409 tx timeout [ 157.566085] Bluetooth: hci6: command 0x0419 tx timeout [ 157.566642] Bluetooth: hci1: command 0x0419 tx timeout [ 157.628969] Bluetooth: hci5: command 0x0419 tx timeout [ 158.588968] Bluetooth: hci3: command 0x041b tx timeout [ 159.294100] Bluetooth: hci4: command 0x041b tx timeout [ 159.294615] Bluetooth: hci7: command 0x041b tx timeout [ 160.637022] Bluetooth: hci3: command 0x040f tx timeout [ 161.341143] Bluetooth: hci7: command 0x040f tx timeout [ 161.341697] Bluetooth: hci4: command 0x040f tx timeout [ 162.686066] Bluetooth: hci3: command 0x0419 tx timeout [ 163.389065] Bluetooth: hci4: command 0x0419 tx timeout [ 163.389664] Bluetooth: hci7: command 0x0419 tx timeout [ 177.789046] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 181.072917] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 181.106237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 181.111542] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 181.131188] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 181.138188] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 181.142082] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 181.164048] Bluetooth: hci2: HCI_REQ-0x0c1a [ 183.230104] Bluetooth: hci2: command 0x0409 tx timeout [ 185.277060] Bluetooth: hci2: command 0x041b tx timeout [ 187.324956] Bluetooth: hci2: command 0x040f tx timeout [ 189.373973] Bluetooth: hci2: command 0x0419 tx timeout [ 212.384362] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 212.401107] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 212.403711] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 212.406099] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 212.408367] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 212.409273] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 212.414052] Bluetooth: hci1: HCI_REQ-0x0c1a [ 212.570193] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 212.582206] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 212.583676] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 212.598770] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 212.600491] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 212.601477] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 212.645002] Bluetooth: hci6: HCI_REQ-0x0c1a [ 213.630089] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 214.461021] Bluetooth: hci1: command 0x0409 tx timeout [ 214.462021] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 214.717158] Bluetooth: hci6: command 0x0409 tx timeout [ 216.429514] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 216.432870] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 216.439480] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 216.452689] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 216.456098] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 216.457574] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 216.463983] Bluetooth: hci0: HCI_REQ-0x0c1a [ 216.509108] Bluetooth: hci1: command 0x041b tx timeout [ 216.658354] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 216.664727] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 216.666240] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 216.671151] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 216.672835] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 216.675153] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 216.680112] Bluetooth: hci3: HCI_REQ-0x0c1a [ 216.765456] Bluetooth: hci6: command 0x041b tx timeout [ 217.161430] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 217.170550] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 217.173982] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 217.202638] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 217.208539] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 217.218638] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 217.237017] Bluetooth: hci5: HCI_REQ-0x0c1a [ 217.515882] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 217.552536] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 217.556822] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 217.576236] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 217.587180] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 217.590504] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 217.607099] Bluetooth: hci7: HCI_REQ-0x0c1a [ 218.493011] Bluetooth: hci0: command 0x0409 tx timeout [ 218.557099] Bluetooth: hci1: command 0x040f tx timeout [ 218.750106] Bluetooth: hci3: command 0x0409 tx timeout [ 218.813963] Bluetooth: hci6: command 0x040f tx timeout [ 219.133994] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 219.261015] Bluetooth: hci5: command 0x0409 tx timeout [ 219.645003] Bluetooth: hci7: command 0x0409 tx timeout [ 220.541028] Bluetooth: hci0: command 0x041b tx timeout [ 220.605017] Bluetooth: hci1: command 0x0419 tx timeout [ 220.798027] Bluetooth: hci3: command 0x041b tx timeout [ 220.861006] Bluetooth: hci6: command 0x0419 tx timeout [ 221.310040] Bluetooth: hci5: command 0x041b tx timeout [ 221.693059] Bluetooth: hci7: command 0x041b tx timeout [ 222.589025] Bluetooth: hci0: command 0x040f tx timeout [ 222.845038] Bluetooth: hci3: command 0x040f tx timeout [ 223.356965] Bluetooth: hci5: command 0x040f tx timeout [ 223.741954] Bluetooth: hci7: command 0x040f tx timeout [ 224.317990] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 224.637943] Bluetooth: hci0: command 0x0419 tx timeout [ 224.892964] Bluetooth: hci3: command 0x0419 tx timeout [ 225.404978] Bluetooth: hci5: command 0x0419 tx timeout [ 225.789954] Bluetooth: hci7: command 0x0419 tx timeout [ 227.584643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 227.586661] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 227.588534] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 227.625601] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 227.631117] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 227.632604] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 227.638117] Bluetooth: hci4: HCI_REQ-0x0c1a [ 229.694090] Bluetooth: hci4: command 0x0409 tx timeout [ 231.741009] Bluetooth: hci4: command 0x041b tx timeout [ 233.789146] Bluetooth: hci4: command 0x040f tx timeout [ 235.837016] Bluetooth: hci4: command 0x0419 tx timeout [ 243.738969] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 243.742882] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 243.757568] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 243.777753] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 243.783064] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 243.784028] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 243.809108] Bluetooth: hci2: HCI_REQ-0x0c1a [ 245.821066] Bluetooth: hci2: command 0x0409 tx timeout [ 247.868966] Bluetooth: hci2: command 0x041b tx timeout [ 249.916968] Bluetooth: hci2: command 0x040f tx timeout [ 251.966011] Bluetooth: hci2: command 0x0419 tx timeout [ 275.041135] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 275.043017] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 275.049455] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 275.060581] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 275.071945] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 275.075045] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 275.131021] Bluetooth: hci1: HCI_REQ-0x0c1a [ 275.945091] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 275.957103] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 275.962237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 276.007355] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 276.021871] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 276.024117] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 276.060123] Bluetooth: hci0: HCI_REQ-0x0c1a [ 277.181038] Bluetooth: hci1: command 0x0409 tx timeout [ 278.140995] Bluetooth: hci0: command 0x0409 tx timeout [ 279.047670] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 279.050320] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 279.052116] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 279.058068] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 279.063565] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 279.065206] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 279.069319] Bluetooth: hci3: HCI_REQ-0x0c1a [ 279.229022] Bluetooth: hci1: command 0x041b tx timeout [ 279.622806] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 279.625793] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 279.627782] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 279.631261] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 279.633476] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 279.634777] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 279.642838] Bluetooth: hci5: HCI_REQ-0x0c1a [ 280.190930] Bluetooth: hci0: command 0x041b tx timeout [ 280.281833] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 280.284758] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 280.297189] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 280.348237] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 280.366299] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 280.367830] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 280.392636] Bluetooth: hci7: HCI_REQ-0x0c1a [ 281.085079] Bluetooth: hci3: command 0x0409 tx timeout [ 281.277057] Bluetooth: hci1: command 0x040f tx timeout [ 281.661016] Bluetooth: hci5: command 0x0409 tx timeout [ 282.237018] Bluetooth: hci0: command 0x040f tx timeout [ 282.237605] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 282.429349] Bluetooth: hci7: command 0x0409 tx timeout [ 283.132982] Bluetooth: hci3: command 0x041b tx timeout [ 283.325016] Bluetooth: hci1: command 0x0419 tx timeout [ 283.708974] Bluetooth: hci5: command 0x041b tx timeout [ 284.285068] Bluetooth: hci0: command 0x0419 tx timeout [ 284.477076] Bluetooth: hci7: command 0x041b tx timeout [ 285.181034] Bluetooth: hci3: command 0x040f tx timeout [ 285.586566] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 285.588590] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 285.593085] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 285.599075] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 285.600357] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 285.601512] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 285.618092] Bluetooth: hci6: HCI_REQ-0x0c1a [ 285.757962] Bluetooth: hci5: command 0x040f tx timeout [ 286.526123] Bluetooth: hci7: command 0x040f tx timeout [ 287.228959] Bluetooth: hci3: command 0x0419 tx timeout [ 287.677014] Bluetooth: hci6: command 0x0409 tx timeout [ 287.806035] Bluetooth: hci5: command 0x0419 tx timeout [ 288.572962] Bluetooth: hci7: command 0x0419 tx timeout [ 289.600720] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 289.602595] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 289.603740] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 289.607016] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 289.608803] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 289.609817] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 289.616672] Bluetooth: hci4: HCI_REQ-0x0c1a [ 289.724985] Bluetooth: hci6: command 0x041b tx timeout [ 291.645132] Bluetooth: hci4: command 0x0409 tx timeout [ 291.774016] Bluetooth: hci6: command 0x040f tx timeout [ 293.692999] Bluetooth: hci4: command 0x041b tx timeout [ 293.820956] Bluetooth: hci6: command 0x0419 tx timeout [ 295.741054] Bluetooth: hci4: command 0x040f tx timeout [ 297.790038] Bluetooth: hci4: command 0x0419 tx timeout [ 306.585020] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 306.591417] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 306.596493] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 306.607696] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 306.613068] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 306.614028] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 306.640824] Bluetooth: hci2: HCI_REQ-0x0c1a [ 308.669075] Bluetooth: hci2: command 0x0409 tx timeout [ 310.717120] Bluetooth: hci2: command 0x041b tx timeout [ 312.765057] Bluetooth: hci2: command 0x040f tx timeout [ 314.812995] Bluetooth: hci2: command 0x0419 tx timeout [ 337.906715] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 337.918170] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 337.937141] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 337.955031] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 337.975480] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 337.981570] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 337.993969] Bluetooth: hci0: HCI_REQ-0x0c1a [ 339.209576] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 339.218299] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 339.221568] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 339.226718] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 339.228525] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 339.230009] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 339.257661] Bluetooth: hci1: HCI_REQ-0x0c1a [ 340.028990] Bluetooth: hci0: command 0x0409 tx timeout [ 341.308978] Bluetooth: hci1: command 0x0409 tx timeout [ 341.749142] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 341.756760] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 341.760635] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 341.769357] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 341.779177] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 341.781583] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 341.792719] Bluetooth: hci3: HCI_REQ-0x0c1a [ 342.076985] Bluetooth: hci0: command 0x041b tx timeout [ 342.674013] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 342.676258] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 342.678192] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 342.694520] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 342.697719] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 342.698780] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 342.716617] Bluetooth: hci7: HCI_REQ-0x0c1a [ 343.357983] Bluetooth: hci1: command 0x041b tx timeout [ 343.806081] Bluetooth: hci3: command 0x0409 tx timeout [ 344.126012] Bluetooth: hci0: command 0x040f tx timeout [ 344.254056] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 344.765000] Bluetooth: hci7: command 0x0409 tx timeout [ 345.405039] Bluetooth: hci1: command 0x040f tx timeout [ 345.852980] Bluetooth: hci3: command 0x041b tx timeout [ 346.172955] Bluetooth: hci0: command 0x0419 tx timeout [ 346.813021] Bluetooth: hci7: command 0x041b tx timeout [ 347.453043] Bluetooth: hci1: command 0x0419 tx timeout [ 347.670518] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 347.673621] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 347.679646] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 347.690096] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 347.692155] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 347.701539] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 347.706223] Bluetooth: hci5: HCI_REQ-0x0c1a [ 347.900969] Bluetooth: hci3: command 0x040f tx timeout [ 348.860969] Bluetooth: hci7: command 0x040f tx timeout [ 349.757013] Bluetooth: hci5: command 0x0409 tx timeout [ 349.948990] Bluetooth: hci3: command 0x0419 tx timeout [ 350.396964] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 350.909993] Bluetooth: hci7: command 0x0419 tx timeout [ 351.805952] Bluetooth: hci5: command 0x041b tx timeout [ 352.003184] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 352.004761] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 352.006401] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 352.010149] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 352.012350] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 352.013288] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 352.016984] Bluetooth: hci4: HCI_REQ-0x0c1a [ 353.785798] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 353.788454] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 353.791573] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 353.805450] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 353.808116] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 353.809600] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 353.828470] Bluetooth: hci6: HCI_REQ-0x0c1a [ 353.854021] Bluetooth: hci5: command 0x040f tx timeout [ 354.046058] Bluetooth: hci4: command 0x0409 tx timeout [ 355.901023] Bluetooth: hci5: command 0x0419 tx timeout [ 355.901192] Bluetooth: hci6: command 0x0409 tx timeout [ 356.092959] Bluetooth: hci4: command 0x041b tx timeout [ 357.949100] Bluetooth: hci6: command 0x041b tx timeout [ 358.140957] Bluetooth: hci4: command 0x040f tx timeout [ 359.996940] Bluetooth: hci6: command 0x040f tx timeout [ 360.190016] Bluetooth: hci4: command 0x0419 tx timeout [ 362.044962] Bluetooth: hci6: command 0x0419 tx timeout [ 369.478174] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 369.492807] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 369.497693] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 369.515021] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 369.521224] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 369.536211] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 369.552998] Bluetooth: hci2: HCI_REQ-0x0c1a [ 371.582095] Bluetooth: hci2: command 0x0409 tx timeout [ 373.629993] Bluetooth: hci2: command 0x041b tx timeout [ 375.678203] Bluetooth: hci2: command 0x040f tx timeout [ 377.725052] Bluetooth: hci2: command 0x0419 tx timeout VM DIAGNOSIS: 09:00:29 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff88800db161a0 RCX=0000000000000001 RDX=0000000000000000 RSI=00000000ffffffff RDI=ffffffff85207860 RBP=ffffffff85207860 RSP=ffff88803c3cf718 R8 =00000000ffffffff R9 =ffffffff8720782f R10=fffffbfff0e40f05 R11=0000000000000001 R12=ffff888017ca0000 R13=00000000ffffffff R14=00000000ffffffff R15=0000000000000000 RIP=ffffffff8433f631 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5f0ff46260 CR3=00000000372cc000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=00362e6f732e6362696c2f756e672d78 XMM02=ffff0000000000ffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=1ffffffff0b2b99e RBX=ffffffff8595ccf4 RCX=ffffffff8117d26a RDX=0000000000000000 RSI=ffffffff85c57c8c RDI=ffffffff8595ccec RBP=ffffffff8595ccec RSP=ffff88806cf099b0 R8 =ffffffff85c57c8c R9 =ffffffff8605f204 R10=ffffed100d9e135c R11=0000000000036001 R12=ffffffff8595ccfc R13=ffffffff8595ccec R14=ffffffff8595ccec R15=dffffc0000000000 RIP=ffffffff81126f8f RFL=00000213 [----A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fed408da028 CR3=000000001bd14000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=756e696c2d34365f3638782f62696c2f XMM01=6f732e616d7a6c62696c2f756e672d78 XMM02=00352e6f732e616d7a6c62696c2f756e XMM03=672d78756e696c2d34365f3638782f62 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000