Warning: Permanently added '[localhost]:23215' (ECDSA) to the list of known hosts. 2022/07/28 18:50:42 fuzzer started 2022/07/28 18:50:42 dialing manager at localhost:42329 syzkaller login: [ 27.672795] cgroup: Unknown subsys name 'net' [ 27.674415] cgroup: Unknown subsys name 'net_prio' [ 27.675754] cgroup: Unknown subsys name 'devices' [ 27.677547] cgroup: Unknown subsys name 'blkio' [ 27.728549] cgroup: Unknown subsys name 'hugetlb' [ 27.729907] cgroup: Unknown subsys name 'rlimit' 2022/07/28 18:50:56 syscalls: 2215 2022/07/28 18:50:56 code coverage: enabled 2022/07/28 18:50:56 comparison tracing: enabled 2022/07/28 18:50:56 extra coverage: enabled 2022/07/28 18:50:56 setuid sandbox: enabled 2022/07/28 18:50:56 namespace sandbox: enabled 2022/07/28 18:50:56 Android sandbox: enabled 2022/07/28 18:50:56 fault injection: enabled 2022/07/28 18:50:56 leak checking: enabled 2022/07/28 18:50:56 net packet injection: enabled 2022/07/28 18:50:56 net device setup: enabled 2022/07/28 18:50:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/28 18:50:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/28 18:50:56 USB emulation: enabled 2022/07/28 18:50:56 hci packet injection: enabled 2022/07/28 18:50:56 wifi device emulation: enabled 2022/07/28 18:50:56 802.15.4 emulation: enabled 2022/07/28 18:50:56 fetching corpus: 50, signal 34406/36271 (executing program) 2022/07/28 18:50:56 fetching corpus: 100, signal 43944/47596 (executing program) 2022/07/28 18:50:57 fetching corpus: 150, signal 57192/62537 (executing program) 2022/07/28 18:50:57 fetching corpus: 200, signal 63387/70443 (executing program) 2022/07/28 18:50:57 fetching corpus: 250, signal 69805/78530 (executing program) 2022/07/28 18:50:57 fetching corpus: 300, signal 76006/86319 (executing program) 2022/07/28 18:50:57 fetching corpus: 350, signal 79988/91935 (executing program) 2022/07/28 18:50:57 fetching corpus: 400, signal 83935/97489 (executing program) 2022/07/28 18:50:57 fetching corpus: 450, signal 86731/101872 (executing program) 2022/07/28 18:50:57 fetching corpus: 500, signal 89823/106502 (executing program) 2022/07/28 18:50:58 fetching corpus: 550, signal 95053/113221 (executing program) 2022/07/28 18:50:58 fetching corpus: 600, signal 98327/117978 (executing program) 2022/07/28 18:50:58 fetching corpus: 650, signal 100864/122028 (executing program) 2022/07/28 18:50:58 fetching corpus: 700, signal 103073/125728 (executing program) 2022/07/28 18:50:58 fetching corpus: 750, signal 105407/129555 (executing program) 2022/07/28 18:50:58 fetching corpus: 800, signal 108277/133878 (executing program) 2022/07/28 18:50:58 fetching corpus: 850, signal 111679/138658 (executing program) 2022/07/28 18:50:58 fetching corpus: 900, signal 113842/142312 (executing program) 2022/07/28 18:50:58 fetching corpus: 950, signal 117274/147102 (executing program) 2022/07/28 18:50:58 fetching corpus: 1000, signal 120149/151350 (executing program) 2022/07/28 18:50:59 fetching corpus: 1050, signal 122163/154739 (executing program) 2022/07/28 18:50:59 fetching corpus: 1100, signal 124461/158428 (executing program) 2022/07/28 18:50:59 fetching corpus: 1150, signal 127453/162720 (executing program) 2022/07/28 18:50:59 fetching corpus: 1200, signal 130064/166626 (executing program) 2022/07/28 18:50:59 fetching corpus: 1250, signal 132289/170105 (executing program) 2022/07/28 18:50:59 fetching corpus: 1300, signal 134200/173311 (executing program) 2022/07/28 18:50:59 fetching corpus: 1350, signal 135839/176287 (executing program) 2022/07/28 18:50:59 fetching corpus: 1400, signal 137946/179649 (executing program) 2022/07/28 18:50:59 fetching corpus: 1450, signal 139648/182664 (executing program) 2022/07/28 18:51:00 fetching corpus: 1500, signal 141290/185597 (executing program) 2022/07/28 18:51:00 fetching corpus: 1550, signal 142960/188566 (executing program) 2022/07/28 18:51:00 fetching corpus: 1600, signal 144610/191449 (executing program) 2022/07/28 18:51:00 fetching corpus: 1650, signal 146537/194605 (executing program) 2022/07/28 18:51:00 fetching corpus: 1700, signal 148381/197627 (executing program) 2022/07/28 18:51:00 fetching corpus: 1750, signal 150496/200941 (executing program) 2022/07/28 18:51:00 fetching corpus: 1800, signal 152366/204037 (executing program) 2022/07/28 18:51:00 fetching corpus: 1850, signal 153891/206798 (executing program) 2022/07/28 18:51:00 fetching corpus: 1900, signal 155245/209374 (executing program) 2022/07/28 18:51:01 fetching corpus: 1950, signal 156952/212267 (executing program) 2022/07/28 18:51:01 fetching corpus: 2000, signal 158872/215344 (executing program) 2022/07/28 18:51:01 fetching corpus: 2050, signal 160421/218082 (executing program) 2022/07/28 18:51:01 fetching corpus: 2100, signal 161492/220412 (executing program) 2022/07/28 18:51:01 fetching corpus: 2150, signal 162686/222798 (executing program) 2022/07/28 18:51:01 fetching corpus: 2200, signal 164468/225688 (executing program) 2022/07/28 18:51:01 fetching corpus: 2250, signal 165388/227815 (executing program) 2022/07/28 18:51:01 fetching corpus: 2300, signal 166756/230340 (executing program) 2022/07/28 18:51:02 fetching corpus: 2350, signal 168263/233008 (executing program) 2022/07/28 18:51:02 fetching corpus: 2400, signal 169360/235298 (executing program) 2022/07/28 18:51:02 fetching corpus: 2450, signal 170999/238039 (executing program) 2022/07/28 18:51:02 fetching corpus: 2500, signal 172130/240325 (executing program) 2022/07/28 18:51:02 fetching corpus: 2550, signal 172786/242219 (executing program) 2022/07/28 18:51:02 fetching corpus: 2600, signal 173849/244433 (executing program) 2022/07/28 18:51:02 fetching corpus: 2650, signal 174613/246418 (executing program) 2022/07/28 18:51:02 fetching corpus: 2700, signal 175715/248628 (executing program) 2022/07/28 18:51:02 fetching corpus: 2750, signal 177266/251178 (executing program) 2022/07/28 18:51:03 fetching corpus: 2800, signal 178832/253770 (executing program) 2022/07/28 18:51:03 fetching corpus: 2850, signal 180062/256077 (executing program) 2022/07/28 18:51:03 fetching corpus: 2900, signal 181253/258325 (executing program) 2022/07/28 18:51:03 fetching corpus: 2950, signal 182253/260453 (executing program) 2022/07/28 18:51:03 fetching corpus: 3000, signal 183029/262402 (executing program) 2022/07/28 18:51:03 fetching corpus: 3050, signal 184033/264469 (executing program) 2022/07/28 18:51:03 fetching corpus: 3100, signal 184968/266549 (executing program) 2022/07/28 18:51:03 fetching corpus: 3150, signal 185722/268492 (executing program) 2022/07/28 18:51:03 fetching corpus: 3200, signal 186577/270539 (executing program) 2022/07/28 18:51:03 fetching corpus: 3250, signal 187347/272474 (executing program) 2022/07/28 18:51:03 fetching corpus: 3300, signal 188313/274511 (executing program) 2022/07/28 18:51:04 fetching corpus: 3350, signal 188970/276329 (executing program) 2022/07/28 18:51:04 fetching corpus: 3400, signal 190239/278564 (executing program) 2022/07/28 18:51:04 fetching corpus: 3450, signal 190922/280396 (executing program) 2022/07/28 18:51:04 fetching corpus: 3500, signal 191835/282385 (executing program) 2022/07/28 18:51:04 fetching corpus: 3550, signal 192644/284281 (executing program) 2022/07/28 18:51:04 fetching corpus: 3600, signal 193713/286345 (executing program) 2022/07/28 18:51:04 fetching corpus: 3650, signal 194579/288266 (executing program) 2022/07/28 18:51:04 fetching corpus: 3700, signal 195391/290203 (executing program) 2022/07/28 18:51:05 fetching corpus: 3750, signal 196045/291950 (executing program) 2022/07/28 18:51:05 fetching corpus: 3800, signal 196681/293634 (executing program) 2022/07/28 18:51:05 fetching corpus: 3850, signal 197449/295488 (executing program) 2022/07/28 18:51:05 fetching corpus: 3900, signal 198104/297249 (executing program) 2022/07/28 18:51:05 fetching corpus: 3950, signal 198590/298864 (executing program) 2022/07/28 18:51:05 fetching corpus: 4000, signal 199066/300465 (executing program) 2022/07/28 18:51:05 fetching corpus: 4050, signal 199933/302343 (executing program) 2022/07/28 18:51:05 fetching corpus: 4100, signal 200484/304008 (executing program) 2022/07/28 18:51:05 fetching corpus: 4150, signal 200959/305621 (executing program) 2022/07/28 18:51:06 fetching corpus: 4200, signal 201660/307345 (executing program) 2022/07/28 18:51:06 fetching corpus: 4250, signal 202715/309345 (executing program) 2022/07/28 18:51:06 fetching corpus: 4300, signal 203375/311086 (executing program) 2022/07/28 18:51:06 fetching corpus: 4350, signal 204021/312748 (executing program) 2022/07/28 18:51:06 fetching corpus: 4400, signal 204559/314320 (executing program) 2022/07/28 18:51:06 fetching corpus: 4450, signal 205169/316008 (executing program) 2022/07/28 18:51:06 fetching corpus: 4500, signal 205958/317774 (executing program) 2022/07/28 18:51:06 fetching corpus: 4550, signal 206631/319499 (executing program) 2022/07/28 18:51:06 fetching corpus: 4600, signal 207398/321261 (executing program) 2022/07/28 18:51:07 fetching corpus: 4650, signal 207997/322864 (executing program) 2022/07/28 18:51:07 fetching corpus: 4700, signal 208571/324497 (executing program) 2022/07/28 18:51:07 fetching corpus: 4750, signal 209451/326314 (executing program) 2022/07/28 18:51:07 fetching corpus: 4800, signal 210114/328012 (executing program) 2022/07/28 18:51:07 fetching corpus: 4850, signal 211008/329864 (executing program) 2022/07/28 18:51:07 fetching corpus: 4900, signal 211844/331623 (executing program) 2022/07/28 18:51:07 fetching corpus: 4950, signal 212584/333336 (executing program) 2022/07/28 18:51:07 fetching corpus: 5000, signal 213304/335015 (executing program) 2022/07/28 18:51:07 fetching corpus: 5050, signal 213881/336576 (executing program) 2022/07/28 18:51:08 fetching corpus: 5100, signal 214500/338190 (executing program) 2022/07/28 18:51:08 fetching corpus: 5150, signal 215200/339853 (executing program) 2022/07/28 18:51:08 fetching corpus: 5200, signal 215850/341462 (executing program) 2022/07/28 18:51:08 fetching corpus: 5250, signal 216468/343061 (executing program) 2022/07/28 18:51:08 fetching corpus: 5300, signal 217073/344655 (executing program) 2022/07/28 18:51:08 fetching corpus: 5350, signal 217563/346139 (executing program) 2022/07/28 18:51:08 fetching corpus: 5400, signal 217990/347607 (executing program) 2022/07/28 18:51:08 fetching corpus: 5450, signal 218591/349200 (executing program) 2022/07/28 18:51:08 fetching corpus: 5500, signal 219144/350738 (executing program) 2022/07/28 18:51:09 fetching corpus: 5550, signal 219524/352200 (executing program) 2022/07/28 18:51:09 fetching corpus: 5600, signal 220022/353675 (executing program) 2022/07/28 18:51:09 fetching corpus: 5650, signal 220566/355178 (executing program) 2022/07/28 18:51:09 fetching corpus: 5700, signal 221297/356805 (executing program) 2022/07/28 18:51:09 fetching corpus: 5750, signal 221806/358283 (executing program) 2022/07/28 18:51:09 fetching corpus: 5800, signal 222313/359776 (executing program) 2022/07/28 18:51:09 fetching corpus: 5850, signal 222821/361244 (executing program) 2022/07/28 18:51:09 fetching corpus: 5900, signal 223298/362665 (executing program) 2022/07/28 18:51:09 fetching corpus: 5950, signal 223786/364098 (executing program) 2022/07/28 18:51:09 fetching corpus: 6000, signal 224219/365489 (executing program) 2022/07/28 18:51:10 fetching corpus: 6050, signal 225173/367177 (executing program) 2022/07/28 18:51:10 fetching corpus: 6100, signal 225601/368635 (executing program) 2022/07/28 18:51:10 fetching corpus: 6150, signal 226362/370254 (executing program) 2022/07/28 18:51:10 fetching corpus: 6200, signal 226839/371717 (executing program) 2022/07/28 18:51:10 fetching corpus: 6250, signal 227398/373218 (executing program) 2022/07/28 18:51:10 fetching corpus: 6300, signal 227934/374646 (executing program) 2022/07/28 18:51:10 fetching corpus: 6350, signal 228554/376124 (executing program) 2022/07/28 18:51:10 fetching corpus: 6400, signal 228948/377430 (executing program) 2022/07/28 18:51:11 fetching corpus: 6450, signal 229622/378971 (executing program) 2022/07/28 18:51:11 fetching corpus: 6500, signal 230078/380400 (executing program) 2022/07/28 18:51:11 fetching corpus: 6550, signal 230589/381850 (executing program) 2022/07/28 18:51:11 fetching corpus: 6600, signal 231102/383269 (executing program) 2022/07/28 18:51:11 fetching corpus: 6650, signal 231655/384726 (executing program) 2022/07/28 18:51:11 fetching corpus: 6700, signal 232073/386093 (executing program) 2022/07/28 18:51:11 fetching corpus: 6750, signal 232717/387572 (executing program) 2022/07/28 18:51:11 fetching corpus: 6800, signal 233217/388931 (executing program) 2022/07/28 18:51:11 fetching corpus: 6850, signal 233893/390417 (executing program) 2022/07/28 18:51:12 fetching corpus: 6900, signal 234518/391812 (executing program) 2022/07/28 18:51:12 fetching corpus: 6950, signal 235052/393199 (executing program) 2022/07/28 18:51:12 fetching corpus: 7000, signal 235354/394462 (executing program) 2022/07/28 18:51:12 fetching corpus: 7050, signal 236000/395941 (executing program) 2022/07/28 18:51:12 fetching corpus: 7100, signal 236498/397325 (executing program) 2022/07/28 18:51:12 fetching corpus: 7150, signal 236997/398724 (executing program) 2022/07/28 18:51:12 fetching corpus: 7200, signal 237477/400019 (executing program) 2022/07/28 18:51:12 fetching corpus: 7250, signal 237948/401401 (executing program) 2022/07/28 18:51:12 fetching corpus: 7300, signal 238469/402782 (executing program) 2022/07/28 18:51:12 fetching corpus: 7350, signal 238998/404151 (executing program) 2022/07/28 18:51:12 fetching corpus: 7400, signal 239485/405511 (executing program) 2022/07/28 18:51:13 fetching corpus: 7450, signal 239807/406750 (executing program) 2022/07/28 18:51:13 fetching corpus: 7500, signal 240444/408161 (executing program) 2022/07/28 18:51:13 fetching corpus: 7550, signal 240972/409477 (executing program) 2022/07/28 18:51:13 fetching corpus: 7600, signal 241372/410728 (executing program) 2022/07/28 18:51:13 fetching corpus: 7650, signal 241807/412024 (executing program) 2022/07/28 18:51:13 fetching corpus: 7700, signal 242406/413418 (executing program) 2022/07/28 18:51:13 fetching corpus: 7750, signal 242842/414729 (executing program) 2022/07/28 18:51:13 fetching corpus: 7800, signal 243293/416007 (executing program) 2022/07/28 18:51:13 fetching corpus: 7850, signal 243692/417298 (executing program) 2022/07/28 18:51:13 fetching corpus: 7900, signal 244067/418561 (executing program) 2022/07/28 18:51:14 fetching corpus: 7950, signal 244643/419938 (executing program) 2022/07/28 18:51:14 fetching corpus: 8000, signal 244877/421123 (executing program) 2022/07/28 18:51:14 fetching corpus: 8050, signal 245325/422412 (executing program) 2022/07/28 18:51:14 fetching corpus: 8100, signal 245974/423787 (executing program) 2022/07/28 18:51:14 fetching corpus: 8150, signal 246358/425073 (executing program) 2022/07/28 18:51:14 fetching corpus: 8200, signal 246740/426330 (executing program) 2022/07/28 18:51:14 fetching corpus: 8250, signal 247100/427597 (executing program) 2022/07/28 18:51:14 fetching corpus: 8300, signal 247625/428895 (executing program) 2022/07/28 18:51:14 fetching corpus: 8350, signal 248045/430112 (executing program) 2022/07/28 18:51:15 fetching corpus: 8400, signal 248445/431388 (executing program) 2022/07/28 18:51:15 fetching corpus: 8450, signal 248694/432559 (executing program) 2022/07/28 18:51:15 fetching corpus: 8500, signal 249358/433928 (executing program) 2022/07/28 18:51:15 fetching corpus: 8550, signal 249802/435198 (executing program) 2022/07/28 18:51:15 fetching corpus: 8600, signal 250126/436380 (executing program) 2022/07/28 18:51:15 fetching corpus: 8650, signal 250580/437613 (executing program) 2022/07/28 18:51:15 fetching corpus: 8700, signal 250923/438829 (executing program) 2022/07/28 18:51:15 fetching corpus: 8750, signal 251309/440107 (executing program) 2022/07/28 18:51:15 fetching corpus: 8800, signal 251650/441307 (executing program) 2022/07/28 18:51:16 fetching corpus: 8850, signal 252045/442488 (executing program) 2022/07/28 18:51:16 fetching corpus: 8900, signal 252449/443698 (executing program) 2022/07/28 18:51:16 fetching corpus: 8950, signal 252846/444914 (executing program) 2022/07/28 18:51:16 fetching corpus: 9000, signal 253166/446066 (executing program) 2022/07/28 18:51:16 fetching corpus: 9050, signal 253451/447271 (executing program) 2022/07/28 18:51:16 fetching corpus: 9100, signal 253829/448466 (executing program) 2022/07/28 18:51:16 fetching corpus: 9150, signal 254286/449694 (executing program) 2022/07/28 18:51:16 fetching corpus: 9200, signal 254652/450888 (executing program) 2022/07/28 18:51:16 fetching corpus: 9250, signal 254962/452089 (executing program) 2022/07/28 18:51:17 fetching corpus: 9300, signal 255213/453283 (executing program) 2022/07/28 18:51:17 fetching corpus: 9350, signal 255965/454617 (executing program) 2022/07/28 18:51:17 fetching corpus: 9400, signal 256322/455766 (executing program) 2022/07/28 18:51:17 fetching corpus: 9450, signal 256594/456921 (executing program) 2022/07/28 18:51:17 fetching corpus: 9500, signal 257062/458125 (executing program) 2022/07/28 18:51:17 fetching corpus: 9550, signal 257381/459252 (executing program) 2022/07/28 18:51:17 fetching corpus: 9600, signal 257637/460406 (executing program) 2022/07/28 18:51:17 fetching corpus: 9650, signal 257961/461562 (executing program) 2022/07/28 18:51:17 fetching corpus: 9700, signal 258398/462779 (executing program) 2022/07/28 18:51:18 fetching corpus: 9750, signal 258769/463947 (executing program) 2022/07/28 18:51:18 fetching corpus: 9800, signal 259177/465116 (executing program) 2022/07/28 18:51:18 fetching corpus: 9850, signal 259792/466356 (executing program) 2022/07/28 18:51:18 fetching corpus: 9900, signal 260102/467486 (executing program) 2022/07/28 18:51:18 fetching corpus: 9950, signal 260483/468646 (executing program) 2022/07/28 18:51:18 fetching corpus: 10000, signal 260862/469827 (executing program) 2022/07/28 18:51:18 fetching corpus: 10050, signal 261353/471001 (executing program) 2022/07/28 18:51:18 fetching corpus: 10100, signal 261678/472142 (executing program) 2022/07/28 18:51:18 fetching corpus: 10150, signal 262141/473263 (executing program) 2022/07/28 18:51:18 fetching corpus: 10200, signal 262451/474389 (executing program) 2022/07/28 18:51:19 fetching corpus: 10250, signal 262836/475485 (executing program) 2022/07/28 18:51:19 fetching corpus: 10300, signal 263268/476587 (executing program) 2022/07/28 18:51:19 fetching corpus: 10350, signal 263540/477741 (executing program) 2022/07/28 18:51:19 fetching corpus: 10400, signal 263843/478856 (executing program) 2022/07/28 18:51:19 fetching corpus: 10450, signal 264204/479967 (executing program) 2022/07/28 18:51:19 fetching corpus: 10500, signal 264569/481061 (executing program) 2022/07/28 18:51:19 fetching corpus: 10550, signal 265114/482243 (executing program) 2022/07/28 18:51:19 fetching corpus: 10600, signal 265673/483394 (executing program) 2022/07/28 18:51:19 fetching corpus: 10650, signal 265976/484451 (executing program) 2022/07/28 18:51:20 fetching corpus: 10700, signal 266829/485672 (executing program) 2022/07/28 18:51:20 fetching corpus: 10750, signal 267174/486788 (executing program) 2022/07/28 18:51:20 fetching corpus: 10800, signal 267559/487858 (executing program) 2022/07/28 18:51:20 fetching corpus: 10850, signal 267851/488964 (executing program) 2022/07/28 18:51:20 fetching corpus: 10900, signal 268151/490079 (executing program) 2022/07/28 18:51:20 fetching corpus: 10950, signal 268445/491123 (executing program) 2022/07/28 18:51:20 fetching corpus: 11000, signal 268671/492164 (executing program) 2022/07/28 18:51:20 fetching corpus: 11050, signal 269053/493250 (executing program) 2022/07/28 18:51:20 fetching corpus: 11100, signal 269475/494337 (executing program) 2022/07/28 18:51:20 fetching corpus: 11150, signal 269887/495414 (executing program) 2022/07/28 18:51:21 fetching corpus: 11200, signal 270259/496498 (executing program) 2022/07/28 18:51:21 fetching corpus: 11250, signal 270520/497560 (executing program) 2022/07/28 18:51:21 fetching corpus: 11300, signal 270864/498647 (executing program) 2022/07/28 18:51:21 fetching corpus: 11350, signal 271161/499688 (executing program) 2022/07/28 18:51:21 fetching corpus: 11400, signal 271419/500724 (executing program) 2022/07/28 18:51:21 fetching corpus: 11450, signal 271843/501805 (executing program) 2022/07/28 18:51:21 fetching corpus: 11500, signal 272046/502886 (executing program) 2022/07/28 18:51:21 fetching corpus: 11550, signal 272300/503975 (executing program) 2022/07/28 18:51:21 fetching corpus: 11600, signal 272541/504989 (executing program) 2022/07/28 18:51:21 fetching corpus: 11650, signal 272796/506032 (executing program) 2022/07/28 18:51:22 fetching corpus: 11700, signal 273176/507017 (executing program) 2022/07/28 18:51:22 fetching corpus: 11750, signal 273518/508089 (executing program) 2022/07/28 18:51:22 fetching corpus: 11800, signal 273887/509176 (executing program) 2022/07/28 18:51:22 fetching corpus: 11850, signal 274280/510231 (executing program) 2022/07/28 18:51:22 fetching corpus: 11900, signal 274605/511254 (executing program) 2022/07/28 18:51:22 fetching corpus: 11950, signal 274935/512301 (executing program) 2022/07/28 18:51:22 fetching corpus: 12000, signal 280004/513820 (executing program) 2022/07/28 18:51:22 fetching corpus: 12050, signal 280235/514805 (executing program) 2022/07/28 18:51:22 fetching corpus: 12100, signal 280591/515820 (executing program) 2022/07/28 18:51:22 fetching corpus: 12150, signal 280832/516837 (executing program) 2022/07/28 18:51:23 fetching corpus: 12200, signal 281253/517866 (executing program) 2022/07/28 18:51:23 fetching corpus: 12250, signal 281694/518871 (executing program) 2022/07/28 18:51:23 fetching corpus: 12300, signal 282124/519893 (executing program) 2022/07/28 18:51:23 fetching corpus: 12350, signal 282542/520946 (executing program) 2022/07/28 18:51:23 fetching corpus: 12400, signal 282795/521936 (executing program) 2022/07/28 18:51:23 fetching corpus: 12450, signal 283010/522867 (executing program) 2022/07/28 18:51:23 fetching corpus: 12500, signal 283224/523886 (executing program) 2022/07/28 18:51:23 fetching corpus: 12550, signal 283588/524863 (executing program) 2022/07/28 18:51:24 fetching corpus: 12600, signal 283851/525803 (executing program) 2022/07/28 18:51:24 fetching corpus: 12650, signal 284277/526797 (executing program) 2022/07/28 18:51:24 fetching corpus: 12700, signal 284525/527767 (executing program) 2022/07/28 18:51:24 fetching corpus: 12750, signal 284791/528725 (executing program) 2022/07/28 18:51:24 fetching corpus: 12800, signal 284961/529753 (executing program) 2022/07/28 18:51:24 fetching corpus: 12850, signal 285209/530691 (executing program) 2022/07/28 18:51:24 fetching corpus: 12900, signal 285452/531637 (executing program) 2022/07/28 18:51:24 fetching corpus: 12950, signal 285711/532631 (executing program) 2022/07/28 18:51:24 fetching corpus: 13000, signal 285928/533633 (executing program) 2022/07/28 18:51:24 fetching corpus: 13050, signal 286352/534609 (executing program) 2022/07/28 18:51:25 fetching corpus: 13100, signal 286701/535538 (executing program) 2022/07/28 18:51:25 fetching corpus: 13150, signal 286940/536525 (executing program) 2022/07/28 18:51:25 fetching corpus: 13200, signal 287233/537473 (executing program) 2022/07/28 18:51:25 fetching corpus: 13250, signal 287510/538371 (executing program) 2022/07/28 18:51:25 fetching corpus: 13300, signal 287706/539356 (executing program) 2022/07/28 18:51:25 fetching corpus: 13350, signal 288084/540311 (executing program) 2022/07/28 18:51:25 fetching corpus: 13400, signal 288439/541262 (executing program) 2022/07/28 18:51:25 fetching corpus: 13450, signal 288720/542253 (executing program) 2022/07/28 18:51:25 fetching corpus: 13500, signal 288981/543198 (executing program) 2022/07/28 18:51:26 fetching corpus: 13550, signal 289246/544195 (executing program) 2022/07/28 18:51:26 fetching corpus: 13600, signal 289423/545117 (executing program) 2022/07/28 18:51:26 fetching corpus: 13650, signal 289794/546085 (executing program) 2022/07/28 18:51:26 fetching corpus: 13700, signal 290042/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 13750, signal 290288/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 13800, signal 290559/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 13850, signal 290750/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 13900, signal 290996/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 13950, signal 291162/546160 (executing program) 2022/07/28 18:51:26 fetching corpus: 14000, signal 291374/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14050, signal 291643/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14100, signal 292021/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14150, signal 292303/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14200, signal 292493/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14250, signal 292769/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14300, signal 293113/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14350, signal 293320/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14400, signal 293561/546160 (executing program) 2022/07/28 18:51:27 fetching corpus: 14450, signal 293892/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14500, signal 294112/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14550, signal 294357/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14600, signal 294516/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14650, signal 294761/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14700, signal 295050/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14750, signal 295300/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14800, signal 295556/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14850, signal 295780/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14900, signal 296065/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 14950, signal 296315/546160 (executing program) 2022/07/28 18:51:28 fetching corpus: 15000, signal 296556/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15050, signal 296801/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15100, signal 297152/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15150, signal 297365/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15200, signal 297591/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15250, signal 297796/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15300, signal 298098/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15350, signal 298345/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15400, signal 298642/546160 (executing program) 2022/07/28 18:51:29 fetching corpus: 15450, signal 298891/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15500, signal 299118/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15550, signal 299358/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15600, signal 299685/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15650, signal 299883/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15700, signal 300162/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15750, signal 300304/546160 (executing program) 2022/07/28 18:51:30 fetching corpus: 15800, signal 300472/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 15850, signal 300706/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 15900, signal 301003/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 15950, signal 301134/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16000, signal 301399/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16050, signal 301661/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16100, signal 301855/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16150, signal 302097/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16200, signal 302437/546160 (executing program) 2022/07/28 18:51:31 fetching corpus: 16250, signal 302644/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16300, signal 302922/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16350, signal 303222/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16400, signal 303524/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16450, signal 304077/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16500, signal 304312/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16550, signal 304544/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16600, signal 304805/546160 (executing program) 2022/07/28 18:51:32 fetching corpus: 16650, signal 305044/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16700, signal 305295/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16750, signal 305485/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16800, signal 305680/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16850, signal 305881/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16900, signal 306289/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 16950, signal 307984/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 17000, signal 308287/546160 (executing program) 2022/07/28 18:51:33 fetching corpus: 17050, signal 308588/546160 (executing program) 2022/07/28 18:51:34 fetching corpus: 17100, signal 308801/546160 (executing program) 2022/07/28 18:51:34 fetching corpus: 17150, signal 309085/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17200, signal 309458/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17250, signal 309698/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17300, signal 309950/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17350, signal 310139/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17400, signal 310360/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17450, signal 310595/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17500, signal 310803/546161 (executing program) 2022/07/28 18:51:34 fetching corpus: 17550, signal 311073/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17600, signal 311299/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17650, signal 311558/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17700, signal 311794/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17750, signal 312003/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17800, signal 312227/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17850, signal 312538/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17900, signal 312718/546161 (executing program) 2022/07/28 18:51:35 fetching corpus: 17950, signal 312920/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18000, signal 313129/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18050, signal 313330/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18100, signal 313504/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18150, signal 313729/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18200, signal 313973/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18250, signal 314146/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18300, signal 314388/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18350, signal 314557/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18400, signal 314773/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18450, signal 315011/546161 (executing program) 2022/07/28 18:51:36 fetching corpus: 18500, signal 315205/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18550, signal 315420/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18600, signal 315658/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18650, signal 315798/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18700, signal 316043/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18750, signal 316257/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18800, signal 316462/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18850, signal 316661/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18900, signal 316817/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 18950, signal 317083/546161 (executing program) 2022/07/28 18:51:37 fetching corpus: 19000, signal 317282/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19050, signal 317536/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19100, signal 317750/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19150, signal 317915/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19200, signal 318117/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19250, signal 318425/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19300, signal 318586/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19350, signal 318765/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19400, signal 318918/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19450, signal 319123/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19500, signal 319384/546161 (executing program) 2022/07/28 18:51:38 fetching corpus: 19550, signal 319568/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19600, signal 319979/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19650, signal 320275/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19700, signal 320473/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19750, signal 320646/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19800, signal 320788/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19850, signal 320941/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19900, signal 321135/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 19950, signal 321331/546161 (executing program) 2022/07/28 18:51:39 fetching corpus: 20000, signal 321503/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20050, signal 321688/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20100, signal 321901/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20150, signal 322075/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20200, signal 322282/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20250, signal 322455/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20300, signal 322657/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20350, signal 322860/546161 (executing program) 2022/07/28 18:51:40 fetching corpus: 20400, signal 323041/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20450, signal 323209/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20500, signal 323424/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20550, signal 323580/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20600, signal 323766/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20650, signal 323984/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20700, signal 324134/546161 (executing program) 2022/07/28 18:51:41 fetching corpus: 20750, signal 324463/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 20800, signal 324622/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 20850, signal 324839/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 20900, signal 324997/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 20950, signal 325125/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21000, signal 325342/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21050, signal 325546/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21100, signal 325676/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21150, signal 325807/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21200, signal 325942/546161 (executing program) 2022/07/28 18:51:42 fetching corpus: 21250, signal 326091/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21300, signal 326286/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21350, signal 326426/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21400, signal 326565/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21450, signal 326706/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21500, signal 326960/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21550, signal 329398/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21600, signal 329533/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21650, signal 329728/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21700, signal 329870/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21750, signal 330109/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21769, signal 330149/546161 (executing program) 2022/07/28 18:51:43 fetching corpus: 21769, signal 330149/546161 (executing program) 2022/07/28 18:51:45 starting 8 fuzzer processes 18:51:45 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0xed37) prctl$PR_SVE_SET_VL(0x32, 0x392df) prctl$PR_SVE_SET_VL(0x32, 0x39e63) prctl$PR_SVE_SET_VL(0x32, 0xc3b4) prctl$PR_SVE_SET_VL(0x32, 0x10444) prctl$PR_SVE_SET_VL(0x32, 0x2180) prctl$PR_SVE_SET_VL(0x32, 0x3e6d7) prctl$PR_SVE_SET_VL(0x32, 0x19434) prctl$PR_SVE_SET_VL(0x32, 0xc784) prctl$PR_SVE_SET_VL(0x32, 0x2c660) prctl$PR_SVE_SET_VL(0x32, 0x2e91f) prctl$PR_SVE_SET_VL(0x32, 0x258f1) prctl$PR_SVE_SET_VL(0x32, 0x30793) prctl$PR_SVE_SET_VL(0x32, 0x2b16d) prctl$PR_SVE_SET_VL(0x32, 0x26eba) prctl$PR_SVE_SET_VL(0x32, 0x18f9c) prctl$PR_SVE_SET_VL(0x32, 0x1dd32) prctl$PR_SVE_SET_VL(0x32, 0x26375) prctl$PR_SVE_SET_VL(0x32, 0x8ec2) prctl$PR_SVE_SET_VL(0x32, 0x163d9) 18:51:45 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x4808}, 0x4000801) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r0, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x1f}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xda5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x4090}, 0x20008088) r3 = dup3(r1, r1, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f00000002c0)={{r3}, "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"}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300), r1) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f00000015c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x92826}, 0xc, &(0x7f0000001580)={&(0x7f0000001340)={0x210, r4, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x9f8, 0x22}}}}, [@NL80211_ATTR_FRAME_MATCH={0x2a, 0x5b, "d9f1baf45e4c26223d9e736cbba918ecc27aaa0fbf9c8f855151754a9cecf5159640b6e7ce1e"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xfb1}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x7}, @NL80211_ATTR_FRAME_MATCH={0xe1, 0x5b, "e688b59225b9812f9a04b844e4e1625b494bcaaf1d0f6dd2923e7f082198b306c93b2b94132b2856ac9ae2d936762264643560d8ba5f9d58d671c6f7368981c0c71364d2fcd103065b2ffd0e1d687e377f5caa55dd5df7a918c043b38cbcb6eac7893ba631cdff50710b457521b46644bb00324c87df9ea34cbfc5e7c85aeb547e4d56e68d732f13a6b2f45c69095ce174498d020cce73dba6d4a8b7b806f6d0bd00e6ff376b8f8ad00f7313941c326d2e05022c6272ed6a045c14fa51e430e8574b7f6c331dd4930f564fe4d830a403706a764e80ab5d1cbb13e86a0d"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_MATCH={0x86, 0x5b, "ea51e0ac5d2f485a2bde425872f768355cc9ca89af7b405124455902833c788c84ca4f2b47b988e072f00067a47133ab2383f4fffd82df9bd81f3065a31ecc691e70dc4f235b0d0e32f0c3af715dddf6232c49ae891e94dc0ad81564fd86ca96d8919aa231d5c8cf51d34dfa8983cad888a833c6cf97d225676dc6464d43437cdd19"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x26, 0x5b, "b675d725af2430833403f84d13b9773840dcfa25e9ce95abb29965f4f67d2288a7fd"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}]}, 0x210}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x58, 0x0, 0x202, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x62}}}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x801}, 0x0) r5 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x20, r4, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x20}}, 0x4000011) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f0000001840)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f0000001880)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r7, &(0x7f0000002e00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002dc0)={&(0x7f0000001900)={0x1484, r0, 0x214, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x79}}}}, [@NL80211_PMSR_ATTR_PEERS={0x268, 0x5, 0x0, 0x1, [{0x264, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x260, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc3a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x23}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x6b8, 0x5, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x400}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}]}, {0x9c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x2c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x379}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2e50f5bf}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x27f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xdd89}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x195}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xec20}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc96a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd747}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x620, 0x5, 0x0, 0x1, [{0x61c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x15e4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8f90}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x490}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xee4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x310, 0x5, 0x0, 0x1, [{0x1a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x21}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x983}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xbe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2bf}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1630}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x13e3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x234}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x158, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x20c, 0x5, 0x0, 0x1, [{0x188, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x50d}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xac}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40000000}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}]}]}]}, 0x1484}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) r8 = signalfd4(r5, &(0x7f0000002e40)={[0x2]}, 0x8, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0), r5) sendmsg$NL80211_CMD_SET_BSS(r8, &(0x7f0000002f80)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x3c, r9, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x33}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xff}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2c000004}, 0x44080) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000002fc0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r10, &(0x7f00000030c0)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x2c, r0, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x56}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x10810) 18:51:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x0, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x53e8, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x173}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x488c1}, 0x40000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x6}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4048015}, 0x4001) r3 = openat$cgroup_ro(r1, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x23c, 0x11, 0x309, 0x70bd27, 0x25dfdbfc, {0x12}, [@nested={0x227, 0x46, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @u32}, @generic="1ddb688179d2797db120caa2a3afc541a63d7f0c6c", @generic="f5252ea83abf3eda72b340d6abedb5efbb19698b9b831a7e5afe930ebd317275863ab4c86d9ab85eed563df12bf086c2df3886d4d3f058536feaf2db4f2ee946fa0ec8e2733c7d1efaca0a7c0b635ef524f134a31f36e09a20fc9db345b4569eee854754761b38ee8783670198b99d78fdb585fcefbbc4f388d3f86413b78bd9b05806606ceb68a8ff7fc2a664590de63d77bd72b231e9bbafca49e8b4c0da8af1d604c9f7d76e51457a7eabe42a66e4412d8c744d7b427cf7e0a7ebc894bbc015e468e7666b97b07f95e9e1c7391617860d95d09a4027081879be56d5039d9efb636fae555c1ef0203e2a09e9d3b7b3ab418424", @generic="e4f908abe4cdd2a4cfb2001fc0bdfeb0b31756", @generic="75dd2f1c8880304b884508d2f12f769568af567d53b0a29ee609fe7dc49fc2691af29feb7c28e7b9eee2705d2c9f40990ddf5b0dead895097ef524625b263af69d9516e32a985176f3f6de5a64483e74d35734908a55cf187205dc8b1bdbd756249d80a830ac81426ae3fefc23a8f60f06c35e134fb57ea12b046a63b12ab8cf2e53c87773eb0d7f2bfefeb869a5916097235fd6d21e3db459a8a13f7158564d6eb9d2fb9f7cf7bbc90c09e3926662da5653929252ba262a5fec6ff38466d8ed5a6139578841087ad5b957f76dca9286c4d10b9ba2f3e3efe63e21e17aa37f065fe05d44eca797918fc53730711197dbbc646bdfa4136f", @typed={0x8, 0x92, 0x0, 0x0, @pid}]}]}, 0x23c}}, 0x4) r4 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0xae, 0x2, 0x87, 0x9, 0x0, 0x3, 0x102, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x800}, 0x8022, 0x3, 0x6, 0x3, 0x101, 0x200, 0x2, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x8040, 0x1, 0x16}, 0x18) r6 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r5, &(0x7f0000000dc0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d80)={&(0x7f00000008c0)={0x4a4, 0xc, 0x4, 0x301, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x1}, [@nested={0x154, 0x80, 0x0, 0x1, [@generic="b079727fe579b37bc2a825b4d804c4365ef6f2b4b73540a305ded6e3a0fe95f0d5e559b7256da3b7a8e241aa847d6b68d9f2e037217b4b73c60ef281e1a195c9ffbe7be15e4481b1c6fab3e471b04070687a09c49d1810f74c15d533f7539244c0d78ccee4a68e18734c05018af8ba477fa74390f28784702178fbe7bc3840af6008b8f6e76f384c4ce24720b05a", @generic="4cc15328f67eedb3e4517b0da3b481ce74223e3d5a4dbb64d78a2b23d41eed337f1e8ce089107c949b4baa9df245b12bb0a8b78f72c05e0e242bb03e432708e66e03ef763227107d714928089485f3fd0cffb8ecaa0d8dc06c566ead1aeb75fcc7017fc2360ec635aa060b6a4a42a18021a86e3f99052c84475e4018e8982dc1a1d84d9e0f12bc445dcde011d11ee03127c647eecc092739ce816c7dc48704ea5458af0cb2e789701d3017e9daddb56623eba9f9072c40315356448b57e0095ef287"]}, @nested={0xb9, 0x25, 0x0, 0x1, [@generic="31172c6f1b661e4a47fd7333144ccf", @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@multicast1}, @generic="4a06b67004cc877e3fd2de558802f5a4224ac7792d36b37a6965", @typed={0xc, 0x20, 0x0, 0x0, @str='nl80211\x00'}, @typed={0x78, 0x6e, 0x0, 0x0, @binary="38870ed942def07d0cd9cd05dc7fcbe7b76be0b590065c6b0f47401d7470d65fc248ebe8de4fea76ae930824e8d78828a8f61adad96dae0491b62d0808b09725f945a2a9e80a4564656b7f9ff522659616da19591ac7ac699ef83dc20230516a61070488c43eb59d708af30ffdc87fa3c6b7ace2"}]}, @nested={0x14, 0x67, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x5a, 0x0, 0x0, @pid=r6}]}, @generic="357a877b0fea9b014956d4c6cb50d41d0b45fe071ce037d3598ccb723c5d84c800d251e214cadb80a10a358195967a7c7ef64d6820d49cdd1303e454e9a4fb8d73e11a242aa9d6611f4668f58c123c37550587823e7a6bc5772c78ba088281e8848d10633a9937fdb31d5ef764033b093066c772c8460ccb17ff3704e4a922aca48f0c9839862738fb545b4dde5575dc8d4896e87d2130d306d96b4663fe5289d1d0ceccbc", @typed={0x16, 0x17, 0x0, 0x0, @str='/proc/sysvipc/sem\x00'}, @nested={0x31, 0x36, 0x0, 0x1, [@typed={0xc, 0x80, 0x0, 0x0, @u64=0x6}, @generic="3800d4ea0249498233de563b6d4af73b56449a5328c722ef576b88f95e39636aaa"]}, @generic="27519db107e3bf27e6f8ea648a118393a6325b1e107ca52f4502025b", @nested={0xcd, 0x5e, 0x0, 0x1, [@generic="ec8db27ccca3e52128b13bd82423", @typed={0x45, 0x12, 0x0, 0x0, @binary="a38cb32f89c2d6abd0d43bd9bf00defbd09a1ca2d8cc31516015ed4189cefc3a812edc7726a43fac53bc23d1c93bed9edac4fb328628a0138fe2256fd6e14761fb"}, @generic="3fd5b7e50645a69c94ce0ca35a4fab2250e2580975fe322b64dc52c85d92ca96a53017337e0f82c1d07ddb3b5faed736d998ab12acbd3a360c65ea678b4b66ea4e0a68b5ca53771ba5d56b156628d4b3f8646e1105b07e14518b0376b90f5898863c12da429907da00b03ce607d292443dde00"]}, @generic="6ef760aa5ff5503d830426128d5c67146514a0e1594d202feb81aea340aef31d994258e78f206ce6f1e5711feed156aa6a77d3db2d0ebf643a919b8e29be334f2a5ed966755923ec355bd871b4632275856bd66d2aec7362d042fd263fa59160cb4207af15d97267cce891fd2b24d0459156f4a8c7fbc14bf151c33fb2000e472ba536388f0bf1a1e5e0c43a39b1"]}, 0x4a4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7e}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xea}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x22000000) r8 = dup2(r3, r4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f0000001080)={'syztnl1\x00', &(0x7f0000001000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x80, 0x1, 0x0, @local, @mcast2, 0x700, 0x7, 0xd1b, 0xfffffff7}}) sendmsg$ETHTOOL_MSG_EEE_GET(r8, &(0x7f0000001180)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x5c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0xc080) r10 = syz_open_dev$vcsa(&(0x7f00000011c0), 0x0, 0x204100) write$binfmt_elf64(r10, &(0x7f0000001200)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x6, 0x9, 0x8, 0x8001, 0x3, 0x3e, 0x9, 0x19c, 0x40, 0x19c, 0x2, 0x9, 0x38, 0x1, 0xc7e, 0x800, 0x4}, [{0x6, 0xfff, 0x0, 0x0, 0xf87, 0xffffffff, 0x0, 0x4}], "8d8a0b0377f4aac4983c85981aa89651646a12cb9768833d1d6a2cd361a06d6e308369bafb6ca66c0f3b64bb2d44c83330b8275f23283162c751979076c263942eac587df5fe69f2a0b501a8", ['\x00', '\x00', '\x00', '\x00']}, 0x4c4) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001780)={0x22c, r0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x7c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x40}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xf91}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x20}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x95}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fffffff}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}]}, {0x4}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6d}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x17c, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xb34}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x97f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40000000}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xff}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x85}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x85}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xdda}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x401}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1cd}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x101}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xac}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9e}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x22c}}, 0x24004890) 18:51:45 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x929, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000100}, 0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3c0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x50080) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x4, 0x7, 0x0, 0x9, 0x11, @private2={0xfc, 0x2, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10, 0x8, 0x22e, 0x1}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x168, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x110, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x2c, 0x4, "72d67da820f0cda42814b55b7eee890b4d13232b9db7ed52fccca1d8f11c6496060afe758a74984d"}, @ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "6d802597edd42162dcabddb2b2f702abe0fd50039ccd3ba1dab0731f10a0eb34c8ef07fbe904cab63c6982f1680c76ca4a766f5e711660cbed30309db85b943584e2e6ad093e4c71f80e975f2b816b5385bc194ea9986fc756215da573ba4337dab34e1fb3b3cbd33660a9d712970c3a666d39a6774497992509dd1519773705708e1e8a8096c935359bbfec111d4c6d9bf315e5946e91e849aeac1d986f77f4ca90044d9f35a261a040f62a987cd497324790f83fac8267be4b20ef0d6e4b758c4f44ffdfb0e6f9e439d8e5b8875e0dd751e214705ae7e41be8c6"}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000840) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004200)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000004300)={&(0x7f0000004240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000042c0)={&(0x7f0000004280)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}}, 0x804) [ 90.737726] audit: type=1400 audit(1659034306.002:6): avc: denied { execmem } for pid=275 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000004540)={&(0x7f0000004340)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000004500)={&(0x7f0000004380)={0x14c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x54, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20008880}, 0x4001) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000004680)={&(0x7f0000004580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004640)={&(0x7f00000045c0)={0x58, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$NL80211_CMD_GET_SURVEY(r4, &(0x7f0000004780)={&(0x7f00000046c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004740)={&(0x7f0000004700)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x90) r5 = openat$incfs(r4, &(0x7f00000047c0)='.pending_reads\x00', 0x40, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004840), r4) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r5, &(0x7f0000004940)={&(0x7f0000004800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004900)={&(0x7f0000004880)={0x58, r6, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x54}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x74}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7b}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8080) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000004980)={{0x1, 0x1, 0x18, r4, @out_args}, './file0\x00'}) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004a00), r4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000004cc0)={&(0x7f00000049c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004c80)={&(0x7f0000004a40)={0x218, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0xf8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7a2c0328}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/sysvipc/sem\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*/\'\\+\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "2cff0c49ac9df29e8a8db3af1b6e9926f82f15b17580dc92abb92599933799382337314e86207622fd92f4dc020b22faf9f35b102c6e08131681141cae7cffb6a8fa14bf68db232aee96d2dbc5d368a1a491266de4753a1780bc52f0fcbd0f46346d3097c6716db30ffa7171260fab30cc6bbaf97fef9bc3834a5401a96c9262918f453eb65267fa4bd2a903bc65f8796cecdce859dba725bfad0a9f4191e28c2414d2fce90d9fa6833fe8d7eb57ac797f0cc234e5a431a27c3081a33df74d6a8e42d0cf6dfc399bc9b70fca51d7f2780c"}, @ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "f9c774200b60ab4bec6c621999bbb95274f8aae8e29071e0c7adb79462277a835205de1d0880e76632"}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000080) syz_genetlink_get_family_id$nl80211(&(0x7f0000004d00), r7) 18:51:46 executing program 3: socketpair(0x10, 0x5, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x10001, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r2 = dup(0xffffffffffffffff) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3fa, 0x0, 0x70bd27, 0x25dfdbfb, {0x1, 0x1, 0x1, 0x1}, [""]}, 0x20}}, 0x4004041) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc200380}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r3, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x5, 0x71}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44000002) r4 = pidfd_getfd(r1, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000400)={'veth0_to_batadv\x00'}) accept4$unix(r0, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x40000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x8913, &(0x7f0000000500)={'team_slave_0\x00', @ifru_addrs=@qipcrtr}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000540)={'lo\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000005c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x1, 0x0, 0x20, 0x1000}, {0x3, 0x40, 0x7, 0x2}, {0x5, 0x8, 0x6, 0x1f}, {0x5a, 0x0, 0x1, 0x4}, {0x7fff, 0xcc, 0xab, 0xfffffffa}]}, 0x10) accept4$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14, 0x80000) sendmsg$inet6(r4, &(0x7f0000001e40)={&(0x7f0000000700)={0xa, 0x4e20, 0x800, @rand_addr=' \x01\x00', 0xcd9c}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000000740)="94a6044faf24a361662b9227cc18b4871a37ec2222b850f940c6a17a3cd02b6b15104e15fa48ffe4965eba75ccbb7af200bd76166c8d742a924ef4b248b5185f850c8cc5e30e1c74d40e92ecb9f87f56fa89af38805a4585d7c31f4fea7f9cd05c56c48e501f785fc440c26ec18601bc6fd686d8e3", 0x75}, {&(0x7f00000007c0)="76b73da9ce3f9c7707b5de183949bdb4ad9e7fa29a88573595e01ab4e1c7274a176b271bf552cfe17ddf95ab2f268a598c12082553de9be72d5f2afcb507c85991f887dfd7252e2e27923e29f7fb90dcc56697c3634b9e5b1f796ed63b4d178bc102600129cd78809f57eb1f03b33bede6581b3e7dc5a50d4955e595565fa48ee42c8c43d2525d625a401db681a8bb69c790961195ce862689", 0x99}, {&(0x7f0000000880)="23c485a7fb5c6d14a423ee74ed149d619d508a4bc4d1dc7030fa9078110a85375401f090ae344e8e4cadf61bb1113e05931ae5adf7339284e599cb418d935649273bcf0237f0ace2bf46451d0be37009c3f264a193cb4003678675dad29904a2cda77724b5f8aa40ba7dd429475cfe58f2f21c27e9ea81b7529a1127bc16d5c3e139c7b08c230f47a73327f43d81ae351675c189ee3016076de1595f5631a79ee824eb553bf7a8effdf13a868d4d116aa6e754e4c387d5c05d271fdd954417e0143078ab460c8237233e889a900839f8efe2a06b756b976ca1116fdaef77aa239c9f92e38094953bd3c0e2", 0xeb}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="6d090277101581836ca411175ee620bc542e572a8d2af862ea2de0a2cbbef010835a27183a69f093ad2f9806b12db1942fbd5ea45a9328aebc7dbe41f1ee4ef6594f5126bccb37efaee456b1fb1ca4c89c6c82b67c2d9bbb12baf9afd62e64badb20b05fffd5a10c0adbf2a586cc8303ae6ba05c6b9956453d8348cfbe069014632abc77a3423e909f9f659076af9011ca64ec3a650ea2a65bfae29ae9093a349275253ee28393325a5c8be16231aaff62500aeca2eac3bc6556bc9d629b97f02209e42ec956da9b61632d9961c9b1550f128a988ce5227317ccd29ba3d480e436ff3f8a545c86dc57344dabc40346db", 0xf0}, {&(0x7f0000001a80)="75b0887b2753ef44df1797d16cef89dbf543eb711da5b2dc9394f4d75a0840e4b4a7a8b8f402852203fb7cc85ca39ce66d6196353fab12de66938718c602b6c78ef7d15a8144bd8b1664beb52463649cd74591c833b94db54ce2e6a7b98c1223b28381fa7ee217f271d6949cbf766f7454bf702a154a7fcd2e97c1c43e048df923", 0x81}], 0x6, &(0x7f0000001bc0)=[@dstopts_2292={{0x118, 0x29, 0x4, {0x6c, 0x20, '\x00', [@pad1, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @jumbo, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xf8}, @generic={0x7f, 0xd5, "4c7d612238ff72ce0e3b077fc052d22e67889d6ab16cc393800d5547f6590eb593e5379fc6994c21f0810ec35634b8f9814f4d6420366b15a1cf14cd720b5400a065ab4bf0f13f52f48666b93386322714c3de5682952a1fdae2ecd5dcd27d77aaf4e50dbec7fecda51a5e513fe50915c81d443aa6aefb787ee26a0545ca0fd926c3721c90fc072cd1b3bdf1334c9447ad7c42142adc3402f7957e1a13977283a1bcb3ec7acaf429a582fe1589d14fc6d3f359c6ccb0d6011c0729f78131d614c28e8a33c805046723f42f5158f751f0eece99017e"}, @enc_lim={0x4, 0x1, 0x40}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6dc3}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x3c}}}, @dstopts={{0x20, 0x29, 0x37, {0xb2, 0x0, '\x00', [@pad1, @pad1]}}}, @hopopts={{0x80, 0x29, 0x36, {0x3a, 0xc, '\x00', [@hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @ra={0x5, 0x2, 0x7a40}, @calipso={0x7, 0x40, {0x3, 0xe, 0x9a, 0x7, [0xf7, 0x400, 0x10001, 0x4, 0x0, 0x40, 0x3a2]}}, @enc_lim={0x4, 0x1, 0x3e}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xbda}}, @rthdr={{0x38, 0x29, 0x39, {0x5e, 0x4, 0x1, 0x3a, 0x0, [@local, @private1={0xfc, 0x1, '\x00', 0x1}]}}}], 0x250}, 0x44) 18:51:46 executing program 4: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FLAGS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x1) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x8}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x400c000) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x8000, 0x1, 0x6, 0x0, {0x1, 0xb76, 0x0, 0x39e, 0x0, 0x0, 0x1, 0x3}, 0x400, 0x1, 0x8}}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x15cd7b5e219a7c3f) r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x75c, 0x55}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040840}, 0x20040000) r2 = dup3(r0, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x8c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x216}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d2}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10000}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c3}]]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000004) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4081}, 0x8840) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r3) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x1c4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x70, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "48d9b939e1e6ae2ae2ffc65b72b8b50b863b770dc1b745360d162823f8dfe840"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "6c2f9eda8b62cb24bacf4ec5465682badc70517cbe3f8f1c3a225e586600738a"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1cf68ac9f02b0384625b1be9318ddc1d7d85b21c40eff86bb5adced2110f730c"}]}, @NL802154_ATTR_SEC_KEY={0x140, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "0992bf1a5a0e4e641155213e0bfedf9e1a349e27f2e0ad53227cea71ab4bd5a8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x80}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "1977b40e27728ae30fd864b29373ee12"}, @NL802154_KEY_ATTR_ID={0x68, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfff}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0x1aaa0}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d3e5200fd14788c793d05ef94e59e29e194ae0ba1c2ec75100425dd4c5259f4b"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "ca58847ca9a7a1afc977c9741bdb42ab"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "20be6a3affe2081149c8240ed4e58ab8"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7dce15e2dc9fe45000f82d66fa3783cd"}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c80), r3) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0xb4, r7, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x40}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3f}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8}}]}, 0xb4}}, 0x20000000) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x7c, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x400300, {0xe, 0x6, 0xc6, 0xfff7}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 18:51:46 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index=0x9, 0x1, {}, 0x31bc, 0x9}, 0x4) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x2218}}, 0x8001) r1 = syz_io_uring_setup(0x604d, &(0x7f0000000080)={0x0, 0xb31f, 0x20, 0x1, 0xf4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r2, 0x8000000) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4010, r1, 0x0) r4 = syz_io_uring_setup(0x489b, &(0x7f00000001c0)={0x0, 0x9ecb, 0x20, 0x1, 0x259, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)=0x0) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x9, 0x0, 0x0, 0x6, 0x3, 0x1, {0x0, 0x0, r1}}, 0x7) r6 = syz_io_uring_setup(0x73e4, &(0x7f0000000300)={0x0, 0x2429, 0x8, 0x3, 0xc0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000400)={"492f96d22d75f9eff7661e698ad94137", 0x0, 0x0, {0x5, 0x6}, {0x4, 0x996a}, 0x7, [0x80000000, 0x1, 0x100, 0x3, 0x4b, 0x101, 0x40, 0x3, 0x1, 0x0, 0x3, 0x40, 0x8000, 0x6, 0x1, 0x100000001]}) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000500)={{r4}, r8, 0x8, @unused=[0xffffffffffff0001, 0x1, 0x800, 0x97bb], @subvolid=0x1000000000000}) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x20010, r1, 0x0) r10 = io_uring_setup(0x7b62, &(0x7f0000001500)={0x0, 0x22b0, 0x10, 0x1, 0xc1, 0x0, r6}) syz_io_uring_submit(r9, r5, &(0x7f0000001580)=@IORING_OP_SPLICE={0x1e, 0x5, 0x0, @fd_index=0x2, 0x1ff, {0x0, r10}, 0x388a, 0xc, 0x0, {0x0, 0x0, r2}}, 0x200) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f0000001680)=[{&(0x7f0000001600)=""/95, 0x5f}], 0x1) perf_event_open(&(0x7f0000001700)={0x4, 0x80, 0x24, 0x20, 0x1f, 0x9, 0x0, 0x5, 0x200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x340, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x80000, 0x56, 0xfffffe00, 0x6, 0x2, 0x800, 0x3ff, 0x0, 0x6, 0x0, 0x2d8e52c4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x76cf, &(0x7f0000001780)={0x0, 0x3833, 0x0, 0x2, 0x37a, 0x0, r10}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001800), &(0x7f0000001840)) syz_io_uring_submit(r7, 0x0, &(0x7f00000019c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x77359400}, 0x1, 0x1}, 0x3a4ad456) 18:51:46 executing program 6: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_io_uring_complete(0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0x17}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x59}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x29}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x66}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0xc5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = accept4(r3, &(0x7f0000000280)=@in={0x2, 0x0, @empty}, &(0x7f0000000300)=0x80, 0x0) r5 = openat$incfs(r1, &(0x7f0000000340)='.log\x00', 0x400000, 0x108) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x2, 0x5}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r6 = accept4(r4, &(0x7f0000000480)=@sco, &(0x7f0000000500)=0x80, 0x400) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r6, &(0x7f0000002280)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002240)={&(0x7f0000000580)={0x1cb8, r2, 0xa94, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x5, 0xe}}}}, [@NL80211_PMSR_ATTR_PEERS={0x70, 0x5, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x518, 0x5, 0x0, 0x1, [{0x324, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x47}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x280}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x554}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x5e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x47}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x990, 0x5, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x22}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x38}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x45}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x33a6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x27}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1a1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x200}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb2b}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb873}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xbd80}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x398, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x290, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xda}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xce}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x84}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x418, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x22c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x157}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x14a}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x234}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x154, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2db}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x20}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3de}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x464, 0x5, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1702}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc18}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}]}, {0x20c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x99}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7eae}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb094}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c0}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x4fc, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16d5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xbf}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x474, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3e0}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x72c6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x105}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x84}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x30c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x160, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe678}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x87}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xba}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x28}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x37e2e3f6378978d7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}]}, 0x1cb8}, 0x1, 0x0, 0x0, 0x40000d1}, 0x20000000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x20, r7, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xfff, 0x78}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r8 = fcntl$dupfd(r5, 0x406, r1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r8, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x6c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="848ab5cacad5ea0f87bcea02d70f763d"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x9ad}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ee1fd75d63e611e42726b88df10cacf5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20048000}, 0x40000) syz_genetlink_get_family_id$nl80211(&(0x7f0000002540), r4) r9 = openat(r5, &(0x7f0000002580)='./file0\x00', 0x20200, 0x0) ioctl$CDROM_SEND_PACKET(r9, 0x5393, &(0x7f00000026c0)={"794e4b4226956ebb69b87cd6", &(0x7f00000025c0)="f67bb2ce81e948e0c5b05b90ba54994ec731bbe5d22d11462e2fc26fc2657041541cc0799d6dc0da0f24c84e58b4eab9e4b3c5933aa81ec5e4301d920c889c539164d1d6a18b7f7bbe06b460febc81e390d4bb37f5ecfb5010e3b25f9d73ecd33e41e8", 0x63, 0x9, &(0x7f0000002640)={0x9, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, "6ec39e2b", 0x40, "061b9cb5", 0x4, 0x2, 0x1, "5e9880", "04bfc0b2fe66163576d68d02fda72d57481f3549b624d640ae27033a907df334a39f9e9336be3355d52ecc49620b"}, 0x3, 0x4, 0x3, &(0x7f0000002680)}) [ 93.947801] Bluetooth: hci0: command 0x0409 tx timeout [ 93.948869] Bluetooth: hci1: command 0x0409 tx timeout [ 94.075147] Bluetooth: hci5: command 0x0409 tx timeout [ 94.076842] Bluetooth: hci6: command 0x0409 tx timeout [ 94.078851] Bluetooth: hci3: command 0x0409 tx timeout [ 94.079780] Bluetooth: hci4: command 0x0409 tx timeout [ 94.081280] Bluetooth: hci2: command 0x0409 tx timeout [ 94.267110] Bluetooth: hci7: command 0x0409 tx timeout [ 95.995380] Bluetooth: hci1: command 0x041b tx timeout [ 95.997153] Bluetooth: hci0: command 0x041b tx timeout [ 96.123493] Bluetooth: hci2: command 0x041b tx timeout [ 96.126520] Bluetooth: hci4: command 0x041b tx timeout [ 96.127827] Bluetooth: hci3: command 0x041b tx timeout [ 96.130839] Bluetooth: hci6: command 0x041b tx timeout [ 96.132214] Bluetooth: hci5: command 0x041b tx timeout [ 96.315215] Bluetooth: hci7: command 0x041b tx timeout [ 98.043124] Bluetooth: hci0: command 0x040f tx timeout [ 98.044487] Bluetooth: hci1: command 0x040f tx timeout [ 98.171192] Bluetooth: hci5: command 0x040f tx timeout [ 98.172620] Bluetooth: hci6: command 0x040f tx timeout [ 98.175329] Bluetooth: hci3: command 0x040f tx timeout [ 98.176580] Bluetooth: hci4: command 0x040f tx timeout [ 98.178885] Bluetooth: hci2: command 0x040f tx timeout [ 98.363656] Bluetooth: hci7: command 0x040f tx timeout [ 100.091153] Bluetooth: hci1: command 0x0419 tx timeout [ 100.092623] Bluetooth: hci0: command 0x0419 tx timeout [ 100.219159] Bluetooth: hci2: command 0x0419 tx timeout [ 100.219788] Bluetooth: hci4: command 0x0419 tx timeout [ 100.220382] Bluetooth: hci3: command 0x0419 tx timeout [ 100.220938] Bluetooth: hci6: command 0x0419 tx timeout [ 100.223523] Bluetooth: hci5: command 0x0419 tx timeout [ 100.411096] Bluetooth: hci7: command 0x0419 tx timeout [ 109.152966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.154014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.155247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.255341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.256380] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.257692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.275197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.276141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.277307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.419801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.420758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.422392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.469476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.471221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.474080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.608002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.609669] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.611911] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.876104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.877021] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.878659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.965880] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.966975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.968271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.291534] audit: type=1400 audit(1659034325.556:7): avc: denied { open } for pid=3879 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 110.373556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.374477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.375883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.403239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.405427] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.416369] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.438254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.439906] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.441735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.443919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.446448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.449343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.656888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.658114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.659380] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.703500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.705237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.711938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.739366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.740382] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.744728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.746269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.747945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.750325] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.785452] kmemleak: 17 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 128.237901] kmemleak: 8 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 18:52:24 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x5b5e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) 18:52:24 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init1(0x0) read(r1, &(0x7f00000000c0)=""/48, 0x30) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) 18:52:24 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) 18:52:24 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x3f) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) sendmsg$unix(r3, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="61a4c147", 0xa687}], 0x1, 0x0, 0x0, 0x4000840}, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0xfe) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x28, 0x8, 0x2, 0x7f, 0x3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup3(r5, r4, 0x0) sendmsg$unix(r6, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="61a4c147", 0xa687}], 0x1, 0x0, 0x0, 0x4000840}, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x1) 18:52:24 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 18:52:24 executing program 6: syz_io_uring_setup(0x45d6, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="61a4c147", 0xa687}], 0x1, 0x0, 0x0, 0x4000840}, 0x0) syz_io_uring_setup(0x1cd9, &(0x7f0000000000)={0x0, 0x8c72, 0x20, 0x0, 0x1a4, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 18:52:24 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="61a4c147", 0x4}], 0x1, 0x0, 0x0, 0x4000840}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trh\x00'/15, @ANYRESHEX=r3, @ANYBLOB="2c7766646e6f3dcb52a46d310a1ecbe5a3f2f2a724023e0ba9f5bbb7083fefbc7aab154db783d1d280b89843a15740e85eca", @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c63616368653d667363616368652c6163636573733d757365722c616669643d3078303030302366303030303030303030302c6c6f6f73652c616669643d3078303030303030303030303030303030312c3a9f09ff73733d636c69656e742c76657273696f6e3d3970323030302e4c2c6c6f6f73652c00"]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(r6, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x7}}, './file0\x00'}) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) sendmsg$unix(r7, &(0x7f0000000500)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="61a4c147", 0xa687}], 0x1, 0x0, 0x0, 0x4000840}, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r3) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r9, @ANYBLOB="00032cbd7000fcdbdf250400000008000400fcffffff3c0003802000001400020076657468305f766c616e00000000080014000200776732000000000000000000000000003c00028005000d000000000006000b0002000000080009000800000005000d0001000000080009000300000006000e004e22000008000300048f20e01966af7d09de1900"], 0x9c}, 0x1, 0x0, 0x0, 0x2000d040}, 0x8000) [ 128.888252] audit: type=1400 audit(1659034344.152:8): avc: denied { kernel } for pid=3977 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.937096] hrtimer: interrupt took 26680 ns 18:52:24 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x6) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x2d, &(0x7f0000000080)={[0x7fff]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180), 0x101, 0x2000) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x80, 0x8e, 0x5, 0x1, 0x0, 0x0, 0x14084, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x401, 0xffffffffffff0000, 0x100, 0x3, 0xffffffffffff4e6f, 0xf8, 0xfff, 0x0, 0x3, 0x0, 0xbd4}, 0x0, 0xb, r2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 18:52:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_cache\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xfff, 0x2) r1 = syz_io_uring_setup(0x147f, &(0x7f0000000140)={0x0, 0xc7c1, 0x10, 0x3, 0x329, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/32, 0x20}], 0x1, 0x40, 0x4) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000380)=""/189, 0xbd}], 0x2, &(0x7f0000000580)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd0}, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000880000000d73c000007ff421d00c80068000008049078f5ffffffac1e00014414dd9000004a34ffffffff7fffffff000000039404010000053b5b1dba3ff95000000006000000020000000300000001000000050000001f00000007000000ff000000094414b9a0000000000000000600000004ffffab09444cc881e000000100000008ffffffff00000009ac14800000000000010000e00000da80000000ac14542cffff0000aa64013c027f000001"]}) 18:52:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000), 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x2, 0x4}, 0x6) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4}]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x7001, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x0, 0x2b, 0x0, 0x0, 0x0, 0x5, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x1ff, r3, &(0x7f00000001c0)="4b46d0070468c716922051352ead9fdd1cf58defcef147653894d25843bafa6d05bb45ab50428ce30a7e2c2d92eaff4ebc0c1e047208efd41503d8cb761fd91d1a69845f6039", 0x46, 0x0, 0x0, 0x2}, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 18:52:24 executing program 6: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000640)={{'\x00', 0x1}, {0xffffffff80000000}, 0x100, 0x0, 0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)="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", 0x120, 0x0, &(0x7f0000000380)={0x2, 0x1ce, {0x0, 0xc, 0xf8, "4d8f11c5fe1166720f74feecdf01668c4b7a5512643ad73a28eb64d8456e44c324570f5ed34f3327e141b76e21660f6c4ce701344b3023ebd34dedd059a2fa62e501f9b0d170c95363f1a14347c990b3b98d8e61fc8a84a9f5d40b25a98a118876290ab2b3b0bdbb07001a0977b842af6a26e22c216fe7a181eabe3d3ec7aa82e5f990b46648d399de5b60865633864aa63b5763bf20d17c2c1eed53662a11d701c9ed95ade1bcd693287d57f1280652cb7c6005c0d2dc5c8498615e22e3d350f98827e4b53468ff4a2a360781f0bd28608f74490cc96d952a8ecd906817a84e03ff32561517298683eb446afdea3ee54c8a1f42b0f76185", 0xc9, "0800acd306d991ff391b30124f239055d9b0513142a2e3f5d51f461242b2430f4d2dcc5b0853948becb2c6c30eb8f6e8d9004c9fe76189daf389898b5525457217b2e7c53a610f733ac4d4d6ca33de149c508e011474fb8d77c3690dc2c8e7e9e6c78f8234149b801487c60bcc1551b482a585b9d3604a7aba105d3adfbca8859277df669514682266238aef4b8cdf76b9b6aa15578ebc8d6f744047b52428542f098eeacacb05e4c9a51adefa115fc617e3393a97a2c599eab4d2bc234bfe9efa6561e10ab923e2fa"}, 0xa9, "5e5aee8fb8d31ebcd6bb61bc3709755a0de8ac863684df6702f7622bfe4cb2315d41e37e8faf25d5eb89ae5bd63ee197d0a6de1f5155b5755643ab5b6aa222dc4107863a1e4630dba9d040fbc28d2811d54aa137a3d22d92e9accf28066e638d5bc73313d61f79e772b4786c38d48ce6e8f1c9ca7b6642456c1b1c16bf15643adbf2f986b96961638613a91649c182bb46432300371a68e98ff962030c5376d5d07fd23de5d5c6c9f6"}, 0x283}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000}, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:52:24 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffffffd) 18:52:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r0) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) ioctl$CDROM_SEND_PACKET(r1, 0x5393, &(0x7f0000000200)={"1ec1e7af098f29b0e94fe71a", 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000940)={{0x0, 0x3, 0x6, 0x86a, 0xfffffffffffffffd, 0x8, 0x2a, 0x6, 0x0, 0x80, 0x100, 0x4, 0x8001, 0x6, 0xffffffff}}) r2 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000380), 0x0, &(0x7f0000001a40)=ANY=[]) r3 = clone3(&(0x7f00000006c0)={0x108000, &(0x7f0000000240)=0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0), {0x3b}, &(0x7f0000000500)=""/202, 0xca, &(0x7f0000000600)=""/114, &(0x7f0000000680)=[r2, r2, r2, r2, r2], 0x5, {r0}}, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) r6 = getpgid(0x0) wait4(r6, 0x0, 0x0, 0x0) r7 = openat$cgroup(r0, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) clone3(&(0x7f0000000840)={0xc00, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), {0x25}, &(0x7f00000002c0)=""/117, 0x75, &(0x7f00000003c0)=""/192, &(0x7f00000007c0)=[r3, r5, r6, r2], 0x4, {r7}}, 0x58) r8 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r8, 0x1000003) dup2(r4, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r8, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r8, &(0x7f00000001c0)=ANY=[], 0xffffffffffffffaa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) 18:52:24 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) wait4(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080), 0xc7e, 0x100) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1, 0xe2, 0x16, 0x0, 0x0, 0x100000000000000, 0x10280, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xb99, 0x8}, 0x40000, 0x3, 0x1, 0x0, 0x2, 0x7, 0xfffa, 0x0, 0x9, 0x0, 0x325}, r2, 0x5, r3, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x4c, 0x6}, {0x6, 0xff, 0x0, 0x81}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) lseek(0xffffffffffffffff, 0x0, 0x0) wait4(r2, &(0x7f00000001c0), 0x20000000, &(0x7f0000000200)) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x60, 0x2) unexpected fault address 0x7fd2b29f3000 fatal error: fault [signal SIGBUS: bus error code=0x2 addr=0x7fd2b29f3000 pc=0x5cde47] goroutine 33 [running]: runtime.throw(0x991ed0, 0x5) /src/goroot/src/runtime/panic.go:1116 +0x72 fp=0xc0000ad008 sp=0xc0000acfd8 pc=0x433a72 runtime.sigpanic() /src/goroot/src/runtime/signal_unix.go:692 +0x443 fp=0xc0000ad038 sp=0xc0000ad008 pc=0x44a3d3 encoding/binary.littleEndian.PutUint64(...) /src/goroot/src/encoding/binary/binary.go:91 github.com/google/syzkaller/prog.(*execContext).write(0xc0000ada40, 0x20001dc0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:248 +0x37 fp=0xc0000ad058 sp=0xc0000ad038 pc=0x5cde47 github.com/google/syzkaller/prog.(*execContext).writeCopyin.func1(0xea89c0, 0xc001963c10, 0xc001ba9140) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:165 +0x18c fp=0xc0000ad0c8 sp=0xc0000ad058 pc=0x5f2d3c github.com/google/syzkaller/prog.foreachArgImpl(0xea89c0, 0xc001963c10, 0xc001ba9140, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:129 +0x119 fp=0xc0000ad268 sp=0xc0000ad0c8 pc=0x5baa49 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a40, 0xc006fcb740, 0xc001ba9140, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:141 +0x2a9 fp=0xc0000ad408 sp=0xc0000ad268 pc=0x5babd9 github.com/google/syzkaller/prog.foreachArgImpl(0xea8b00, 0xc006fcb720, 0xc001ba9140, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:159 +0x5dc fp=0xc0000ad5a8 sp=0xc0000ad408 pc=0x5baf0c github.com/google/syzkaller/prog.foreachArgImpl(0xea8a40, 0xc006fcb700, 0xc001ba9140, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:141 +0x2a9 fp=0xc0000ad748 sp=0xc0000ad5a8 pc=0x5babd9 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a80, 0xc001a0c1b0, 0xc001ba9140, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:156 +0x656 fp=0xc0000ad8e8 sp=0xc0000ad748 pc=0x5baf86 github.com/google/syzkaller/prog.ForeachArg(0xc001a085c0, 0xc0000ad948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:122 +0xdd fp=0xc0000ad938 sp=0xc0000ad8e8 pc=0x5ba89d github.com/google/syzkaller/prog.(*execContext).writeCopyin(0xc0000ada40, 0xc001a085c0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:147 +0x53 fp=0xc0000ad968 sp=0xc0000ad938 pc=0x5cd5f3 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc0000ada40, 0xc001a085c0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x39 fp=0xc0000ad9d8 sp=0xc0000ad968 pc=0x5cd269 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc001a08380, 0x7fd2b29f1000, 0x400000, 0x400000, 0xc004f5d200, 0x0, 0xc001bc04f8) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x17e fp=0xc0000adbe8 sp=0xc0000ad9d8 pc=0x5cd12e github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc005c7aab0, 0xc000014080, 0xc001a08380, 0xc001a0ca80, 0x0, 0x0, 0xc0000add2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:255 +0x62 fp=0xc0000adcd0 sp=0xc0000adbe8 pc=0x85fd42 main.(*Proc).executeRaw(0xc007d400c0, 0xc000014080, 0xc001a08380, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 fp=0xc0000addd8 sp=0xc0000adcd0 pc=0x8a2df4 main.(*Proc).execute(0xc007d400c0, 0xc000014080, 0xc001a08380, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a fp=0xc0000adf08 sp=0xc0000addd8 pc=0x8a270a main.(*Proc).loop(0xc007d400c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be fp=0xc0000adfd8 sp=0xc0000adf08 pc=0x8a154e runtime.goexit() /src/goroot/src/runtime/asm_amd64.s:1373 +0x1 fp=0xc0000adfe0 sp=0xc0000adfd8 pc=0x4643c1 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 1 [select]: main.(*Fuzzer).pollLoop(0xc0000be4e0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:364 +0x13a main.main() /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:292 +0x15fa goroutine 12 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b62b5630, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00009c618, 0x72, 0x1000, 0x1000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00009c600, 0xc0000e2000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b net.(*netFD).Read(0xc00009c600, 0xc0000e2000, 0x1000, 0x1000, 0xc0002d4a80, 0x7fd2dcf65108, 0x0) /src/goroot/src/net/fd_unix.go:202 +0x4f net.(*conn).Read(0xc0000962d0, 0xc0000e2000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/net/net.go:184 +0x8e bufio.(*Reader).fill(0xc0000866c0) /src/goroot/src/bufio/bufio.go:100 +0x103 bufio.(*Reader).ReadByte(0xc0000866c0, 0xc0001d2d08, 0x1d2b905a2091f201, 0x1d00000000000000) /src/goroot/src/bufio/bufio.go:252 +0x39 compress/flate.(*decompressor).moreBits(0xc000352000, 0xc00124e420, 0x199) /src/goroot/src/compress/flate/inflate.go:696 +0x37 compress/flate.(*decompressor).nextBlock(0xc000352000) /src/goroot/src/compress/flate/inflate.go:303 +0x36 compress/flate.(*decompressor).Read(0xc000352000, 0xc00018d000, 0x1000, 0x1000, 0x86b71b, 0xc00009c680, 0xc0003a0420) /src/goroot/src/compress/flate/inflate.go:347 +0x77 github.com/google/syzkaller/pkg/rpctype.(*flateConn).Read(0xc00008a870, 0xc00018d000, 0x1000, 0x1000, 0x199, 0x872857, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/rpctype/rpc.go:136 +0x51 bufio.(*Reader).Read(0xc000086720, 0xc00009ab90, 0x1, 0x9, 0xc0000106e0, 0xc00124e420, 0x87d03f) /src/goroot/src/bufio/bufio.go:226 +0x24f io.ReadAtLeast(0xe9e820, 0xc000086720, 0xc00009ab90, 0x1, 0x9, 0x1, 0x1, 0x0, 0xeb09c0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 encoding/gob.decodeUintReader(0xe9e820, 0xc000086720, 0xc00009ab90, 0x9, 0x9, 0xc000000180, 0x4, 0xc000293d90, 0x4056dc) /src/goroot/src/encoding/gob/decode.go:120 +0x6f encoding/gob.(*Decoder).recvMessage(0xc00009c680, 0xc000000180) /src/goroot/src/encoding/gob/decoder.go:81 +0x57 encoding/gob.(*Decoder).decodeTypeSequence(0xc00009c680, 0xc000086600, 0xc000293e70) /src/goroot/src/encoding/gob/decoder.go:143 +0x10c encoding/gob.(*Decoder).DecodeValue(0xc00009c680, 0x8d98c0, 0xc000330720, 0x16, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:211 +0xdb encoding/gob.(*Decoder).Decode(0xc00009c680, 0x8d98c0, 0xc000330720, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:188 +0x16d net/rpc.(*gobClientCodec).ReadResponseHeader(0xc00008a960, 0xc000330720, 0xc00124e420, 0x0) /src/goroot/src/net/rpc/client.go:228 +0x45 net/rpc.(*Client).input(0xc0000867e0) /src/goroot/src/net/rpc/client.go:109 +0xa5 created by net/rpc.NewClientWithCodec /src/goroot/src/net/rpc/client.go:206 +0x89 goroutine 9 [chan receive, 1 minutes]: main.main.func1(0xc0000520c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:164 +0x34 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:162 +0x563 goroutine 16 [runnable]: internal/poll.runtime_pollWait(0x7fd2b62b4bb0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b88b8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b88a0, 0xc0019e6870, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001e7df68, 0xc0019e6870, 0xc, 0xc, 0xc000897a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc001e7df68, 0xc0019e6870, 0xc, 0xc, 0xc, 0x0, 0x7fd2b3df1850, 0x3ff7b0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0007ec2a0, 0xc000014080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0019e6860, 0xc0019e6858, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc005c7a240, 0xc000014080, 0xc001981280, 0xc001982ed0, 0x0, 0x0, 0xc000897d2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc007d40080, 0xc000014080, 0xc001981280, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc007d40080, 0xc000014080, 0xc001981280, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc007d40080) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 15 [runnable]: encoding/binary.littleEndian.PutUint64(...) /src/goroot/src/encoding/binary/binary.go:91 github.com/google/syzkaller/prog.(*execContext).write(0xc0003f5a40, 0xfffffffffffffffe) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:248 +0x37 github.com/google/syzkaller/prog.(*execContext).writeCopyin.func1(0xea89c0, 0xc0019e7b40, 0xc001b79b80) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:164 +0x174 github.com/google/syzkaller/prog.foreachArgImpl(0xea89c0, 0xc0019e7b40, 0xc001b79b80, 0xc0003f5948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:129 +0x119 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a40, 0xc007066080, 0xc001b79b80, 0xc0003f5948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:141 +0x2a9 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a80, 0xc001aa3860, 0xc001b79b80, 0xc0003f5948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:156 +0x656 github.com/google/syzkaller/prog.ForeachArg(0xc001b08dc0, 0xc0003f5948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:122 +0xdd github.com/google/syzkaller/prog.(*execContext).writeCopyin(0xc0003f5a40, 0xc001b08dc0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:147 +0x53 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc0003f5a40, 0xc001b08dc0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x39 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc001b08d80, 0x7fd2b51f1000, 0x400000, 0x400000, 0xc0046e2400, 0x0, 0x1f4cbe0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x17e github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0002cd440, 0xc000014080, 0xc001b08d80, 0xc001aa3aa0, 0x2, 0x0, 0xc0003f5d2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:255 +0x62 main.(*Proc).executeRaw(0xc007d40040, 0xc000014080, 0xc001b08d80, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc007d40040, 0xc000014080, 0xc001b08d80, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc007d40040) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 8 [chan receive, 1 minutes]: github.com/google/syzkaller/pkg/osutil.HandleInterrupts.func1(0xc0000520c0) /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:79 +0xb6 created by github.com/google/syzkaller/pkg/osutil.HandleInterrupts /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:76 +0x3f goroutine 28 [syscall, 1 minutes]: os/signal.signal_recv(0x0) /src/goroot/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() /src/goroot/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 /src/goroot/src/os/signal/signal.go:127 +0x44 goroutine 30 [runnable]: internal/poll.runtime_pollWait(0x7fd2b62b4c90, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b8318, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b8300, 0xc001252370, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001e7dee8, 0xc001252370, 0xc, 0xc, 0xc000893a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc001e7dee8, 0xc001252370, 0xc, 0xc, 0xc, 0x0, 0x7fd2b15f1530, 0x3ffad0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0007ec310, 0xc000014080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001252358, 0xc001252350, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc005c7ac60, 0xc000014080, 0xc001904b40, 0x20, 0xc00696c620, 0x8, 0x20, 0x2, 0xc0036e0bf0, 0xc001905780) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006f7a040, 0xc000014080, 0xc001904b40, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006f7a040, 0xc000014080, 0xc001904b40, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006f7a040) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 31 [runnable]: internal/poll.runtime_pollWait(0x7fd2b5845190, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b8df8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b8de0, 0xc001253270, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00696c028, 0xc001253270, 0xc, 0xc, 0xc000e49a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 [ 129.930761] syz-executor.0 (289) used greatest stack depth: 24144 bytes left [ 129.932695] syz-executor.7 (283) used greatest stack depth: 23576 bytes left io.ReadAtLeast(0xe9ef20, 0xc00696c028, 0xc001253270, 0xc, 0xc, 0xc, 0x0, 0x7fd2b01f1bb0, 0x3ff450) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0007ec540, 0xc000014080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001252918, 0xc001252910, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc005454000, 0xc000014080, 0xc00123db40, 0x0, 0x0, 0x0, 0xc000e49d2f, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006f7a4c0, 0xc000014080, 0xc00123db40, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006f7a4c0, 0xc000014080, 0xc00123db40, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006f7a4c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 32 [runnable]: internal/poll.runtime_pollWait(0x7fd2b5844ef0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00113f398, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00113f380, 0xc001963660, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc000967988, 0xc001963660, 0xc, 0xc, 0xc000503a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc000967988, 0xc001963660, 0xc, 0xc, 0xc, 0x0, 0x7fd2aedf2cb8, 0x3fe348) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0051d5420, 0xc000014080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc001963650, 0xc001963648, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc005454510, 0xc000014080, 0xc001a02080, 0x60, 0x0, 0x18, 0x40, 0x1, 0xc00696c758, 0xc000197440) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006f7a800, 0xc000014080, 0xc001a02080, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006f7a800, 0xc000014080, 0xc001a02080, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006f7a800) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 49 [runnable]: internal/poll.runtime_pollWait(0x7fd2b58455f0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b9398, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b9380, 0xc0019e7850, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00696c128, 0xc0019e7850, 0xc, 0xc, 0xc000e45a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc00696c128, 0xc0019e7850, 0xc, 0xc, 0xc, 0x0, 0x7fd2ad9f2b38, 0x3fe4c8) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0007ec690, 0xc000014080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0019e7838, 0xc0019e7830, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc0054545a0, 0xc000014080, 0xc0019ebc00, 0x58, 0x0, 0xe, 0x10, 0x1, 0xc0050fa0c0, 0xc0051d5650) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc006f7b040, 0xc000014080, 0xc0019ebc00, 0x1, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc006f7b040, 0xc000014080, 0xc0019ebc00, 0x0, 0x1, 0x1) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc006f7b040) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:97 +0x4be created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 50 [runnable]: math/rand.(*Rand).Perm(0xc001b67440, 0x5509, 0xc0003f1a00, 0x5bad31, 0xc001b79f88) /src/goroot/src/math/rand/rand.go:225 +0x9c github.com/google/syzkaller/prog.(*randGen).resourceCentric(0xc0076d1ae0, 0xc001223900, 0x12bc480, 0xc001b79f00, 0x1539ae0, 0x2, 0x2, 0xc001223900, 0x0) /src/gopath/src/github.com/google/syzkaller/prog/rand.go:852 +0x57 github.com/google/syzkaller/prog.(*ResourceType).generate(0x12bc480, 0xc0076d1ae0, 0xc001223900, 0xc001c20000, 0x0, 0x0, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/prog/rand.go:674 +0x32d github.com/google/syzkaller/prog.(*randGen).generateArgImpl(0xc0076d1ae0, 0xc001223900, 0xeadc60, 0x12bc480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) /src/gopath/src/github.com/google/syzkaller/prog/rand.go:662 +0x3f8 github.com/google/syzkaller/prog.(*randGen).generateArg(...) /src/gopath/src/github.com/google/syzkaller/prog/rand.go:612 github.com/google/syzkaller/prog.regenerate(0xc0076d1ae0, 0xc001223900, 0xea8ac0, 0xc001b67410, 0x5f658d, 0x2bde, 0xeadc60, 0x12bc480) /src/gopath/src/github.com/google/syzkaller/prog/mutation.go:246 +0xa9 github.com/google/syzkaller/prog.(*ResourceType).mutate(0x12bc480, 0xc0076d1ae0, 0xc001223900, 0xea8ac0, 0xc001b67410, 0xc001b79f88, 0x1539ae0, 0x2, 0x2, 0x0, ...) /src/gopath/src/github.com/google/syzkaller/prog/mutation.go:315 +0x4d github.com/google/syzkaller/prog.(*Target).mutateArg(0xc000061380, 0xc0076d1ae0, 0xc001223900, 0xea8ac0, 0xc001b67410, 0xc001b79f88, 0x1539ae0, 0x2, 0x2, 0x0, ...) /src/gopath/src/github.com/google/syzkaller/prog/mutation.go:229 +0xe3 github.com/google/syzkaller/prog.(*mutator).mutateArg(0xc0003f1ec0, 0xa) /src/gopath/src/github.com/google/syzkaller/prog/mutation.go:182 +0x288 github.com/google/syzkaller/prog.(*Prog).Mutate(0xc001b79f40, 0xea2900, 0xc007675d70, 0x14, 0xc007d40000, 0xc0059a8000, 0x5509, 0x6000) /src/gopath/src/github.com/google/syzkaller/prog/mutation.go:47 +0x32c main.(*Proc).loop(0xc006f7b2c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:95 +0x414 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 51 [runnable]: internal/poll.runtime_pollWait(0x7fd2b62b5550, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001a576f8, 0x72, 0x1ff01, 0x1ffc2, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001a576e0, 0xc012ec603e, 0x1ffc2, 0x1ffc2, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc000966830, 0xc012ec603e, 0x1ffc2, 0x1ffc2, 0x3e, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc000966830, 0xc0051d4af0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 52 [runnable]: internal/poll.runtime_pollWait(0x7fd2b62b51d0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001a57998, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001a57980, 0xc012ee6000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc000966920, 0xc012ee6000, 0x20000, 0x20000, 0x0, 0x0, 0x101) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc000966920, 0xc0051d4bd0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 70 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0007ec690, 0xc00308f560, 0xc00308f500) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 35 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b62b5710, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b8258, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b8240, 0xc012f18000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001e7dec8, 0xc012f18000, 0x20000, 0x20000, 0x1, 0x0, 0x43cd06) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001e7dec8, 0xc0007ec310) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 63 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0007ec310, 0xc00308ec60, 0xc00308eba0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 38 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b62b4f30, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b87f8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b87e0, 0xc012f38000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001e7df40, 0xc012f38000, 0x20000, 0x20000, 0x0, 0x43cd06, 0xb12758) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001e7df40, 0xc0007ec2a0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 39 [runnable]: internal/poll.runtime_pollWait(0x7fd2b5845890, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b8a98, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b8a80, 0xc012fdc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001e7df98, 0xc012fdc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001e7df98, 0xc0007ec460) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 54 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b62b57f0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00113f2d8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00113f2c0, 0xc013030000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc000967958, 0xc013030000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc000967958, 0xc0051d5420) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 82 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0051d5420, 0xc0043e8fc0, 0xc0043e8f60) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 56 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b5845350, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b8d38, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b8d20, 0xc013050000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00696c018, 0xc013050000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00696c018, 0xc0007ec540) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 41 [IO wait]: internal/poll.runtime_pollWait(0x7fd2b58450b0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc0009b92d8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc0009b92c0, 0xc013070000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00696c118, 0xc013070000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00696c118, 0xc0007ec690) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 69 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0007ec2a0, 0xc00308f4a0, 0xc00308f440) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 68 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0007ec540, 0xc00308f380, 0xc00308f320) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 VM DIAGNOSIS: 18:52:25 Registers: info registers vcpu 0 RAX=ffffffff814bae16 RBX=dffffc0000000000 RCX=ffffffff814bad19 RDX=0000000000000000 RSI=ffffffff814b84de RDI=ffffffff849d96e8 RBP=ffff88803d6cfcd0 RSP=ffff88803d6cfc00 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000000003 R11=0000000000000001 R12=0000000000000055 R13=ffffed1007ad9f9c R14=0000000000000003 R15=ffffc900006b1088 RIP=ffffffff813fa170 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f556006b8c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000560bf02210c0 CR3=0000000017d98000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 00007261742e6800 YMM01=0000000000000000 0000000000000000 0000000000000000 696c61766e49002f YMM02=0000000000000000 0000000000000000 ffffffffffffffff ffff0f0e0d0c0b0a YMM03=0000000000000000 0000000000000000 0000000000000000 00006b636f6c622f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000560bf0246710 0000000200000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 610064253a64252f 6b636f6c622f7665 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000002000000000 0000002000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000007 RBX=ffffffff8547097c RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff84df73a0 RDI=ffff8880084a88ac RBP=1ffff11001096f5f RSP=ffff8880084b7ae8 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffff88800fc939e0 R13=ffff88800e9a0480 R14=ffff8880084a8000 R15=ffff88800fc93978 RIP=ffffffff81269685 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6d36b09900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005600ea20e168 CR3=000000000f7fc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c YMM01=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM02=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0065636976726573 2e6873732f656369 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 00005600ea2700a0 00005600ea295580 YMM06=0000000000000000 0000000000000000 697665642e313032 3a366963682d3669 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 6578450065725074 7261745363657845 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000200000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000