Warning: Permanently added '10.128.0.178' (ED25519) to the list of known hosts. 2024/01/12 08:23:23 fuzzer started 2024/01/12 08:23:23 dialing manager at 10.128.0.169:30012 [ 163.201822][ T5010] cgroup: Unknown subsys name 'net' [ 163.372255][ T5010] cgroup: Unknown subsys name 'rlimit' 2024/01/12 08:24:12 syscalls: 3855 2024/01/12 08:24:12 code coverage: enabled 2024/01/12 08:24:12 comparison tracing: enabled 2024/01/12 08:24:12 extra coverage: enabled 2024/01/12 08:24:12 delay kcov mmap: enabled 2024/01/12 08:24:12 setuid sandbox: enabled 2024/01/12 08:24:12 namespace sandbox: enabled 2024/01/12 08:24:12 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/12 08:24:12 fault injection: enabled 2024/01/12 08:24:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/12 08:24:12 net packet injection: enabled 2024/01/12 08:24:12 net device setup: enabled 2024/01/12 08:24:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/12 08:24:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/12 08:24:12 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/12 08:24:12 USB emulation: enabled 2024/01/12 08:24:12 hci packet injection: enabled 2024/01/12 08:24:12 wifi device emulation: enabled 2024/01/12 08:24:12 802.15.4 emulation: enabled 2024/01/12 08:24:12 swap file: enabled 2024/01/12 08:24:12 fetching corpus: 0, signal 0/2000 (executing program) [ 211.510575][ T5010] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/12 08:24:12 fetching corpus: 49, signal 18033/21854 (executing program) 2024/01/12 08:24:12 fetching corpus: 99, signal 24299/29942 (executing program) 2024/01/12 08:24:13 fetching corpus: 149, signal 29503/36914 (executing program) 2024/01/12 08:24:13 fetching corpus: 199, signal 35946/45054 (executing program) 2024/01/12 08:24:13 fetching corpus: 249, signal 41633/52395 (executing program) 2024/01/12 08:24:13 fetching corpus: 299, signal 46745/59124 (executing program) 2024/01/12 08:24:13 fetching corpus: 349, signal 50615/64608 (executing program) 2024/01/12 08:24:13 fetching corpus: 399, signal 53038/68683 (executing program) 2024/01/12 08:24:13 fetching corpus: 449, signal 55348/72614 (executing program) 2024/01/12 08:24:13 fetching corpus: 499, signal 56954/75847 (executing program) 2024/01/12 08:24:13 fetching corpus: 549, signal 59889/80328 (executing program) 2024/01/12 08:24:14 fetching corpus: 599, signal 64759/86564 (executing program) 2024/01/12 08:24:14 fetching corpus: 649, signal 66427/89802 (executing program) 2024/01/12 08:24:14 fetching corpus: 699, signal 68919/93757 (executing program) 2024/01/12 08:24:14 fetching corpus: 749, signal 72188/98440 (executing program) 2024/01/12 08:24:14 fetching corpus: 799, signal 74018/101750 (executing program) 2024/01/12 08:24:14 fetching corpus: 849, signal 76190/105398 (executing program) 2024/01/12 08:24:14 fetching corpus: 899, signal 78599/109201 (executing program) 2024/01/12 08:24:14 fetching corpus: 949, signal 80779/112729 (executing program) 2024/01/12 08:24:15 fetching corpus: 999, signal 84247/117430 (executing program) 2024/01/12 08:24:15 fetching corpus: 1049, signal 86892/121377 (executing program) 2024/01/12 08:24:15 fetching corpus: 1099, signal 89603/125327 (executing program) 2024/01/12 08:24:15 fetching corpus: 1149, signal 91310/128421 (executing program) 2024/01/12 08:24:15 fetching corpus: 1199, signal 92579/131108 (executing program) 2024/01/12 08:24:15 fetching corpus: 1249, signal 94482/134298 (executing program) 2024/01/12 08:24:16 fetching corpus: 1299, signal 95660/136864 (executing program) 2024/01/12 08:24:16 fetching corpus: 1349, signal 97892/140381 (executing program) 2024/01/12 08:24:16 fetching corpus: 1399, signal 99820/143553 (executing program) 2024/01/12 08:24:16 fetching corpus: 1449, signal 100652/145748 (executing program) 2024/01/12 08:24:16 fetching corpus: 1499, signal 102588/148891 (executing program) 2024/01/12 08:24:16 fetching corpus: 1549, signal 103577/151231 (executing program) 2024/01/12 08:24:17 fetching corpus: 1599, signal 104751/153726 (executing program) 2024/01/12 08:24:17 fetching corpus: 1649, signal 106050/156286 (executing program) 2024/01/12 08:24:17 fetching corpus: 1699, signal 108052/159411 (executing program) 2024/01/12 08:24:17 fetching corpus: 1748, signal 109659/162161 (executing program) 2024/01/12 08:24:17 fetching corpus: 1798, signal 110681/164446 (executing program) 2024/01/12 08:24:17 fetching corpus: 1848, signal 111666/166676 (executing program) 2024/01/12 08:24:18 fetching corpus: 1898, signal 112923/169132 (executing program) 2024/01/12 08:24:18 fetching corpus: 1948, signal 114566/171895 (executing program) 2024/01/12 08:24:18 fetching corpus: 1998, signal 115322/173934 (executing program) 2024/01/12 08:24:18 fetching corpus: 2048, signal 116425/176275 (executing program) 2024/01/12 08:24:18 fetching corpus: 2098, signal 117220/178331 (executing program) 2024/01/12 08:24:18 fetching corpus: 2148, signal 119389/181434 (executing program) 2024/01/12 08:24:18 fetching corpus: 2198, signal 120409/183681 (executing program) 2024/01/12 08:24:19 fetching corpus: 2248, signal 121905/186245 (executing program) 2024/01/12 08:24:19 fetching corpus: 2298, signal 122762/188292 (executing program) 2024/01/12 08:24:19 fetching corpus: 2348, signal 123925/190546 (executing program) 2024/01/12 08:24:19 fetching corpus: 2398, signal 125151/192876 (executing program) 2024/01/12 08:24:19 fetching corpus: 2448, signal 125952/194854 (executing program) 2024/01/12 08:24:19 fetching corpus: 2498, signal 126926/196946 (executing program) 2024/01/12 08:24:19 fetching corpus: 2548, signal 128045/199183 (executing program) 2024/01/12 08:24:20 fetching corpus: 2598, signal 129000/201226 (executing program) 2024/01/12 08:24:20 fetching corpus: 2648, signal 129788/203158 (executing program) [ 218.977510][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.984288][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/12 08:24:20 fetching corpus: 2698, signal 130751/205236 (executing program) 2024/01/12 08:24:20 fetching corpus: 2748, signal 131529/207145 (executing program) 2024/01/12 08:24:20 fetching corpus: 2798, signal 132948/209502 (executing program) 2024/01/12 08:24:20 fetching corpus: 2848, signal 134108/211680 (executing program) 2024/01/12 08:24:20 fetching corpus: 2898, signal 135447/213963 (executing program) 2024/01/12 08:24:21 fetching corpus: 2948, signal 136016/215647 (executing program) 2024/01/12 08:24:21 fetching corpus: 2998, signal 137416/217894 (executing program) 2024/01/12 08:24:21 fetching corpus: 3048, signal 138101/219724 (executing program) 2024/01/12 08:24:21 fetching corpus: 3098, signal 138946/221602 (executing program) 2024/01/12 08:24:21 fetching corpus: 3148, signal 139738/223462 (executing program) 2024/01/12 08:24:21 fetching corpus: 3198, signal 140770/225434 (executing program) 2024/01/12 08:24:21 fetching corpus: 3248, signal 141213/227086 (executing program) 2024/01/12 08:24:22 fetching corpus: 3298, signal 141995/228920 (executing program) 2024/01/12 08:24:22 fetching corpus: 3348, signal 142834/230745 (executing program) 2024/01/12 08:24:22 fetching corpus: 3398, signal 143569/232486 (executing program) 2024/01/12 08:24:22 fetching corpus: 3448, signal 144591/234360 (executing program) 2024/01/12 08:24:23 fetching corpus: 3498, signal 145082/235923 (executing program) 2024/01/12 08:24:23 fetching corpus: 3548, signal 145809/237636 (executing program) 2024/01/12 08:24:23 fetching corpus: 3598, signal 146654/239439 (executing program) 2024/01/12 08:24:23 fetching corpus: 3648, signal 147610/241306 (executing program) 2024/01/12 08:24:23 fetching corpus: 3698, signal 148424/243086 (executing program) 2024/01/12 08:24:23 fetching corpus: 3748, signal 149454/245016 (executing program) 2024/01/12 08:24:24 fetching corpus: 3798, signal 150232/246753 (executing program) 2024/01/12 08:24:24 fetching corpus: 3848, signal 150893/248411 (executing program) 2024/01/12 08:24:24 fetching corpus: 3898, signal 151678/250146 (executing program) 2024/01/12 08:24:24 fetching corpus: 3948, signal 152710/252009 (executing program) 2024/01/12 08:24:24 fetching corpus: 3998, signal 153274/253578 (executing program) 2024/01/12 08:24:24 fetching corpus: 4048, signal 154150/255340 (executing program) 2024/01/12 08:24:24 fetching corpus: 4098, signal 154733/256876 (executing program) 2024/01/12 08:24:24 fetching corpus: 4148, signal 155408/258496 (executing program) 2024/01/12 08:24:24 fetching corpus: 4198, signal 156428/260325 (executing program) 2024/01/12 08:24:25 fetching corpus: 4248, signal 156861/261783 (executing program) 2024/01/12 08:24:25 fetching corpus: 4298, signal 157491/263351 (executing program) 2024/01/12 08:24:25 fetching corpus: 4348, signal 158286/265008 (executing program) 2024/01/12 08:24:25 fetching corpus: 4398, signal 160007/267197 (executing program) 2024/01/12 08:24:25 fetching corpus: 4448, signal 160684/268799 (executing program) 2024/01/12 08:24:25 fetching corpus: 4498, signal 161045/270184 (executing program) 2024/01/12 08:24:25 fetching corpus: 4548, signal 161714/271720 (executing program) 2024/01/12 08:24:25 fetching corpus: 4598, signal 162384/273257 (executing program) 2024/01/12 08:24:25 fetching corpus: 4648, signal 163290/274921 (executing program) 2024/01/12 08:24:26 fetching corpus: 4698, signal 164100/276496 (executing program) 2024/01/12 08:24:26 fetching corpus: 4748, signal 164700/278025 (executing program) 2024/01/12 08:24:26 fetching corpus: 4798, signal 165875/279847 (executing program) 2024/01/12 08:24:26 fetching corpus: 4848, signal 166946/281567 (executing program) 2024/01/12 08:24:26 fetching corpus: 4898, signal 167441/282957 (executing program) 2024/01/12 08:24:26 fetching corpus: 4948, signal 168059/284441 (executing program) 2024/01/12 08:24:26 fetching corpus: 4998, signal 168690/285908 (executing program) 2024/01/12 08:24:26 fetching corpus: 5048, signal 169213/287307 (executing program) 2024/01/12 08:24:26 fetching corpus: 5098, signal 169945/288804 (executing program) 2024/01/12 08:24:26 fetching corpus: 5148, signal 170479/290196 (executing program) 2024/01/12 08:24:27 fetching corpus: 5198, signal 170865/291555 (executing program) 2024/01/12 08:24:27 fetching corpus: 5248, signal 171548/293030 (executing program) 2024/01/12 08:24:27 fetching corpus: 5298, signal 172199/294437 (executing program) 2024/01/12 08:24:27 fetching corpus: 5348, signal 172971/295947 (executing program) 2024/01/12 08:24:27 fetching corpus: 5398, signal 173750/297477 (executing program) 2024/01/12 08:24:27 fetching corpus: 5448, signal 174360/298837 (executing program) 2024/01/12 08:24:27 fetching corpus: 5498, signal 174757/300104 (executing program) 2024/01/12 08:24:27 fetching corpus: 5548, signal 175333/301506 (executing program) 2024/01/12 08:24:27 fetching corpus: 5598, signal 176003/302916 (executing program) 2024/01/12 08:24:28 fetching corpus: 5648, signal 177138/304526 (executing program) 2024/01/12 08:24:28 fetching corpus: 5698, signal 177887/305926 (executing program) 2024/01/12 08:24:28 fetching corpus: 5748, signal 178589/307348 (executing program) 2024/01/12 08:24:28 fetching corpus: 5798, signal 179131/308686 (executing program) 2024/01/12 08:24:28 fetching corpus: 5848, signal 179830/310047 (executing program) 2024/01/12 08:24:28 fetching corpus: 5898, signal 180304/311340 (executing program) 2024/01/12 08:24:28 fetching corpus: 5948, signal 180803/312656 (executing program) 2024/01/12 08:24:28 fetching corpus: 5998, signal 181507/314024 (executing program) 2024/01/12 08:24:28 fetching corpus: 6048, signal 181976/315269 (executing program) 2024/01/12 08:24:29 fetching corpus: 6098, signal 182422/316517 (executing program) 2024/01/12 08:24:29 fetching corpus: 6148, signal 182991/317827 (executing program) 2024/01/12 08:24:29 fetching corpus: 6198, signal 183806/319235 (executing program) 2024/01/12 08:24:29 fetching corpus: 6248, signal 184514/320564 (executing program) 2024/01/12 08:24:29 fetching corpus: 6298, signal 185198/321903 (executing program) 2024/01/12 08:24:30 fetching corpus: 6348, signal 185749/323170 (executing program) 2024/01/12 08:24:30 fetching corpus: 6398, signal 186364/324473 (executing program) 2024/01/12 08:24:30 fetching corpus: 6448, signal 186810/325690 (executing program) 2024/01/12 08:24:30 fetching corpus: 6498, signal 187139/326836 (executing program) 2024/01/12 08:24:30 fetching corpus: 6548, signal 187967/328163 (executing program) 2024/01/12 08:24:31 fetching corpus: 6598, signal 188661/329423 (executing program) 2024/01/12 08:24:31 fetching corpus: 6648, signal 189030/330622 (executing program) 2024/01/12 08:24:31 fetching corpus: 6698, signal 189368/331778 (executing program) 2024/01/12 08:24:31 fetching corpus: 6748, signal 189842/333004 (executing program) 2024/01/12 08:24:31 fetching corpus: 6798, signal 190162/334185 (executing program) 2024/01/12 08:24:31 fetching corpus: 6848, signal 190678/335359 (executing program) 2024/01/12 08:24:32 fetching corpus: 6898, signal 191358/336609 (executing program) 2024/01/12 08:24:32 fetching corpus: 6948, signal 191973/337826 (executing program) 2024/01/12 08:24:32 fetching corpus: 6998, signal 192466/339030 (executing program) 2024/01/12 08:24:32 fetching corpus: 7048, signal 193339/340308 (executing program) 2024/01/12 08:24:32 fetching corpus: 7098, signal 194171/341561 (executing program) 2024/01/12 08:24:32 fetching corpus: 7148, signal 195527/343017 (executing program) 2024/01/12 08:24:32 fetching corpus: 7198, signal 196286/344222 (executing program) 2024/01/12 08:24:33 fetching corpus: 7248, signal 197319/345518 (executing program) 2024/01/12 08:24:33 fetching corpus: 7298, signal 197835/346646 (executing program) 2024/01/12 08:24:33 fetching corpus: 7348, signal 198309/347740 (executing program) 2024/01/12 08:24:33 fetching corpus: 7398, signal 198826/348890 (executing program) 2024/01/12 08:24:33 fetching corpus: 7448, signal 199439/350052 (executing program) 2024/01/12 08:24:34 fetching corpus: 7498, signal 200281/351274 (executing program) 2024/01/12 08:24:34 fetching corpus: 7548, signal 200846/352425 (executing program) 2024/01/12 08:24:34 fetching corpus: 7598, signal 201508/353604 (executing program) 2024/01/12 08:24:34 fetching corpus: 7648, signal 202108/354766 (executing program) 2024/01/12 08:24:34 fetching corpus: 7698, signal 202439/355831 (executing program) 2024/01/12 08:24:34 fetching corpus: 7748, signal 202942/356872 (executing program) 2024/01/12 08:24:35 fetching corpus: 7798, signal 203260/357916 (executing program) 2024/01/12 08:24:35 fetching corpus: 7848, signal 203682/358926 (executing program) 2024/01/12 08:24:35 fetching corpus: 7898, signal 204257/360049 (executing program) 2024/01/12 08:24:35 fetching corpus: 7948, signal 204688/361143 (executing program) 2024/01/12 08:24:36 fetching corpus: 7998, signal 205263/362262 (executing program) 2024/01/12 08:24:36 fetching corpus: 8048, signal 205661/363365 (executing program) 2024/01/12 08:24:36 fetching corpus: 8098, signal 206287/364504 (executing program) 2024/01/12 08:24:36 fetching corpus: 8148, signal 206872/365595 (executing program) 2024/01/12 08:24:36 fetching corpus: 8198, signal 207388/366659 (executing program) 2024/01/12 08:24:36 fetching corpus: 8248, signal 207811/367734 (executing program) 2024/01/12 08:24:36 fetching corpus: 8298, signal 208195/368772 (executing program) 2024/01/12 08:24:37 fetching corpus: 8348, signal 208440/369782 (executing program) 2024/01/12 08:24:37 fetching corpus: 8398, signal 208966/370787 (executing program) 2024/01/12 08:24:37 fetching corpus: 8448, signal 209416/371773 (executing program) 2024/01/12 08:24:37 fetching corpus: 8498, signal 210621/372918 (executing program) 2024/01/12 08:24:37 fetching corpus: 8548, signal 210994/373945 (executing program) 2024/01/12 08:24:37 fetching corpus: 8598, signal 211292/374945 (executing program) 2024/01/12 08:24:38 fetching corpus: 8648, signal 211931/375919 (executing program) 2024/01/12 08:24:38 fetching corpus: 8698, signal 212512/376934 (executing program) 2024/01/12 08:24:38 fetching corpus: 8748, signal 213045/377934 (executing program) 2024/01/12 08:24:38 fetching corpus: 8798, signal 213422/378895 (executing program) 2024/01/12 08:24:38 fetching corpus: 8848, signal 213843/379869 (executing program) 2024/01/12 08:24:38 fetching corpus: 8898, signal 214237/380889 (executing program) 2024/01/12 08:24:39 fetching corpus: 8948, signal 214696/381906 (executing program) 2024/01/12 08:24:39 fetching corpus: 8998, signal 215069/382874 (executing program) 2024/01/12 08:24:39 fetching corpus: 9048, signal 215460/383805 (executing program) 2024/01/12 08:24:39 fetching corpus: 9098, signal 215881/384703 (executing program) 2024/01/12 08:24:39 fetching corpus: 9148, signal 216512/385641 (executing program) 2024/01/12 08:24:39 fetching corpus: 9198, signal 217027/386604 (executing program) 2024/01/12 08:24:40 fetching corpus: 9248, signal 217448/387524 (executing program) 2024/01/12 08:24:40 fetching corpus: 9298, signal 217913/388463 (executing program) 2024/01/12 08:24:40 fetching corpus: 9348, signal 218261/389398 (executing program) 2024/01/12 08:24:40 fetching corpus: 9398, signal 218890/390314 (executing program) 2024/01/12 08:24:40 fetching corpus: 9448, signal 219301/391226 (executing program) 2024/01/12 08:24:40 fetching corpus: 9498, signal 219594/392176 (executing program) 2024/01/12 08:24:40 fetching corpus: 9548, signal 219889/393089 (executing program) 2024/01/12 08:24:40 fetching corpus: 9598, signal 220284/394009 (executing program) 2024/01/12 08:24:41 fetching corpus: 9648, signal 220649/394920 (executing program) 2024/01/12 08:24:41 fetching corpus: 9698, signal 221014/395842 (executing program) 2024/01/12 08:24:41 fetching corpus: 9748, signal 221481/396747 (executing program) 2024/01/12 08:24:41 fetching corpus: 9798, signal 221883/397669 (executing program) 2024/01/12 08:24:41 fetching corpus: 9848, signal 222202/398568 (executing program) 2024/01/12 08:24:41 fetching corpus: 9898, signal 222554/399481 (executing program) 2024/01/12 08:24:41 fetching corpus: 9948, signal 222890/400390 (executing program) 2024/01/12 08:24:41 fetching corpus: 9998, signal 223267/400705 (executing program) 2024/01/12 08:24:42 fetching corpus: 10048, signal 223609/400705 (executing program) 2024/01/12 08:24:42 fetching corpus: 10098, signal 224175/400705 (executing program) 2024/01/12 08:24:42 fetching corpus: 10148, signal 224461/400705 (executing program) 2024/01/12 08:24:42 fetching corpus: 10198, signal 224757/400705 (executing program) 2024/01/12 08:24:43 fetching corpus: 10248, signal 225136/400705 (executing program) 2024/01/12 08:24:43 fetching corpus: 10298, signal 225628/400705 (executing program) 2024/01/12 08:24:43 fetching corpus: 10348, signal 225893/400707 (executing program) 2024/01/12 08:24:43 fetching corpus: 10398, signal 226380/400707 (executing program) 2024/01/12 08:24:43 fetching corpus: 10448, signal 226866/400707 (executing program) 2024/01/12 08:24:44 fetching corpus: 10498, signal 227193/400707 (executing program) 2024/01/12 08:24:44 fetching corpus: 10548, signal 227561/400707 (executing program) 2024/01/12 08:24:44 fetching corpus: 10598, signal 227998/400707 (executing program) 2024/01/12 08:24:44 fetching corpus: 10648, signal 228389/400709 (executing program) 2024/01/12 08:24:44 fetching corpus: 10698, signal 228934/400709 (executing program) 2024/01/12 08:24:44 fetching corpus: 10748, signal 229249/400709 (executing program) 2024/01/12 08:24:44 fetching corpus: 10798, signal 229680/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 10848, signal 230057/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 10898, signal 230474/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 10948, signal 230856/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 10998, signal 231097/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 11048, signal 231447/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 11098, signal 231793/400709 (executing program) 2024/01/12 08:24:45 fetching corpus: 11148, signal 232423/400710 (executing program) 2024/01/12 08:24:45 fetching corpus: 11198, signal 233152/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11248, signal 233454/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11298, signal 233702/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11348, signal 233994/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11398, signal 234253/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11448, signal 234594/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11498, signal 234879/400710 (executing program) 2024/01/12 08:24:46 fetching corpus: 11548, signal 235225/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11598, signal 235669/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11648, signal 235984/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11698, signal 236291/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11748, signal 236937/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11798, signal 237414/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11848, signal 237826/400710 (executing program) 2024/01/12 08:24:47 fetching corpus: 11898, signal 238109/400712 (executing program) 2024/01/12 08:24:47 fetching corpus: 11948, signal 238488/400712 (executing program) 2024/01/12 08:24:47 fetching corpus: 11998, signal 238769/400712 (executing program) 2024/01/12 08:24:47 fetching corpus: 12048, signal 239053/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12098, signal 239465/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12148, signal 239831/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12198, signal 240237/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12248, signal 240656/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12298, signal 241050/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12348, signal 241463/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12398, signal 241754/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12448, signal 242066/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12498, signal 242502/400712 (executing program) 2024/01/12 08:24:48 fetching corpus: 12548, signal 242787/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12598, signal 243251/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12648, signal 243697/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12698, signal 244023/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12748, signal 244348/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12798, signal 244642/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12848, signal 245083/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12898, signal 245416/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12948, signal 245832/400713 (executing program) 2024/01/12 08:24:49 fetching corpus: 12998, signal 246145/400713 (executing program) 2024/01/12 08:24:50 fetching corpus: 13048, signal 246520/400713 (executing program) 2024/01/12 08:24:50 fetching corpus: 13098, signal 246754/400713 (executing program) 2024/01/12 08:24:50 fetching corpus: 13148, signal 246997/400713 (executing program) 2024/01/12 08:24:50 fetching corpus: 13198, signal 247285/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13248, signal 247649/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13298, signal 247981/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13348, signal 248319/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13398, signal 248587/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13448, signal 248907/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13498, signal 249311/400714 (executing program) 2024/01/12 08:24:50 fetching corpus: 13548, signal 249663/400714 (executing program) 2024/01/12 08:24:51 fetching corpus: 13598, signal 249945/400714 (executing program) 2024/01/12 08:24:51 fetching corpus: 13648, signal 250337/400714 (executing program) 2024/01/12 08:24:51 fetching corpus: 13698, signal 250612/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13748, signal 250925/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13798, signal 251332/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13848, signal 251725/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13898, signal 252120/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13948, signal 252402/400716 (executing program) 2024/01/12 08:24:51 fetching corpus: 13998, signal 252691/400716 (executing program) 2024/01/12 08:24:52 fetching corpus: 14048, signal 253090/400716 (executing program) 2024/01/12 08:24:52 fetching corpus: 14098, signal 253401/400716 (executing program) 2024/01/12 08:24:52 fetching corpus: 14148, signal 253732/400716 (executing program) 2024/01/12 08:24:52 fetching corpus: 14198, signal 254152/400720 (executing program) 2024/01/12 08:24:52 fetching corpus: 14248, signal 254410/400720 (executing program) 2024/01/12 08:24:52 fetching corpus: 14298, signal 254722/400720 (executing program) 2024/01/12 08:24:52 fetching corpus: 14348, signal 255175/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14398, signal 255540/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14448, signal 255776/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14498, signal 256190/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14548, signal 256512/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14598, signal 256970/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14648, signal 257392/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14698, signal 257625/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14748, signal 257976/400720 (executing program) 2024/01/12 08:24:53 fetching corpus: 14798, signal 258243/400720 (executing program) 2024/01/12 08:24:54 fetching corpus: 14848, signal 258567/400722 (executing program) 2024/01/12 08:24:54 fetching corpus: 14898, signal 259043/400722 (executing program) 2024/01/12 08:24:54 fetching corpus: 14948, signal 259420/400722 (executing program) 2024/01/12 08:24:54 fetching corpus: 14998, signal 259741/400722 (executing program) 2024/01/12 08:24:54 fetching corpus: 15048, signal 260133/400722 (executing program) 2024/01/12 08:24:54 fetching corpus: 15098, signal 260383/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15148, signal 260611/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15198, signal 260868/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15248, signal 261223/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15298, signal 261536/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15348, signal 261925/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15398, signal 262170/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15448, signal 263110/400722 (executing program) 2024/01/12 08:24:55 fetching corpus: 15498, signal 263350/400722 (executing program) 2024/01/12 08:24:56 fetching corpus: 15548, signal 263587/400722 (executing program) 2024/01/12 08:24:56 fetching corpus: 15598, signal 263817/400722 (executing program) 2024/01/12 08:24:56 fetching corpus: 15648, signal 264176/400722 (executing program) 2024/01/12 08:24:56 fetching corpus: 15698, signal 264467/400722 (executing program) 2024/01/12 08:24:56 fetching corpus: 15748, signal 264904/400726 (executing program) 2024/01/12 08:24:56 fetching corpus: 15798, signal 265192/400726 (executing program) 2024/01/12 08:24:56 fetching corpus: 15848, signal 265655/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 15898, signal 265982/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 15948, signal 266256/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 15998, signal 266561/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 16048, signal 266796/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 16098, signal 267042/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 16148, signal 267351/400726 (executing program) 2024/01/12 08:24:57 fetching corpus: 16198, signal 267639/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16248, signal 268026/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16298, signal 268325/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16348, signal 268689/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16398, signal 268956/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16448, signal 269226/400726 (executing program) 2024/01/12 08:24:58 fetching corpus: 16498, signal 269477/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16548, signal 269707/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16598, signal 269940/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16648, signal 270324/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16698, signal 270586/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16748, signal 270937/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16798, signal 271191/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16848, signal 271355/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16898, signal 271520/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16948, signal 271805/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 16998, signal 272074/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 17048, signal 272341/400726 (executing program) 2024/01/12 08:24:59 fetching corpus: 17098, signal 272625/400726 (executing program) 2024/01/12 08:25:00 fetching corpus: 17148, signal 273060/400726 (executing program) 2024/01/12 08:25:00 fetching corpus: 17198, signal 273296/400728 (executing program) 2024/01/12 08:25:00 fetching corpus: 17248, signal 273525/400732 (executing program) 2024/01/12 08:25:00 fetching corpus: 17298, signal 273723/400732 (executing program) 2024/01/12 08:25:00 fetching corpus: 17348, signal 274061/400732 (executing program) 2024/01/12 08:25:00 fetching corpus: 17398, signal 274331/400732 (executing program) 2024/01/12 08:25:00 fetching corpus: 17448, signal 274591/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17498, signal 274885/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17548, signal 275058/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17598, signal 275444/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17648, signal 275683/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17698, signal 275999/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17748, signal 276173/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17798, signal 276432/400732 (executing program) 2024/01/12 08:25:01 fetching corpus: 17848, signal 276767/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 17898, signal 277012/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 17948, signal 277263/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 17998, signal 277452/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 18048, signal 277710/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 18098, signal 278053/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 18148, signal 278289/400732 (executing program) 2024/01/12 08:25:02 fetching corpus: 18198, signal 278619/400732 (executing program) 2024/01/12 08:25:03 fetching corpus: 18248, signal 278880/400732 (executing program) 2024/01/12 08:25:03 fetching corpus: 18298, signal 279197/400733 (executing program) 2024/01/12 08:25:03 fetching corpus: 18348, signal 279412/400733 (executing program) 2024/01/12 08:25:03 fetching corpus: 18398, signal 279858/400733 (executing program) 2024/01/12 08:25:03 fetching corpus: 18448, signal 280096/400733 (executing program) 2024/01/12 08:25:03 fetching corpus: 18498, signal 280267/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18548, signal 280498/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18598, signal 280766/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18648, signal 281062/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18698, signal 281320/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18748, signal 281564/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18798, signal 281782/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18848, signal 282086/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18898, signal 282327/400733 (executing program) 2024/01/12 08:25:04 fetching corpus: 18948, signal 282575/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 18998, signal 282824/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19048, signal 283106/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19098, signal 283298/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19148, signal 283517/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19198, signal 283715/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19248, signal 283957/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19298, signal 284235/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19348, signal 284494/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19398, signal 284681/400733 (executing program) 2024/01/12 08:25:05 fetching corpus: 19448, signal 285085/400733 (executing program) 2024/01/12 08:25:06 fetching corpus: 19498, signal 285437/400733 (executing program) 2024/01/12 08:25:06 fetching corpus: 19548, signal 285818/400733 (executing program) 2024/01/12 08:25:06 fetching corpus: 19598, signal 286159/400733 (executing program) 2024/01/12 08:25:06 fetching corpus: 19648, signal 286389/400733 (executing program) 2024/01/12 08:25:06 fetching corpus: 19698, signal 287313/400736 (executing program) 2024/01/12 08:25:06 fetching corpus: 19748, signal 287555/400736 (executing program) 2024/01/12 08:25:06 fetching corpus: 19798, signal 287779/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 19848, signal 288028/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 19898, signal 288323/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 19948, signal 288554/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 19998, signal 288755/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20048, signal 289017/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20098, signal 289249/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20148, signal 289536/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20198, signal 289759/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20248, signal 290020/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20298, signal 290228/400736 (executing program) 2024/01/12 08:25:07 fetching corpus: 20348, signal 290471/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20398, signal 290727/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20448, signal 291020/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20498, signal 292116/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20548, signal 292327/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20598, signal 292734/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20648, signal 292971/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20698, signal 293181/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20748, signal 293409/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20798, signal 293693/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20848, signal 294058/400736 (executing program) 2024/01/12 08:25:08 fetching corpus: 20898, signal 294224/400736 (executing program) 2024/01/12 08:25:09 fetching corpus: 20948, signal 294541/400736 (executing program) 2024/01/12 08:25:09 fetching corpus: 20998, signal 294826/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21048, signal 295067/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21098, signal 295270/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21148, signal 295466/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21198, signal 295746/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21248, signal 295996/400741 (executing program) 2024/01/12 08:25:09 fetching corpus: 21298, signal 296278/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21348, signal 296538/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21398, signal 296742/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21448, signal 297019/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21498, signal 297249/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21548, signal 297450/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21598, signal 297743/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21648, signal 297938/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21698, signal 298154/400741 (executing program) 2024/01/12 08:25:10 fetching corpus: 21748, signal 298401/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 21798, signal 298623/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 21848, signal 298852/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 21898, signal 299019/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 21948, signal 299222/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 21998, signal 299423/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 22048, signal 299619/400741 (executing program) 2024/01/12 08:25:11 fetching corpus: 22098, signal 299795/400744 (executing program) 2024/01/12 08:25:11 fetching corpus: 22148, signal 300121/400744 (executing program) 2024/01/12 08:25:11 fetching corpus: 22198, signal 300409/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22248, signal 300652/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22298, signal 300889/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22348, signal 301101/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22398, signal 301379/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22448, signal 301634/400744 (executing program) 2024/01/12 08:25:12 fetching corpus: 22498, signal 301854/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22548, signal 302040/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22598, signal 302334/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22648, signal 302564/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22698, signal 302757/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22748, signal 302949/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22798, signal 303239/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22848, signal 303476/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22898, signal 303681/400744 (executing program) 2024/01/12 08:25:13 fetching corpus: 22948, signal 303898/400744 (executing program) 2024/01/12 08:25:14 fetching corpus: 22998, signal 304127/400745 (executing program) 2024/01/12 08:25:14 fetching corpus: 23048, signal 304550/400745 (executing program) 2024/01/12 08:25:14 fetching corpus: 23098, signal 304855/400745 (executing program) 2024/01/12 08:25:14 fetching corpus: 23148, signal 305099/400745 (executing program) 2024/01/12 08:25:14 fetching corpus: 23198, signal 305484/400745 (executing program) 2024/01/12 08:25:14 fetching corpus: 23248, signal 305691/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23298, signal 305898/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23348, signal 306107/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23398, signal 306345/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23448, signal 306584/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23498, signal 306793/400745 (executing program) 2024/01/12 08:25:15 fetching corpus: 23548, signal 306988/400745 (executing program) 2024/01/12 08:25:16 fetching corpus: 23598, signal 307226/400745 (executing program) 2024/01/12 08:25:16 fetching corpus: 23648, signal 307470/400745 (executing program) 2024/01/12 08:25:16 fetching corpus: 23698, signal 307670/400745 (executing program) 2024/01/12 08:25:16 fetching corpus: 23748, signal 308079/400747 (executing program) 2024/01/12 08:25:16 fetching corpus: 23798, signal 308214/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 23848, signal 308420/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 23898, signal 308680/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 23948, signal 308859/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 23998, signal 309037/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 24048, signal 309331/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 24098, signal 309567/400747 (executing program) 2024/01/12 08:25:17 fetching corpus: 24148, signal 309776/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24198, signal 309949/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24248, signal 310123/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24298, signal 310682/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24348, signal 310866/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24398, signal 311097/400747 (executing program) 2024/01/12 08:25:18 fetching corpus: 24448, signal 311269/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24498, signal 311484/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24548, signal 311622/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24598, signal 311776/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24648, signal 312035/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24698, signal 312225/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24748, signal 312473/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24798, signal 312601/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24848, signal 312745/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24898, signal 312927/400747 (executing program) 2024/01/12 08:25:19 fetching corpus: 24948, signal 313169/400747 (executing program) 2024/01/12 08:25:20 fetching corpus: 24998, signal 313365/400747 (executing program) 2024/01/12 08:25:20 fetching corpus: 25048, signal 313540/400747 (executing program) 2024/01/12 08:25:20 fetching corpus: 25098, signal 313669/400750 (executing program) 2024/01/12 08:25:20 fetching corpus: 25148, signal 313902/400750 (executing program) 2024/01/12 08:25:20 fetching corpus: 25198, signal 314167/400750 (executing program) 2024/01/12 08:25:20 fetching corpus: 25248, signal 314391/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25298, signal 314579/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25348, signal 314762/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25398, signal 314953/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25448, signal 315243/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25498, signal 315501/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25548, signal 315745/400750 (executing program) [ 280.408946][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.440053][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/12 08:25:21 fetching corpus: 25598, signal 315945/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25648, signal 316108/400750 (executing program) 2024/01/12 08:25:21 fetching corpus: 25698, signal 316327/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25748, signal 316523/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25798, signal 316782/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25848, signal 317015/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25898, signal 317240/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25948, signal 317494/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 25998, signal 317663/400750 (executing program) 2024/01/12 08:25:22 fetching corpus: 26048, signal 317832/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26098, signal 318001/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26148, signal 318210/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26198, signal 318395/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26248, signal 318533/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26298, signal 318815/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26348, signal 319175/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26398, signal 319388/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26448, signal 319671/400750 (executing program) 2024/01/12 08:25:23 fetching corpus: 26498, signal 319849/400750 (executing program) 2024/01/12 08:25:24 fetching corpus: 26548, signal 320035/400750 (executing program) 2024/01/12 08:25:24 fetching corpus: 26598, signal 320273/400765 (executing program) 2024/01/12 08:25:24 fetching corpus: 26648, signal 320489/400765 (executing program) 2024/01/12 08:25:24 fetching corpus: 26698, signal 320635/400765 (executing program) 2024/01/12 08:25:24 fetching corpus: 26748, signal 320814/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 26798, signal 321192/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 26848, signal 321371/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 26898, signal 321550/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 26948, signal 321718/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 26998, signal 321951/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 27048, signal 322156/400765 (executing program) 2024/01/12 08:25:25 fetching corpus: 27098, signal 322343/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27148, signal 322537/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27198, signal 322751/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27248, signal 322957/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27298, signal 323078/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27348, signal 323264/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27398, signal 323434/400765 (executing program) 2024/01/12 08:25:26 fetching corpus: 27448, signal 323634/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27498, signal 323848/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27548, signal 324044/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27598, signal 324283/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27648, signal 324453/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27698, signal 324761/400765 (executing program) 2024/01/12 08:25:27 fetching corpus: 27748, signal 324967/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 27798, signal 325170/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 27848, signal 325546/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 27898, signal 325726/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 27948, signal 325951/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 27998, signal 326121/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 28048, signal 326264/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 28098, signal 326469/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 28148, signal 326705/400765 (executing program) 2024/01/12 08:25:28 fetching corpus: 28198, signal 326910/400765 (executing program) 2024/01/12 08:25:29 fetching corpus: 28248, signal 327061/400765 (executing program) 2024/01/12 08:25:29 fetching corpus: 28298, signal 327270/400765 (executing program) 2024/01/12 08:25:29 fetching corpus: 28348, signal 327467/400765 (executing program) 2024/01/12 08:25:29 fetching corpus: 28398, signal 327673/400765 (executing program) 2024/01/12 08:25:29 fetching corpus: 28448, signal 327899/400766 (executing program) 2024/01/12 08:25:29 fetching corpus: 28498, signal 328048/400766 (executing program) 2024/01/12 08:25:29 fetching corpus: 28548, signal 328318/400766 (executing program) 2024/01/12 08:25:29 fetching corpus: 28598, signal 328465/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28648, signal 328650/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28698, signal 328818/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28748, signal 329001/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28798, signal 329186/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28848, signal 329374/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28898, signal 329609/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28948, signal 329778/400766 (executing program) 2024/01/12 08:25:30 fetching corpus: 28998, signal 329935/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29048, signal 330375/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29098, signal 330549/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29148, signal 330714/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29198, signal 330981/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29248, signal 331163/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29298, signal 331312/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29348, signal 331564/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29398, signal 331782/400766 (executing program) 2024/01/12 08:25:31 fetching corpus: 29448, signal 331999/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29498, signal 332200/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29548, signal 332459/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29598, signal 332646/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29648, signal 332805/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29698, signal 332968/400766 (executing program) 2024/01/12 08:25:32 fetching corpus: 29748, signal 333185/400766 (executing program) 2024/01/12 08:25:33 fetching corpus: 29798, signal 333405/400766 (executing program) 2024/01/12 08:25:33 fetching corpus: 29848, signal 333619/400766 (executing program) 2024/01/12 08:25:33 fetching corpus: 29898, signal 333833/400766 (executing program) 2024/01/12 08:25:34 fetching corpus: 29948, signal 333998/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 29998, signal 334152/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 30048, signal 334360/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 30098, signal 334508/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 30148, signal 334849/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 30198, signal 335032/400770 (executing program) 2024/01/12 08:25:34 fetching corpus: 30248, signal 335169/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30298, signal 335337/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30348, signal 335578/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30398, signal 335764/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30448, signal 335925/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30498, signal 336096/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30548, signal 336349/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30598, signal 336472/400770 (executing program) 2024/01/12 08:25:35 fetching corpus: 30648, signal 336648/400770 (executing program) 2024/01/12 08:25:36 fetching corpus: 30698, signal 336871/400770 (executing program) 2024/01/12 08:25:36 fetching corpus: 30748, signal 337023/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 30798, signal 337293/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 30848, signal 337467/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 30898, signal 337822/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 30948, signal 338072/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 30998, signal 338334/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 31048, signal 338588/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 31098, signal 338729/400808 (executing program) 2024/01/12 08:25:36 fetching corpus: 31148, signal 338916/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31198, signal 339112/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31248, signal 339264/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31298, signal 339434/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31348, signal 339596/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31398, signal 339772/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31448, signal 339937/400808 (executing program) 2024/01/12 08:25:37 fetching corpus: 31498, signal 340117/400808 (executing program) 2024/01/12 08:25:38 fetching corpus: 31548, signal 340248/400808 (executing program) 2024/01/12 08:25:38 fetching corpus: 31598, signal 340458/400808 (executing program) 2024/01/12 08:25:38 fetching corpus: 31648, signal 340652/400808 (executing program) 2024/01/12 08:25:38 fetching corpus: 31698, signal 340974/400811 (executing program) 2024/01/12 08:25:38 fetching corpus: 31748, signal 341125/400811 (executing program) 2024/01/12 08:25:38 fetching corpus: 31798, signal 341290/400811 (executing program) 2024/01/12 08:25:38 fetching corpus: 31848, signal 341494/400811 (executing program) 2024/01/12 08:25:38 fetching corpus: 31898, signal 341677/400811 (executing program) 2024/01/12 08:25:39 fetching corpus: 31948, signal 341968/400811 (executing program) 2024/01/12 08:25:39 fetching corpus: 31998, signal 342098/400815 (executing program) 2024/01/12 08:25:39 fetching corpus: 32048, signal 342258/400815 (executing program) 2024/01/12 08:25:39 fetching corpus: 32098, signal 342386/400815 (executing program) 2024/01/12 08:25:39 fetching corpus: 32148, signal 342546/400815 (executing program) 2024/01/12 08:25:39 fetching corpus: 32198, signal 342708/400815 (executing program) 2024/01/12 08:25:39 fetching corpus: 32248, signal 342826/400815 (executing program) 2024/01/12 08:25:40 fetching corpus: 32298, signal 343064/400815 (executing program) 2024/01/12 08:25:40 fetching corpus: 32348, signal 343279/400815 (executing program) 2024/01/12 08:25:40 fetching corpus: 32398, signal 343445/400815 (executing program) 2024/01/12 08:25:40 fetching corpus: 32448, signal 343560/400816 (executing program) 2024/01/12 08:25:40 fetching corpus: 32498, signal 343851/400816 (executing program) 2024/01/12 08:25:40 fetching corpus: 32548, signal 344079/400816 (executing program) 2024/01/12 08:25:40 fetching corpus: 32598, signal 344292/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32648, signal 344501/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32698, signal 344675/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32748, signal 344855/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32798, signal 345015/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32848, signal 345203/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32898, signal 345361/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32948, signal 345531/400816 (executing program) 2024/01/12 08:25:41 fetching corpus: 32998, signal 345787/400816 (executing program) 2024/01/12 08:25:42 fetching corpus: 33048, signal 345962/400816 (executing program) 2024/01/12 08:25:42 fetching corpus: 33098, signal 346111/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33148, signal 346257/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33198, signal 346397/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33248, signal 346540/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33298, signal 346719/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33348, signal 346899/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33398, signal 347100/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33448, signal 347290/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33498, signal 347433/400837 (executing program) 2024/01/12 08:25:42 fetching corpus: 33548, signal 347626/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33598, signal 347754/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33648, signal 347979/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33697, signal 348132/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33747, signal 348295/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33797, signal 348439/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33847, signal 348606/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33897, signal 348734/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33947, signal 348872/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 33997, signal 349021/400837 (executing program) 2024/01/12 08:25:43 fetching corpus: 34047, signal 349191/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34097, signal 349354/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34147, signal 349509/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34197, signal 349670/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34247, signal 349792/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34297, signal 350017/400837 (executing program) 2024/01/12 08:25:44 fetching corpus: 34347, signal 350138/400843 (executing program) 2024/01/12 08:25:44 fetching corpus: 34397, signal 350246/400843 (executing program) 2024/01/12 08:25:44 fetching corpus: 34447, signal 350516/400843 (executing program) 2024/01/12 08:25:44 fetching corpus: 34497, signal 350719/400843 (executing program) 2024/01/12 08:25:44 fetching corpus: 34547, signal 350873/400843 (executing program) 2024/01/12 08:25:45 fetching corpus: 34597, signal 351022/400843 (executing program) 2024/01/12 08:25:45 fetching corpus: 34647, signal 351169/400843 (executing program) 2024/01/12 08:25:45 fetching corpus: 34697, signal 351343/400843 (executing program) 2024/01/12 08:25:45 fetching corpus: 34747, signal 351514/400848 (executing program) 2024/01/12 08:25:45 fetching corpus: 34797, signal 351655/400848 (executing program) 2024/01/12 08:25:45 fetching corpus: 34847, signal 351802/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 34897, signal 352079/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 34947, signal 352272/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 34997, signal 352505/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 35047, signal 352715/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 35097, signal 352831/400848 (executing program) 2024/01/12 08:25:46 fetching corpus: 35147, signal 353001/400848 (executing program) 2024/01/12 08:25:47 fetching corpus: 35197, signal 353171/400848 (executing program) 2024/01/12 08:25:47 fetching corpus: 35247, signal 353321/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35297, signal 353516/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35347, signal 353679/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35397, signal 353880/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35447, signal 354044/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35497, signal 354244/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35547, signal 354391/400850 (executing program) 2024/01/12 08:25:47 fetching corpus: 35597, signal 354559/400850 (executing program) 2024/01/12 08:25:48 fetching corpus: 35647, signal 354709/400850 (executing program) 2024/01/12 08:25:48 fetching corpus: 35697, signal 354904/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35747, signal 355025/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35797, signal 355170/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35847, signal 355333/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35897, signal 355525/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35947, signal 355689/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 35997, signal 355798/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 36047, signal 355969/400853 (executing program) 2024/01/12 08:25:48 fetching corpus: 36097, signal 356115/400853 (executing program) 2024/01/12 08:25:49 fetching corpus: 36146, signal 356285/400853 (executing program) 2024/01/12 08:25:49 fetching corpus: 36196, signal 356446/400853 (executing program) 2024/01/12 08:25:49 fetching corpus: 36246, signal 356580/400853 (executing program) 2024/01/12 08:25:49 fetching corpus: 36296, signal 356821/400853 (executing program) 2024/01/12 08:25:49 fetching corpus: 36346, signal 356994/400853 (executing program) 2024/01/12 08:25:50 fetching corpus: 36396, signal 357252/400853 (executing program) 2024/01/12 08:25:50 fetching corpus: 36446, signal 357381/400853 (executing program) 2024/01/12 08:25:50 fetching corpus: 36496, signal 357558/400853 (executing program) 2024/01/12 08:25:50 fetching corpus: 36546, signal 357713/400863 (executing program) 2024/01/12 08:25:50 fetching corpus: 36596, signal 357873/400863 (executing program) 2024/01/12 08:25:50 fetching corpus: 36646, signal 358048/400863 (executing program) 2024/01/12 08:25:50 fetching corpus: 36696, signal 358186/400863 (executing program) 2024/01/12 08:25:51 fetching corpus: 36746, signal 358341/400863 (executing program) 2024/01/12 08:25:51 fetching corpus: 36796, signal 358526/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 36846, signal 358721/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 36896, signal 358847/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 36946, signal 359077/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 36996, signal 359259/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 37046, signal 359468/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 37096, signal 359685/400864 (executing program) 2024/01/12 08:25:51 fetching corpus: 37146, signal 359828/400865 (executing program) 2024/01/12 08:25:51 fetching corpus: 37196, signal 360116/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37246, signal 360402/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37296, signal 360610/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37346, signal 360781/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37396, signal 360918/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37446, signal 361072/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37496, signal 361251/400865 (executing program) 2024/01/12 08:25:52 fetching corpus: 37546, signal 361361/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37596, signal 361482/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37646, signal 361614/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37696, signal 361773/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37746, signal 361938/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37796, signal 362073/400865 (executing program) 2024/01/12 08:25:53 fetching corpus: 37846, signal 362340/400867 (executing program) 2024/01/12 08:25:53 fetching corpus: 37896, signal 362469/400867 (executing program) 2024/01/12 08:25:53 fetching corpus: 37946, signal 362589/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 37996, signal 362741/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38046, signal 362921/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38096, signal 363088/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38146, signal 363241/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38196, signal 363416/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38246, signal 363617/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38296, signal 363759/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38346, signal 363954/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38396, signal 364107/400867 (executing program) 2024/01/12 08:25:54 fetching corpus: 38446, signal 364290/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38496, signal 364486/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38546, signal 364647/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38596, signal 364869/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38646, signal 364999/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38696, signal 365149/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38746, signal 365353/400867 (executing program) 2024/01/12 08:25:55 fetching corpus: 38796, signal 365480/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 38846, signal 365618/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 38896, signal 365783/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 38946, signal 366017/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 38996, signal 366135/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 39046, signal 366288/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 39096, signal 366467/400867 (executing program) 2024/01/12 08:25:56 fetching corpus: 39146, signal 366618/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39196, signal 366843/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39246, signal 366982/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39296, signal 367155/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39346, signal 367334/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39396, signal 367451/400867 (executing program) 2024/01/12 08:25:57 fetching corpus: 39446, signal 367647/400867 (executing program) 2024/01/12 08:25:58 fetching corpus: 39496, signal 367819/400868 (executing program) 2024/01/12 08:25:58 fetching corpus: 39546, signal 367959/400868 (executing program) 2024/01/12 08:25:58 fetching corpus: 39596, signal 368085/400868 (executing program) 2024/01/12 08:25:58 fetching corpus: 39646, signal 368213/400868 (executing program) 2024/01/12 08:25:59 fetching corpus: 39696, signal 368391/400868 (executing program) 2024/01/12 08:25:59 fetching corpus: 39746, signal 368538/400868 (executing program) 2024/01/12 08:25:59 fetching corpus: 39796, signal 368685/400868 (executing program) 2024/01/12 08:25:59 fetching corpus: 39846, signal 368844/400868 (executing program) 2024/01/12 08:25:59 fetching corpus: 39896, signal 368997/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 39946, signal 369171/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 39996, signal 369349/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40046, signal 369529/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40096, signal 369637/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40146, signal 369783/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40196, signal 369910/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40246, signal 370026/400868 (executing program) 2024/01/12 08:26:00 fetching corpus: 40296, signal 370173/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40346, signal 370311/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40396, signal 370469/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40446, signal 370612/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40496, signal 370846/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40546, signal 371007/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40596, signal 371187/400868 (executing program) 2024/01/12 08:26:01 fetching corpus: 40646, signal 371331/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40696, signal 371449/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40746, signal 371582/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40796, signal 371758/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40846, signal 372114/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40896, signal 372248/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40946, signal 372400/400868 (executing program) 2024/01/12 08:26:02 fetching corpus: 40996, signal 372526/400868 (executing program) 2024/01/12 08:26:03 fetching corpus: 41046, signal 372687/400868 (executing program) 2024/01/12 08:26:03 fetching corpus: 41096, signal 372860/400896 (executing program) 2024/01/12 08:26:03 fetching corpus: 41146, signal 372972/400896 (executing program) 2024/01/12 08:26:03 fetching corpus: 41196, signal 373151/400896 (executing program) 2024/01/12 08:26:03 fetching corpus: 41246, signal 373266/400896 (executing program) 2024/01/12 08:26:03 fetching corpus: 41296, signal 373403/400896 (executing program) 2024/01/12 08:26:03 fetching corpus: 41346, signal 373561/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41396, signal 373742/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41446, signal 373862/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41496, signal 374013/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41546, signal 374143/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41596, signal 374291/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41646, signal 374489/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41696, signal 374637/400896 (executing program) 2024/01/12 08:26:04 fetching corpus: 41746, signal 374770/400896 (executing program) 2024/01/12 08:26:05 fetching corpus: 41796, signal 374885/400896 (executing program) 2024/01/12 08:26:05 fetching corpus: 41846, signal 375039/400896 (executing program) 2024/01/12 08:26:05 fetching corpus: 41896, signal 375336/400896 (executing program) 2024/01/12 08:26:05 fetching corpus: 41946, signal 375456/400896 (executing program) 2024/01/12 08:26:05 fetching corpus: 41996, signal 375584/400896 (executing program) 2024/01/12 08:26:06 fetching corpus: 42046, signal 375711/400896 (executing program) 2024/01/12 08:26:06 fetching corpus: 42096, signal 375955/400904 (executing program) 2024/01/12 08:26:06 fetching corpus: 42146, signal 376126/400904 (executing program) 2024/01/12 08:26:06 fetching corpus: 42196, signal 376256/400904 (executing program) 2024/01/12 08:26:06 fetching corpus: 42246, signal 376377/400904 (executing program) 2024/01/12 08:26:06 fetching corpus: 42296, signal 376521/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42346, signal 376672/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42396, signal 376803/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42446, signal 376939/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42496, signal 377104/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42546, signal 377252/400904 (executing program) 2024/01/12 08:26:07 fetching corpus: 42596, signal 377373/400904 (executing program) 2024/01/12 08:26:08 fetching corpus: 42646, signal 377609/400904 (executing program) 2024/01/12 08:26:08 fetching corpus: 42696, signal 377758/400904 (executing program) 2024/01/12 08:26:08 fetching corpus: 42746, signal 377925/400904 (executing program) 2024/01/12 08:26:08 fetching corpus: 42796, signal 378054/400904 (executing program) 2024/01/12 08:26:08 fetching corpus: 42846, signal 378188/400904 (executing program) 2024/01/12 08:26:09 fetching corpus: 42896, signal 378347/400904 (executing program) 2024/01/12 08:26:09 fetching corpus: 42946, signal 378558/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 42996, signal 378712/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 43046, signal 378825/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 43096, signal 379023/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 43146, signal 379188/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 43196, signal 379383/400907 (executing program) 2024/01/12 08:26:09 fetching corpus: 43246, signal 379583/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43296, signal 379727/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43346, signal 379891/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43396, signal 380013/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43446, signal 380136/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43496, signal 380283/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43546, signal 380462/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43596, signal 380585/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43646, signal 380792/400907 (executing program) 2024/01/12 08:26:10 fetching corpus: 43696, signal 380933/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43746, signal 381068/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43796, signal 381178/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43846, signal 381405/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43896, signal 381531/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43946, signal 381651/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 43996, signal 381838/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 44046, signal 381977/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 44096, signal 382104/400907 (executing program) 2024/01/12 08:26:11 fetching corpus: 44146, signal 382258/400907 (executing program) 2024/01/12 08:26:12 fetching corpus: 44196, signal 382412/400907 (executing program) 2024/01/12 08:26:12 fetching corpus: 44246, signal 382546/400907 (executing program) 2024/01/12 08:26:12 fetching corpus: 44296, signal 382680/400907 (executing program) 2024/01/12 08:26:12 fetching corpus: 44346, signal 382838/400907 (executing program) 2024/01/12 08:26:12 fetching corpus: 44396, signal 383014/400907 (executing program) 2024/01/12 08:26:13 fetching corpus: 44446, signal 383168/400907 (executing program) 2024/01/12 08:26:13 fetching corpus: 44496, signal 383682/400907 (executing program) 2024/01/12 08:26:13 fetching corpus: 44546, signal 383868/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44596, signal 384007/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44646, signal 384148/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44696, signal 384303/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44746, signal 384518/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44796, signal 384646/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44846, signal 384800/400907 (executing program) 2024/01/12 08:26:14 fetching corpus: 44896, signal 384916/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 44946, signal 385026/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 44996, signal 385184/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 45046, signal 385312/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 45096, signal 385465/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 45146, signal 385578/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 45196, signal 385710/400916 (executing program) 2024/01/12 08:26:15 fetching corpus: 45246, signal 385826/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45296, signal 385955/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45346, signal 386086/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45396, signal 386248/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45446, signal 386406/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45496, signal 386552/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45546, signal 386684/400916 (executing program) 2024/01/12 08:26:16 fetching corpus: 45596, signal 386894/400916 (executing program) 2024/01/12 08:26:17 fetching corpus: 45646, signal 387015/400916 (executing program) 2024/01/12 08:26:17 fetching corpus: 45696, signal 387137/400916 (executing program) 2024/01/12 08:26:17 fetching corpus: 45746, signal 387304/400916 (executing program) 2024/01/12 08:26:17 fetching corpus: 45796, signal 387468/400916 (executing program) 2024/01/12 08:26:17 fetching corpus: 45846, signal 387602/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 45896, signal 387774/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 45946, signal 387891/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 45996, signal 387997/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 46046, signal 388179/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 46096, signal 388316/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 46146, signal 388468/400916 (executing program) 2024/01/12 08:26:18 fetching corpus: 46196, signal 388605/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46246, signal 388742/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46296, signal 388835/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46346, signal 388941/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46396, signal 389051/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46446, signal 389196/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46496, signal 389332/400916 (executing program) 2024/01/12 08:26:19 fetching corpus: 46546, signal 389456/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46596, signal 389578/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46646, signal 389678/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46696, signal 389829/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46746, signal 389985/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46796, signal 390127/400916 (executing program) 2024/01/12 08:26:20 fetching corpus: 46846, signal 390234/400916 (executing program) 2024/01/12 08:26:21 fetching corpus: 46896, signal 390355/400916 (executing program) 2024/01/12 08:26:21 fetching corpus: 46946, signal 390493/400940 (executing program) 2024/01/12 08:26:21 fetching corpus: 46996, signal 390592/400940 (executing program) 2024/01/12 08:26:21 fetching corpus: 47046, signal 390747/400940 (executing program) 2024/01/12 08:26:21 fetching corpus: 47096, signal 390884/400940 (executing program) 2024/01/12 08:26:21 fetching corpus: 47146, signal 391003/400940 (executing program) 2024/01/12 08:26:21 fetching corpus: 47196, signal 391133/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47246, signal 391285/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47296, signal 391451/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47346, signal 391591/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47396, signal 391718/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47446, signal 391887/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47496, signal 392020/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47546, signal 392165/400940 (executing program) 2024/01/12 08:26:22 fetching corpus: 47596, signal 392288/400940 (executing program) 2024/01/12 08:26:23 fetching corpus: 47646, signal 392430/400940 (executing program) [ 341.833158][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.839982][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/12 08:26:23 fetching corpus: 47696, signal 392541/400940 (executing program) 2024/01/12 08:26:23 fetching corpus: 47721, signal 392598/400940 (executing program) 2024/01/12 08:26:23 fetching corpus: 47721, signal 392598/400940 (executing program) 2024/01/12 08:26:27 starting 6 fuzzer processes 08:26:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') sendfile(r0, r1, 0x0, 0x6) 08:26:27 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/ntfs', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 08:26:27 executing program 2: syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x1, 0x4b3, &(0x7f0000000a40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 08:26:27 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x3) 08:26:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 08:26:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) [ 347.312641][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 347.323000][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 347.334263][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 347.347369][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 347.358131][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 347.367415][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 347.504924][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 347.540693][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 347.555480][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 347.641904][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 347.697454][ T5042] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 347.711634][ T5042] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 347.725221][ T5042] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 347.747324][ T5042] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 347.777075][ T5042] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 347.790689][ T5042] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 347.852149][ T5042] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 347.879359][ T5042] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 347.977142][ T5048] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 347.995566][ T5048] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 348.006675][ T5048] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 348.065118][ T5048] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 348.189510][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 348.205407][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 348.216275][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 348.225558][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 348.246057][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 348.256946][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 348.272004][ T5042] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 348.296013][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 348.305507][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 348.314870][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 348.360132][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 348.398964][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 348.411835][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 348.432935][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 348.788695][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 349.430336][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 349.585072][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 349.914179][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 349.941086][ T5052] chnl_net:caif_netlink_parms(): no params data found [ 349.998131][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 350.195095][ T5045] chnl_net:caif_netlink_parms(): no params data found [ 350.311633][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 350.384439][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 350.497387][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.505396][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.513275][ T5034] bridge_slave_0: entered allmulticast mode [ 350.522973][ T5034] bridge_slave_0: entered promiscuous mode [ 350.544290][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 350.698579][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.707754][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.715683][ T5034] bridge_slave_1: entered allmulticast mode [ 350.724799][ T5034] bridge_slave_1: entered promiscuous mode [ 350.763499][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 350.942021][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.950049][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.957880][ T5041] bridge_slave_0: entered allmulticast mode [ 350.966823][ T5041] bridge_slave_0: entered promiscuous mode [ 351.131631][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.142078][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.150666][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.158527][ T5041] bridge_slave_1: entered allmulticast mode [ 351.167719][ T5041] bridge_slave_1: entered promiscuous mode [ 351.284465][ T5053] chnl_net:caif_netlink_parms(): no params data found [ 351.311446][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.376770][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.384797][ T5052] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.392531][ T5052] bridge_slave_0: entered allmulticast mode [ 351.403524][ T5052] bridge_slave_0: entered promiscuous mode [ 351.522618][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 351.582953][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.592870][ T5052] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.600836][ T5052] bridge_slave_1: entered allmulticast mode [ 351.610070][ T5052] bridge_slave_1: entered promiscuous mode [ 351.665354][ T5034] team0: Port device team_slave_0 added [ 351.728318][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.876424][ T5034] team0: Port device team_slave_1 added [ 351.894090][ T5052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.984287][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 352.020349][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.069093][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 352.198620][ T5052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.209209][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.217181][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.225180][ T5045] bridge_slave_0: entered allmulticast mode [ 352.234427][ T5045] bridge_slave_0: entered promiscuous mode [ 352.404284][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 352.433655][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.440935][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.464310][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 352.467551][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.495153][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.502990][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.511138][ T5045] bridge_slave_1: entered allmulticast mode [ 352.520139][ T5045] bridge_slave_1: entered promiscuous mode [ 352.575426][ T5041] team0: Port device team_slave_0 added [ 352.589240][ T5052] team0: Port device team_slave_0 added [ 352.609858][ T5052] team0: Port device team_slave_1 added [ 352.619684][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.624170][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 352.626996][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.659150][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.780395][ T5041] team0: Port device team_slave_1 added [ 352.923741][ T5045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.976762][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.984958][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.992757][ T5038] bridge_slave_0: entered allmulticast mode [ 353.001896][ T5038] bridge_slave_0: entered promiscuous mode [ 353.055563][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.062735][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.089439][ T5052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.147983][ T5045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.191088][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.199033][ T5053] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.207005][ T5053] bridge_slave_0: entered allmulticast mode [ 353.216197][ T5053] bridge_slave_0: entered promiscuous mode [ 353.228568][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.236305][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.244508][ T5038] bridge_slave_1: entered allmulticast mode [ 353.253595][ T5038] bridge_slave_1: entered promiscuous mode [ 353.297271][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.304730][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.331153][ T5052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.405617][ T5034] hsr_slave_0: entered promiscuous mode [ 353.421375][ T5034] hsr_slave_1: entered promiscuous mode [ 353.433062][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.441320][ T5053] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.449325][ T5053] bridge_slave_1: entered allmulticast mode [ 353.458048][ T5053] bridge_slave_1: entered promiscuous mode [ 353.500035][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.507379][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.533739][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.553424][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.560828][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.587346][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.600590][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 353.763251][ T5045] team0: Port device team_slave_0 added [ 353.842141][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.861213][ T5053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.879169][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.905116][ T5053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.956014][ T5045] team0: Port device team_slave_1 added [ 354.064160][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 354.101478][ T5052] hsr_slave_0: entered promiscuous mode [ 354.110436][ T5052] hsr_slave_1: entered promiscuous mode [ 354.121161][ T5052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.129005][ T5052] Cannot create hsr debugfs directory [ 354.164674][ T48] Bluetooth: hci1: command 0x040f tx timeout [ 354.460872][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.464398][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 354.468137][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.500601][ T5045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.519013][ T5053] team0: Port device team_slave_0 added [ 354.532707][ T5038] team0: Port device team_slave_0 added [ 354.545465][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 354.553541][ T5041] hsr_slave_0: entered promiscuous mode [ 354.565910][ T5041] hsr_slave_1: entered promiscuous mode [ 354.573973][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.581710][ T5041] Cannot create hsr debugfs directory [ 354.658039][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.665371][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.691824][ T5045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.704122][ T48] Bluetooth: hci5: command 0x040f tx timeout [ 354.710853][ T5053] team0: Port device team_slave_1 added [ 354.741106][ T5038] team0: Port device team_slave_1 added [ 354.979769][ T5045] hsr_slave_0: entered promiscuous mode [ 354.989822][ T5045] hsr_slave_1: entered promiscuous mode [ 355.000111][ T5045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.008097][ T5045] Cannot create hsr debugfs directory [ 355.190859][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.198282][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.224664][ T5053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.252470][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.259804][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.286274][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.410311][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.417713][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.444231][ T5053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.459489][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.466875][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.493306][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.668254][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 356.119702][ T5038] hsr_slave_0: entered promiscuous mode [ 356.144622][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 356.145908][ T5038] hsr_slave_1: entered promiscuous mode [ 356.169286][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.177220][ T5038] Cannot create hsr debugfs directory [ 356.224024][ T48] Bluetooth: hci1: command 0x0419 tx timeout [ 356.271874][ T5052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 356.298057][ T5052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 356.376653][ T5053] hsr_slave_0: entered promiscuous mode [ 356.388142][ T5053] hsr_slave_1: entered promiscuous mode [ 356.397267][ T5053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.405276][ T5053] Cannot create hsr debugfs directory [ 356.462125][ T5052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 356.544707][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 356.624142][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 356.690424][ T5052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 356.794411][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 357.012258][ T5034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 357.137540][ T5034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 357.208501][ T5034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 357.288208][ T5034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.609883][ T5041] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 357.840489][ T5045] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 357.870035][ T5041] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 358.027974][ T5045] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 358.049252][ T5041] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 358.084253][ T5041] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 358.136921][ T5045] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 358.245718][ T5045] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 358.869655][ T5052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.878792][ T5053] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 359.032776][ T5053] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 359.079090][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.146031][ T5053] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 359.261047][ T5053] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 359.373084][ T5038] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 359.452995][ T5052] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.472108][ T5038] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 359.526087][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.552805][ T5038] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.593050][ T5038] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.671281][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.679144][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.770372][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.778206][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.794649][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.802371][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.979532][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.987495][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.125117][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.503413][ T5045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.525629][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.648631][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.656508][ T5105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.812549][ T5045] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.880589][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.888509][ T5105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.046510][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.054420][ T5105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.080958][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.088760][ T5105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.216535][ T5053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.446330][ T5041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.600748][ T5053] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.695482][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.862081][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.869902][ T5105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.996141][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.051931][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.059862][ T5105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.218464][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.226317][ T5103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.397151][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.404953][ T5103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.678161][ T5053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.689551][ T5053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.163061][ T5052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.194870][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.812660][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.002553][ T5034] veth0_vlan: entered promiscuous mode [ 364.150841][ T5034] veth1_vlan: entered promiscuous mode [ 364.579382][ T5041] veth0_vlan: entered promiscuous mode [ 364.679924][ T5034] veth0_macvtap: entered promiscuous mode [ 364.699945][ T5045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.764261][ T5034] veth1_macvtap: entered promiscuous mode [ 364.799383][ T5041] veth1_vlan: entered promiscuous mode [ 365.062085][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.088578][ T5053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.160810][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.246725][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.298235][ T5034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.307475][ T5034] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.316655][ T5034] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.327356][ T5034] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.383585][ T5041] veth0_macvtap: entered promiscuous mode [ 365.476367][ T5041] veth1_macvtap: entered promiscuous mode [ 365.717191][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 365.729025][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.745386][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.908482][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 365.920816][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.937530][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.991858][ T5053] veth0_vlan: entered promiscuous mode [ 366.139732][ T5041] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.150094][ T5041] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.159562][ T5041] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.168768][ T5041] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.203416][ T5053] veth1_vlan: entered promiscuous mode [ 366.240259][ T5038] veth0_vlan: entered promiscuous mode [ 366.391212][ T5038] veth1_vlan: entered promiscuous mode [ 366.779267][ T5053] veth0_macvtap: entered promiscuous mode [ 366.868758][ T5038] veth0_macvtap: entered promiscuous mode [ 366.942689][ T5053] veth1_macvtap: entered promiscuous mode [ 366.955392][ T5052] veth0_vlan: entered promiscuous mode [ 367.042660][ T5038] veth1_macvtap: entered promiscuous mode [ 367.215402][ T5052] veth1_vlan: entered promiscuous mode [ 367.237008][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.247941][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.258210][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.273672][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.293644][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.397816][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.408794][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.418952][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.431469][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.442073][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.452862][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.469112][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.540893][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.551898][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.562370][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.573179][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.589180][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.642212][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.653155][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.663501][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.676927][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.687979][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.698825][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.714817][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.848072][ T5053] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.857441][ T5053] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.866732][ T5053] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.875947][ T5053] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.909621][ T5052] veth0_macvtap: entered promiscuous mode [ 367.967027][ T5052] veth1_macvtap: entered promiscuous mode [ 367.998356][ T5038] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.007661][ T5038] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.016944][ T5038] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.026101][ T5038] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.280320][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.291868][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.302225][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.313087][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.323400][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.334227][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.344491][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.356876][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.373159][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.511214][ T5045] veth0_vlan: entered promiscuous mode [ 368.668092][ T5045] veth1_vlan: entered promiscuous mode [ 368.713261][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.724237][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.735019][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.745869][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.756074][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.767154][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.777277][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.789528][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.806698][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.152543][ T5045] veth0_macvtap: entered promiscuous mode [ 369.237897][ T5045] veth1_macvtap: entered promiscuous mode [ 369.276968][ T5052] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.286157][ T5052] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.295446][ T5052] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.304584][ T5052] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.611149][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.622952][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.633299][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.644286][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.654441][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.666277][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.676456][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.687249][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.697501][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.708539][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.725153][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.011119][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.024870][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.035112][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.045905][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.056143][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.067022][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.077234][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.088066][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.099904][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.110699][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.127142][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.390382][ T5045] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.399783][ T5045] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.409055][ T5045] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.418232][ T5045] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.682745][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.691082][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.972023][ T775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.980892][ T775] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.181954][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.190217][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.487942][ T71] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.497293][ T71] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:26:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00'}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x77359400}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440), 0xc, &(0x7f0000000640)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES16], 0x338}}, 0x400c001) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000c80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40c001}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x40, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xac68, 0x73}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_BSS_BASIC_RATES={0xf, 0x24, [{}, {}, {}, {}, {0x16}, {}, {0x0, 0x1}, {0x1b}, {0x0, 0x1}, {}, {0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40100}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540), 0x4) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)="f95b3cc0918050b62d41559bb67c1ff84e57d736950724a415182d823dabacb289b71602894a52fc4970be0f3abca19babbb51ce6541cb656289b8b4a2a8004b605cf5a7b7235b0354e8cd0d053d33e4743efb53d96f9135376b2c26c611b4b791c31070ce3361ee51d26a8275d2661d3d7f1493372665a9f7b3b671a7d2ec89d3c661", 0x83}, {&(0x7f0000000300)="3b4f22326bcab5a1dfc616298bf0183f", 0x10}, {0x0}], 0x4, 0x0, 0x50}, 0x0) 08:26:57 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080), 0x2, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000100)}) [ 376.738899][ T5258] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 08:26:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)=0x300) [ 377.538652][ T4738] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.548414][ T4738] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.620733][ T775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.633293][ T775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:26:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003b40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x15dc, 0x5, 0x0, 0x1, [{0x33c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x374, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x838, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0xe0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x5a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x5cc, 0x5, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2f4, 0x5, 0x0, 0x1, [{0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x200, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 08:26:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) [ 377.901650][ T3175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.912021][ T3175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.078027][ T5182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.086604][ T5182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:26:59 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x38}, 0x18) 08:26:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="0000ffffffffffffffff00000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)="7dc3a751513982a7c8af7b071fc2314675e27f195edf04fb18301efa0b868ae9a98391e38f2e808c", 0x28}], 0x1}}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000002400c92c00"/20, @ANYRES32=r4, @ANYBLOB="0000ffffe000ffff"], 0x38}}, 0x0) [ 378.714311][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.722405][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.915516][ T5280] loop2: detected capacity change from 0 to 128 [ 378.964302][ T5282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.006660][ T5280] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 08:27:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "d24dbcddc5a875048b910ac61c96e1114f2bb33c3cf6e38faf9030cdf7f98f8c1baa2630c54196570b8d4461dd4eff54fddca7de5821953070152acc7595ed8f"}, 0x48, r0) keyctl$link(0x8, r1, r0) [ 379.065117][ T5280] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 379.102368][ T5282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.127497][ T776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.135807][ T776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:27:00 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "2b2fa0b0be79599ba90c5b3280607540cf19987c7ee2f7ddf2cf353fca364baf80cccaafac11f53746b756d01f13fda75abfc8704b5261726061dbe2e3be0e96"}, 0x48, 0xfffffffffffffffc) 08:27:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x112, 0x6, 0x0, 0x0) 08:27:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020}, 0x2020) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x1}}, 0x50) 08:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) [ 379.940980][ T5127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.950354][ T5127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:27:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e7d12be7aadf057317e0ec509f20df8733d7c3"}) 08:27:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf00d) 08:27:01 executing program 1: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:27:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x1f}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2}, 0x10) [ 380.421155][ T5302] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 380.438197][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.447221][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:27:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:27:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 08:27:02 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) 08:27:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:27:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800}, 0x20) 08:27:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 08:27:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 08:27:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 08:27:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 08:27:03 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x13, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @ldst, @func]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x90) 08:27:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 08:27:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) 08:27:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000020705"], 0x104}}, 0x0) 08:27:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x300) [ 383.925255][ T5341] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.113708][ T27] audit: type=1800 audit(1705048025.256:2): pid=5339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=1968 res=0 errno=0 08:27:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @multicast2, {[@timestamp_prespec={0x44, 0x4}]}}}}}) [ 384.276165][ T5346] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:27:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 08:27:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000080)="19", 0x1}], 0x1}, 0x0) 08:27:06 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='s') 08:27:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/187, 0x2e, 0xbb, 0x1}, 0x20) 08:27:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf00d) 08:27:06 executing program 3: syz_clone(0x44904000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:27:06 executing program 1: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:27:06 executing program 4: syz_clone(0x50001000, 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)="feb8a7d7ee4c50ed13340129eddc468c99d0e0c5cbdf8e69d54665ef8a1ce6e058169a196d9425b599cf8e60fadd6d88dc6df5f9862b2a0f5a0d6f32307ed6b2195860") 08:27:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="e3b065970331f7edcd3ed3a1ec3437", 0xf}, {&(0x7f0000000100)="a4f4098102d4bb5bbd88893113af8b33340253da44e5bb079a643ab6275cbc72b2c00e38369e257b53925fb67976b68986a2e47461cc59d4151d4d7944f305f9c565aa273ab31977cb5d72ef955a48bda128f862db15c21757c5a41c687fdd94adf8f78aba5be68da2090f32ab0bb200554b7cfaad1d94e8a07df6dd59e92e3d673f168cf59cb94e6a44c8126ada5a67959dd74aefcafd1d4c899011a0ee937e06e50fd7d2b676a1c5b58edc03796af22e7c52bec40fe5149fe659b696bffdd9189dade0848f59ca5d", 0xc9}, {&(0x7f0000000200)="012cf2e3d542de31ded70cd6715e82b15510af6a9799d5b15ce0c23b4f388327e2992d8168ad50cae55f1ff525c798fca8bcae96408694dc729b543adc6a993d41d607625d4bcc45baf205731c856d3440943ef5d2c19c0768cd77ebdd1d6363b7b890f7c81420ecf300b5fd9f820a55e7876dee57277e09a7550cad1d853784e3", 0x81}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="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", 0xd68}], 0x5}, 0x0) 08:27:07 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='s') 08:27:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001480)="c3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@un=@abs, 0x80, 0x0}, 0x10002) 08:27:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000002340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xf}]}}, &(0x7f0000002440)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 08:27:08 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='s') 08:27:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f00000005c0)=""/187, 0x26, 0xbb, 0x1}, 0x20) 08:27:08 executing program 3: syz_clone(0x50001000, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0) 08:27:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="b6c71ff870a370140cf2f95c07a8c52487a19dcf0e3f69f55373b17a244b5845bcac9d52056c082210b3f7dcc5191fbe5a70f7b3feb10f7352dc7be3155ecdc9113674a0ef63957dbe128f2cd30f8c23542819330082c89fc90b85239a36d7c98ef9d7262f87cf9012e92bb9f05658a9fd04e7eaa95cbf00a7f35064f8ed429052ba8a58c2ef163df12b13d145cce0118c487493dafa9104b40fdc133db1062bccfec830fa21e1375943afa0eb8c6ac2e21caf1096866c27b7708d2f82cb2ec285ec0f0669f8fc7731eb", 0xca}, {&(0x7f00000001c0)="6477a51d11fad08013884c7dbbdcfb1978a2b1b5306e5a8dad02d6baeda8adb8d78012030e640d1ed677ff2d6f52fb25455fcdbae97c163b46ff2dd0a2a40b910251d5935700f5fcd951397789019d23519f991dba9d5865c381d9205828254342c356e6506c07884b08394b2255297ffe5dd9b46f4429f80227ca96d209fb515205a6137612db4444352b37410f6a14428c002d99f5f521274df61d9845d92436a33a61", 0xa4}, {&(0x7f0000000280)="59e01c8ed0f7aa3a1298429b166add79bde1b41e4b589aa4c1e95a15b8117a023fdf2dd399c915b4b465df4823466808e39af3fc05", 0x35}, {&(0x7f0000000900)="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", 0xe5e}], 0x4, 0x0, 0x803e}, 0x0) 08:27:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001480)="c3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0, 0x7ffffffff000}, {&(0x7f0000001b40)=""/33, 0x21}], 0x2}, 0x0) 08:27:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000080)={'wg2\x00'}) 08:27:10 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='s') 08:27:10 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x8c40, 0x0) 08:27:10 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="d3") shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 08:27:10 executing program 1: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:27:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf00d) 08:27:11 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000080), 0xffa3) 08:27:11 executing program 4: syz_emit_ethernet(0x104c, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd609ac0b610163a004d3e00f80ef5dcc5ad0c136576ab1721ff02000000000000000000000000000187"], 0x0) 08:27:12 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="d3") shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 08:27:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="49604eefb0", 0x5}, {&(0x7f0000000440)="a6bfafe395c03221c4fa4d4d2700", 0xe}], 0x2) 08:27:13 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000080), 0xffa3) 08:27:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:14 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 08:27:14 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:15 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000080), 0xffa3) 08:27:15 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x15, &(0x7f00000001c0)={0x80000000}, 0x8) 08:27:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:16 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:16 executing program 1: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4002013, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf00d) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:27:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:17 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000080), 0xffa3) 08:27:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf00d) 08:27:17 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:17 executing program 4: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:18 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000e40), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xffffffff, 0x9, 0x5}) 08:27:18 executing program 4: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:19 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010101}}}}) 08:27:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/144, 0x83}], 0x1, 0x4080, 0x0) 08:27:21 executing program 4: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:21 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:21 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:21 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:21 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) 08:27:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1, 0x0, 0x0) 08:27:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x11, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, &(0x7f0000000840)={0x0, 0x0, 0xb4, {0xb4, 0x0, "98b0b077c7e7bd1fce94dbd475310c4bc9b6d46ff59add59c7169bd8f141f4d314ec0acff6e6feeac3e4b5396131888f450d1c2082ed15a756dd4a1a9d05d999a75aa027ef0ddc3529fc3339c62f11ba5d0cb24f663c3f9c6e8cf972574ba04bde89e13b7589dcff230ebf00c7322da9de111861647023cc2bd6c4aef1792fd7a5055eaa5f0feb3981c9ee77e79a91f99e91326ef079f3918c2da86ba3146a8a74f0da5f0df76d50f82db7f986b014a13af6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:27:22 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:22 executing program 0: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:22 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1, 0x0, 0x0) 08:27:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) [ 401.754741][ T776] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 402.054317][ T776] usb 4-1: Using ep0 maxpacket: 32 08:27:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:23 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1, 0x0, 0x0) [ 402.205414][ T776] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.216924][ T776] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 402.227222][ T776] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 402.240786][ T776] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.00 [ 402.250298][ T776] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:23 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) [ 402.353678][ T776] usb 4-1: config 0 descriptor?? 08:27:23 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) 08:27:23 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='wchan\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1, 0x0, 0x0) [ 402.906177][ T776] hid (null): global environment stack underflow 08:27:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) [ 403.023960][ T776] wacom 0003:056A:0034.0001: global environment stack underflow [ 403.032096][ T776] wacom 0003:056A:0034.0001: item 0 0 1 11 parsing failed 08:27:24 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) [ 403.155463][ T776] wacom 0003:056A:0034.0001: parse failed [ 403.162150][ T776] wacom: probe of 0003:056A:0034.0001 failed with error -22 [ 403.284880][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.290957][ T776] usb 4-1: USB disconnect, device number 2 [ 403.291775][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 08:27:24 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:24 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:24 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) 08:27:25 executing program 0: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:25 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x6000) 08:27:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x11, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, &(0x7f0000000840)={0x0, 0x0, 0xb4, {0xb4, 0x0, "98b0b077c7e7bd1fce94dbd475310c4bc9b6d46ff59add59c7169bd8f141f4d314ec0acff6e6feeac3e4b5396131888f450d1c2082ed15a756dd4a1a9d05d999a75aa027ef0ddc3529fc3339c62f11ba5d0cb24f663c3f9c6e8cf972574ba04bde89e13b7589dcff230ebf00c7322da9de111861647023cc2bd6c4aef1792fd7a5055eaa5f0feb3981c9ee77e79a91f99e91326ef079f3918c2da86ba3146a8a74f0da5f0df76d50f82db7f986b014a13af6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:27:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:25 executing program 4: syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:25 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) 08:27:25 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup(r0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x2}}, 0x20) 08:27:26 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:26 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) [ 404.924370][ T4738] usb 4-1: new high-speed USB device number 3 using dummy_hcd 08:27:26 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup(r0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x2}}, 0x20) [ 405.204164][ T4738] usb 4-1: Using ep0 maxpacket: 32 [ 405.355009][ T4738] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.366506][ T4738] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.384305][ T4738] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 08:27:26 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) [ 405.398348][ T4738] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.00 [ 405.407847][ T4738] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:26 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) [ 405.499355][ T4738] usb 4-1: config 0 descriptor?? 08:27:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:26 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 08:27:27 executing program 2: pipe(0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 406.035747][ T4738] hid (null): global environment stack underflow 08:27:27 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) [ 406.175278][ T4738] wacom 0003:056A:0034.0002: global environment stack underflow [ 406.183224][ T4738] wacom 0003:056A:0034.0002: item 0 0 1 11 parsing failed 08:27:27 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, 0x0) 08:27:27 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) [ 406.252514][ T4738] wacom 0003:056A:0034.0002: parse failed [ 406.259551][ T4738] wacom: probe of 0003:056A:0034.0002 failed with error -22 [ 406.455136][ T4738] usb 4-1: USB disconnect, device number 3 08:27:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 08:27:28 executing program 5: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:28 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, 0x0) 08:27:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0xe01, 0x0, 0x0, {0x13}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 08:27:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, 0x0, &(0x7f00000001c0)) 08:27:28 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, &(0x7f0000000040)) 08:27:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x11, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, &(0x7f0000000840)={0x0, 0x0, 0xb4, {0xb4, 0x0, "98b0b077c7e7bd1fce94dbd475310c4bc9b6d46ff59add59c7169bd8f141f4d314ec0acff6e6feeac3e4b5396131888f450d1c2082ed15a756dd4a1a9d05d999a75aa027ef0ddc3529fc3339c62f11ba5d0cb24f663c3f9c6e8cf972574ba04bde89e13b7589dcff230ebf00c7322da9de111861647023cc2bd6c4aef1792fd7a5055eaa5f0feb3981c9ee77e79a91f99e91326ef079f3918c2da86ba3146a8a74f0da5f0df76d50f82db7f986b014a13af6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:27:28 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:28 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, 0x0) 08:27:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, 0x0, &(0x7f00000001c0)) 08:27:28 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) 08:27:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000fc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 407.844463][ T5062] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:27:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), 0x4) 08:27:29 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) [ 408.114279][ T5062] usb 4-1: Using ep0 maxpacket: 32 08:27:29 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) 08:27:29 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, 0x0, &(0x7f00000001c0)) [ 408.294997][ T5062] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.306534][ T5062] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 408.317112][ T5062] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 408.330641][ T5062] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.00 [ 408.340118][ T5062] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000fc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000740)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 408.427009][ T5062] usb 4-1: config 0 descriptor?? 08:27:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = dup(r0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x2}}, 0x20) 08:27:30 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x7, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:30 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), 0x0) 08:27:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0x80044100, &(0x7f0000000040)) 08:27:30 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x140) [ 408.975604][ T5062] hid (null): global environment stack underflow [ 409.094594][ T5062] wacom 0003:056A:0034.0003: global environment stack underflow [ 409.102540][ T5062] wacom 0003:056A:0034.0003: item 0 0 1 11 parsing failed 08:27:30 executing program 0: unshare(0x68060200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) [ 409.183286][ T5062] wacom 0003:056A:0034.0003: parse failed [ 409.190204][ T5062] wacom: probe of 0003:056A:0034.0003 failed with error -22 08:27:30 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) [ 409.305887][ T5062] usb 4-1: USB disconnect, device number 4 08:27:30 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), 0x0) 08:27:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, 0x0) 08:27:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000000) 08:27:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x11, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000a40)={0x2c, &(0x7f0000000840)={0x0, 0x0, 0xb4, {0xb4, 0x0, "98b0b077c7e7bd1fce94dbd475310c4bc9b6d46ff59add59c7169bd8f141f4d314ec0acff6e6feeac3e4b5396131888f450d1c2082ed15a756dd4a1a9d05d999a75aa027ef0ddc3529fc3339c62f11ba5d0cb24f663c3f9c6e8cf972574ba04bde89e13b7589dcff230ebf00c7322da9de111861647023cc2bd6c4aef1792fd7a5055eaa5f0feb3981c9ee77e79a91f99e91326ef079f3918c2da86ba3146a8a74f0da5f0df76d50f82db7f986b014a13af6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:27:31 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000100), 0x0) 08:27:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, 0x0) 08:27:31 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 08:27:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001380)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, 0x0) 08:27:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80044100, 0x0) 08:27:31 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 08:27:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, 0x0, 0x0) [ 410.841574][ T4738] usb 4-1: new high-speed USB device number 5 using dummy_hcd 08:27:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) [ 411.125351][ T4738] usb 4-1: Using ep0 maxpacket: 32 08:27:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001380)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, 0x0) 08:27:32 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x0, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) [ 411.274475][ T4738] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.286309][ T4738] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.296563][ T4738] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 411.309985][ T4738] usb 4-1: New USB device found, idVendor=056a, idProduct=0034, bcdDevice= 0.00 [ 411.326959][ T4738] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:32 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 08:27:32 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffff12) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_aout(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="cc000507dc000000e2000000ff0f00000803000074000000000000000000000040000000000000000000000000000000000000000000000000000048c87bbd51d9000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000c77100000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e700"/294], 0x120) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_pidfd_open(0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3e000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000980)=@file={0x1, './file0/../file0\x00'}, 0x6e) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) write(0xffffffffffffffff, &(0x7f0000000d80)="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", 0x1000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x1ff, @dev}]}, &(0x7f0000000440)=0x10) socket$inet(0x2, 0x0, 0x84) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 411.448210][ T4738] usb 4-1: config 0 descriptor?? 08:27:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:33 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x0, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 411.976382][ T4738] hid (null): global environment stack underflow [ 411.996791][ T5663] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 412.077289][ T4738] wacom 0003:056A:0034.0004: global environment stack underflow [ 412.085470][ T4738] wacom 0003:056A:0034.0004: item 0 0 1 11 parsing failed [ 412.129636][ T4738] wacom 0003:056A:0034.0004: parse failed [ 412.149430][ T4738] wacom: probe of 0003:056A:0034.0004 failed with error -22 [ 412.285755][ T5062] usb 4-1: USB disconnect, device number 5 08:27:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001380)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, 0x0) 08:27:33 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x0, "1be155c6d6fa7f13f0908c713e49c9b7df828366d0a795878483bd6993596a2a4087505eda3d8f4f4c4c9c283defe17ed966665afd502a08d7ed6d71f686a787"}) 08:27:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710, @local}, 0x10) [ 412.752416][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 413.055547][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! 08:27:34 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xff03, @host}, 0x10) 08:27:34 executing program 4: r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000040)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0}) 08:27:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x16}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x100000530) 08:27:34 executing program 1: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="030168009cdc000000000c64030000000000000406007f141420e0000001808a8972bd0b72e410820c520f061fe4fdfe4b9bee356e039b1c065d812f6a5eeeaf6cca3b71f29ecb294464d8624bb4190bd3628fbbe06ce24fac8825f80100e3c06376c3"], 0xdd12}], 0x1}, 0x0) 08:27:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001380)) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, 0x0) 08:27:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:27:35 executing program 1: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="030168009cdc000000000c64030000000000000406007f141420e0000001808a8972bd0b72e410820c520f061fe4fdfe4b9bee356e039b1c065d812f6a5eeeaf6cca3b71f29ecb294464d8624bb4190bd3628fbbe06ce24fac8825f80100e3c06376c3"], 0xdd12}], 0x1}, 0x0) 08:27:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) 08:27:35 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="030102009c"], 0xdd12}], 0x1}, 0x0) 08:27:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x72}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) 08:27:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x2, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7fffffff}]) 08:27:36 executing program 1: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="030168009cdc000000000c64030000000000000406007f141420e0000001808a8972bd0b72e410820c520f061fe4fdfe4b9bee356e039b1c065d812f6a5eeeaf6cca3b71f29ecb294464d8624bb4190bd3628fbbe06ce24fac8825f80100e3c06376c3"], 0xdd12}], 0x1}, 0x0) 08:27:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) [ 415.248535][ T5707] ===================================================== [ 415.256131][ T5707] BUG: KMSAN: uninit-value in validate_xmit_skb+0x10f2/0x1930 [ 415.264021][ T5707] validate_xmit_skb+0x10f2/0x1930 [ 415.269352][ T5707] __dev_queue_xmit+0x1eac/0x5130 [ 415.274843][ T5707] packet_xmit+0x9c/0x6b0 [ 415.279497][ T5707] packet_sendmsg+0x8b1d/0x9f30 [ 415.284711][ T5707] ____sys_sendmsg+0x9c2/0xd60 [ 415.289890][ T5707] ___sys_sendmsg+0x28d/0x3c0 [ 415.294890][ T5707] __x64_sys_sendmsg+0x307/0x490 [ 415.300256][ T5707] do_syscall_64+0x6d/0x140 [ 415.305236][ T5707] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 415.311523][ T5707] [ 415.314134][ T5707] Uninit was created at: [ 415.318761][ T5707] slab_post_alloc_hook+0x129/0xa70 [ 415.324264][ T5707] kmem_cache_alloc_node+0x5e9/0xb10 [ 415.329768][ T5707] kmalloc_reserve+0x13d/0x4a0 [ 415.334868][ T5707] __alloc_skb+0x318/0x740 [ 415.339521][ T5707] alloc_skb_with_frags+0xc8/0xbd0 [ 415.344962][ T5707] sock_alloc_send_pskb+0xa80/0xbf0 [ 415.350386][ T5707] packet_sendmsg+0x70e8/0x9f30 [ 415.355567][ T5707] ____sys_sendmsg+0x9c2/0xd60 [ 415.360581][ T5707] ___sys_sendmsg+0x28d/0x3c0 [ 415.365599][ T5707] __x64_sys_sendmsg+0x307/0x490 [ 415.370788][ T5707] do_syscall_64+0x6d/0x140 [ 415.375707][ T5707] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 415.381935][ T5707] [ 415.384466][ T5707] CPU: 1 PID: 5707 Comm: syz-executor.2 Not tainted 6.7.0-syzkaller-00562-g9f8413c4a66f #0 [ 415.394746][ T5707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 415.405069][ T5707] ===================================================== [ 415.412131][ T5707] Disabling lock debugging due to kernel taint [ 415.418521][ T5707] Kernel panic - not syncing: kmsan.panic set ... [ 415.425080][ T5707] CPU: 1 PID: 5707 Comm: syz-executor.2 Tainted: G B 6.7.0-syzkaller-00562-g9f8413c4a66f #0 [ 415.436755][ T5707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 415.446989][ T5707] Call Trace: [ 415.450392][ T5707] [ 415.453433][ T5707] dump_stack_lvl+0x1bf/0x240 [ 415.458533][ T5707] dump_stack+0x1e/0x20 [ 415.462924][ T5707] panic+0x4de/0xc90 [ 415.467469][ T5707] ? add_taint+0x108/0x1a0 [ 415.472257][ T5707] kmsan_report+0x2d0/0x2d0 [ 415.477103][ T5707] ? __msan_warning+0x96/0x110 [ 415.482109][ T5707] ? validate_xmit_skb+0x10f2/0x1930 [ 415.487610][ T5707] ? __dev_queue_xmit+0x1eac/0x5130 [ 415.493028][ T5707] ? packet_xmit+0x9c/0x6b0 [ 415.497755][ T5707] ? packet_sendmsg+0x8b1d/0x9f30 [ 415.503002][ T5707] ? ____sys_sendmsg+0x9c2/0xd60 [ 415.508183][ T5707] ? ___sys_sendmsg+0x28d/0x3c0 [ 415.513277][ T5707] ? __x64_sys_sendmsg+0x307/0x490 [ 415.518634][ T5707] ? do_syscall_64+0x6d/0x140 [ 415.523541][ T5707] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 415.529851][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.535918][ T5707] ? __skb_flow_dissect+0x76/0x9e50 [ 415.541369][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.547439][ T5707] ? skb_network_protocol+0x8ef/0x9a0 [ 415.553026][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.559097][ T5707] ? netif_skb_features+0x10e6/0x1350 [ 415.564696][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.570763][ T5707] __msan_warning+0x96/0x110 [ 415.575617][ T5707] validate_xmit_skb+0x10f2/0x1930 [ 415.580984][ T5707] __dev_queue_xmit+0x1eac/0x5130 [ 415.586236][ T5707] ? __dev_queue_xmit+0x34b/0x5130 [ 415.591565][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.597684][ T5707] packet_xmit+0x9c/0x6b0 [ 415.602263][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.608338][ T5707] packet_sendmsg+0x8b1d/0x9f30 [ 415.613424][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.619600][ T5707] ? aa_label_sk_perm+0x644/0x780 [ 415.624877][ T5707] ? filter_irq_stacks+0x60/0x1a0 [ 415.630221][ T5707] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 415.636844][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.642961][ T5707] ? packet_getsockopt+0xfb0/0xfb0 [ 415.648302][ T5707] ____sys_sendmsg+0x9c2/0xd60 [ 415.653345][ T5707] ___sys_sendmsg+0x28d/0x3c0 [ 415.658285][ T5707] ? __rcu_read_unlock+0x7a/0xd0 [ 415.663498][ T5707] ? __fget_files+0x513/0x5e0 [ 415.668393][ T5707] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.674465][ T5707] __x64_sys_sendmsg+0x307/0x490 [ 415.679673][ T5707] do_syscall_64+0x6d/0x140 [ 415.684501][ T5707] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 415.690610][ T5707] RIP: 0033:0x7f612647cd29 [ 415.695157][ T5707] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 415.714951][ T5707] RSP: 002b:00007f61271ad0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.723538][ T5707] RAX: ffffffffffffffda RBX: 00007f61265abf80 RCX: 00007f612647cd29 [ 415.731659][ T5707] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 415.739776][ T5707] RBP: 00007f61264c947a R08: 0000000000000000 R09: 0000000000000000 [ 415.747968][ T5707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.756154][ T5707] R13: 000000000000000b R14: 00007f61265abf80 R15: 00007fff126cb6c8 [ 415.764372][ T5707] [ 415.767876][ T5707] Kernel Offset: disabled [ 415.772284][ T5707] Rebooting in 86400 seconds..